summaryrefslogtreecommitdiff
path: root/static/redfish/v1
diff options
context:
space:
mode:
authorEd Tanous <ed.tanous@intel.com>2019-10-08 21:34:22 +0300
committerEd Tanous <ed.tanous@intel.com>2019-10-12 00:13:05 +0300
commitcb103130e18689b9a8e15284f930606d512328cd (patch)
tree04c37c1099ca63a2d23ea71766805ab56babe853 /static/redfish/v1
parent66664f25734f59618f53f7f8416e3894ecb4db37 (diff)
downloadbmcweb-cb103130e18689b9a8e15284f930606d512328cd.tar.xz
Update Redfish schemas to 2019.2
Note, the DMTF changed the format of the schema file pack yet again, so the script changes now to compensate for that. Tested: Ran schema validator. One unrelated failure in LogEntry, and 4 new warnings in PCIe devices (we're using a deprecated property). All other endpoints pass. Signed-off-by: Ed Tanous <ed.tanous@intel.com> Change-Id: I81c030a7c5a6a32cc12a5e7e02a9441b7891bc5d
Diffstat (limited to 'static/redfish/v1')
-rw-r--r--static/redfish/v1/$metadata/index.xml559
-rw-r--r--static/redfish/v1/JsonSchemas/AccelerationFunction/AccelerationFunction.json94
-rw-r--r--static/redfish/v1/JsonSchemas/AccountService/AccountService.json304
-rw-r--r--static/redfish/v1/JsonSchemas/ActionInfo/ActionInfo.json68
-rw-r--r--static/redfish/v1/JsonSchemas/Assembly/Assembly.json151
-rw-r--r--static/redfish/v1/JsonSchemas/AttributeRegistry/AttributeRegistry.json327
-rw-r--r--static/redfish/v1/JsonSchemas/Bios/Bios.json137
-rw-r--r--static/redfish/v1/JsonSchemas/BootOption/BootOption.json72
-rw-r--r--static/redfish/v1/JsonSchemas/Certificate/Certificate.json251
-rw-r--r--static/redfish/v1/JsonSchemas/CertificateLocations/CertificateLocations.json64
-rw-r--r--static/redfish/v1/JsonSchemas/CertificateService/CertificateService.json134
-rw-r--r--static/redfish/v1/JsonSchemas/Chassis/Chassis.json305
-rw-r--r--static/redfish/v1/JsonSchemas/CollectionCapabilities/CollectionCapabilities.json64
-rw-r--r--static/redfish/v1/JsonSchemas/CompositionService/CompositionService.json74
-rw-r--r--static/redfish/v1/JsonSchemas/ComputerSystem/ComputerSystem.json514
-rw-r--r--static/redfish/v1/JsonSchemas/Drive/Drive.json290
-rw-r--r--static/redfish/v1/JsonSchemas/Endpoint/Endpoint.json262
-rw-r--r--static/redfish/v1/JsonSchemas/EthernetInterface/EthernetInterface.json427
-rw-r--r--static/redfish/v1/JsonSchemas/Event/Event.json139
-rw-r--r--static/redfish/v1/JsonSchemas/EventDestination/EventDestination.json224
-rw-r--r--static/redfish/v1/JsonSchemas/EventService/EventService.json233
-rw-r--r--static/redfish/v1/JsonSchemas/ExternalAccountProvider/ExternalAccountProvider.json215
-rw-r--r--static/redfish/v1/JsonSchemas/Fabric/Fabric.json78
-rw-r--r--static/redfish/v1/JsonSchemas/HostInterface/HostInterface.json132
-rw-r--r--static/redfish/v1/JsonSchemas/IPAddresses/IPAddresses.json103
-rw-r--r--static/redfish/v1/JsonSchemas/Job/Job.json119
-rw-r--r--static/redfish/v1/JsonSchemas/JobService/JobService.json86
-rw-r--r--static/redfish/v1/JsonSchemas/JsonSchemaFile/JsonSchemaFile.json78
-rw-r--r--static/redfish/v1/JsonSchemas/LogEntry/LogEntry.json170
-rw-r--r--static/redfish/v1/JsonSchemas/LogService/LogService.json93
-rw-r--r--static/redfish/v1/JsonSchemas/Manager/Manager.json326
-rw-r--r--static/redfish/v1/JsonSchemas/ManagerAccount/ManagerAccount.json98
-rw-r--r--static/redfish/v1/JsonSchemas/ManagerNetworkProtocol/ManagerNetworkProtocol.json184
-rw-r--r--static/redfish/v1/JsonSchemas/Memory/Memory.json492
-rw-r--r--static/redfish/v1/JsonSchemas/MemoryChunks/MemoryChunks.json88
-rw-r--r--static/redfish/v1/JsonSchemas/MemoryDomain/MemoryDomain.json104
-rw-r--r--static/redfish/v1/JsonSchemas/MemoryMetrics/MemoryMetrics.json161
-rw-r--r--static/redfish/v1/JsonSchemas/Message/Message.json36
-rw-r--r--static/redfish/v1/JsonSchemas/MessageRegistry/MessageRegistry.json186
-rw-r--r--static/redfish/v1/JsonSchemas/MessageRegistryFile/MessageRegistryFile.json90
-rw-r--r--static/redfish/v1/JsonSchemas/MetricDefinition/MetricDefinition.json169
-rw-r--r--static/redfish/v1/JsonSchemas/MetricReport/MetricReport.json87
-rw-r--r--static/redfish/v1/JsonSchemas/MetricReportDefinition/MetricReportDefinition.json278
-rw-r--r--static/redfish/v1/JsonSchemas/NetworkAdapter/NetworkAdapter.json284
-rw-r--r--static/redfish/v1/JsonSchemas/NetworkDeviceFunction/NetworkDeviceFunction.json320
-rw-r--r--static/redfish/v1/JsonSchemas/NetworkInterface/NetworkInterface.json74
-rw-r--r--static/redfish/v1/JsonSchemas/NetworkPort/NetworkPort.json181
-rw-r--r--static/redfish/v1/JsonSchemas/PCIeDevice/PCIeDevice.json184
-rw-r--r--static/redfish/v1/JsonSchemas/PCIeFunction/PCIeFunction.json132
-rw-r--r--static/redfish/v1/JsonSchemas/PCIeSlots/PCIeSlots.json120
-rw-r--r--static/redfish/v1/JsonSchemas/Port/Port.json113
-rw-r--r--static/redfish/v1/JsonSchemas/Power/Power.json408
-rw-r--r--static/redfish/v1/JsonSchemas/PrivilegeRegistry/PrivilegeRegistry.json174
-rw-r--r--static/redfish/v1/JsonSchemas/Privileges/Privileges.json30
-rw-r--r--static/redfish/v1/JsonSchemas/Processor/Processor.json334
-rw-r--r--static/redfish/v1/JsonSchemas/ProcessorMetrics/ProcessorMetrics.json142
-rw-r--r--static/redfish/v1/JsonSchemas/Redundancy/Redundancy.json76
-rw-r--r--static/redfish/v1/JsonSchemas/Resource/Resource.json443
-rw-r--r--static/redfish/v1/JsonSchemas/ResourceBlock/ResourceBlock.json240
-rw-r--r--static/redfish/v1/JsonSchemas/Role/Role.json63
-rw-r--r--static/redfish/v1/JsonSchemas/Schedule/Schedule.json51
-rw-r--r--static/redfish/v1/JsonSchemas/SecureBoot/SecureBoot.json62
-rw-r--r--static/redfish/v1/JsonSchemas/Sensor/Sensor.json417
-rw-r--r--static/redfish/v1/JsonSchemas/SerialInterface/SerialInterface.json86
-rw-r--r--static/redfish/v1/JsonSchemas/ServiceRoot/ServiceRoot.json186
-rw-r--r--static/redfish/v1/JsonSchemas/Session/Session.json99
-rw-r--r--static/redfish/v1/JsonSchemas/SessionService/SessionService.json71
-rw-r--r--static/redfish/v1/JsonSchemas/Settings/Settings.json158
-rw-r--r--static/redfish/v1/JsonSchemas/SimpleStorage/SimpleStorage.json105
-rw-r--r--static/redfish/v1/JsonSchemas/SoftwareInventory/SoftwareInventory.json102
-rw-r--r--static/redfish/v1/JsonSchemas/Storage/Storage.json316
-rw-r--r--static/redfish/v1/JsonSchemas/Switch/Switch.json160
-rw-r--r--static/redfish/v1/JsonSchemas/Task/Task.json124
-rw-r--r--static/redfish/v1/JsonSchemas/TaskService/TaskService.json70
-rw-r--r--static/redfish/v1/JsonSchemas/TelemetryService/TelemetryService.json114
-rw-r--r--static/redfish/v1/JsonSchemas/Thermal/Thermal.json310
-rw-r--r--static/redfish/v1/JsonSchemas/Triggers/Triggers.json292
-rw-r--r--static/redfish/v1/JsonSchemas/UpdateService/UpdateService.json247
-rw-r--r--static/redfish/v1/JsonSchemas/VLanNetworkInterface/VLanNetworkInterface.json68
-rw-r--r--static/redfish/v1/JsonSchemas/VirtualMedia/VirtualMedia.json142
-rw-r--r--static/redfish/v1/JsonSchemas/Volume/Volume.json727
-rw-r--r--static/redfish/v1/JsonSchemas/Zone/Zone.json124
-rw-r--r--static/redfish/v1/JsonSchemas/odata/odata.json9
-rw-r--r--static/redfish/v1/JsonSchemas/redfish-error/redfish-error.json28
-rw-r--r--static/redfish/v1/JsonSchemas/redfish-payload-annotations/redfish-payload-annotations.json37
-rw-r--r--static/redfish/v1/JsonSchemas/redfish-schema/redfish-schema.json23
-rw-r--r--static/redfish/v1/schema/AccelerationFunctionCollection_v1.xml12
-rw-r--r--static/redfish/v1/schema/AccelerationFunction_v1.xml76
-rw-r--r--static/redfish/v1/schema/AccountService_v1.xml353
-rw-r--r--static/redfish/v1/schema/ActionInfo_v1.xml70
-rw-r--r--static/redfish/v1/schema/Assembly_v1.xml146
-rw-r--r--static/redfish/v1/schema/AttributeRegistry_v1.xml341
-rw-r--r--static/redfish/v1/schema/Bios_v1.xml103
-rw-r--r--static/redfish/v1/schema/BootOptionCollection_v1.xml14
-rw-r--r--static/redfish/v1/schema/BootOption_v1.xml67
-rw-r--r--static/redfish/v1/schema/CertificateCollection_v1.xml17
-rw-r--r--static/redfish/v1/schema/CertificateLocations_v1.xml48
-rw-r--r--static/redfish/v1/schema/CertificateService_v1.xml116
-rw-r--r--static/redfish/v1/schema/Certificate_v1.xml198
-rw-r--r--static/redfish/v1/schema/ChassisCollection_v1.xml12
-rw-r--r--static/redfish/v1/schema/Chassis_v1.xml422
-rw-r--r--static/redfish/v1/schema/CollectionCapabilities_v1.xml67
-rw-r--r--static/redfish/v1/schema/CompositionService_v1.xml76
-rw-r--r--static/redfish/v1/schema/ComputerSystemCollection_v1.xml14
-rw-r--r--static/redfish/v1/schema/ComputerSystem_v1.xml618
-rw-r--r--static/redfish/v1/schema/Drive_v1.xml336
-rw-r--r--static/redfish/v1/schema/EndpointCollection_v1.xml15
-rw-r--r--static/redfish/v1/schema/Endpoint_v1.xml221
-rw-r--r--static/redfish/v1/schema/EthernetInterfaceCollection_v1.xml12
-rw-r--r--static/redfish/v1/schema/EthernetInterface_v1.xml347
-rw-r--r--static/redfish/v1/schema/EventDestinationCollection_v1.xml14
-rw-r--r--static/redfish/v1/schema/EventDestination_v1.xml217
-rw-r--r--static/redfish/v1/schema/EventService_v1.xml259
-rw-r--r--static/redfish/v1/schema/Event_v1.xml207
-rw-r--r--static/redfish/v1/schema/ExternalAccountProviderCollection_v1.xml14
-rw-r--r--static/redfish/v1/schema/ExternalAccountProvider_v1.xml188
-rw-r--r--static/redfish/v1/schema/FabricCollection_v1.xml12
-rw-r--r--static/redfish/v1/schema/Fabric_v1.xml342
-rw-r--r--static/redfish/v1/schema/HostInterfaceCollection_v1.xml12
-rw-r--r--static/redfish/v1/schema/HostInterface_v1.xml140
-rw-r--r--static/redfish/v1/schema/IPAddresses_v1.xml104
-rw-r--r--static/redfish/v1/schema/JobCollection_v1.xml13
-rw-r--r--static/redfish/v1/schema/JobService_v1.xml82
-rw-r--r--static/redfish/v1/schema/Job_v1.xml108
-rw-r--r--static/redfish/v1/schema/JsonSchemaFileCollection_v1.xml12
-rw-r--r--static/redfish/v1/schema/JsonSchemaFile_v1.xml82
-rw-r--r--static/redfish/v1/schema/LogEntryCollection_v1.xml14
-rw-r--r--static/redfish/v1/schema/LogEntry_v1.xml228
-rw-r--r--static/redfish/v1/schema/LogServiceCollection_v1.xml12
-rw-r--r--static/redfish/v1/schema/LogService_v1.xml98
-rw-r--r--static/redfish/v1/schema/ManagerAccountCollection_v1.xml14
-rw-r--r--static/redfish/v1/schema/ManagerAccount_v1.xml122
-rw-r--r--static/redfish/v1/schema/ManagerCollection_v1.xml12
-rw-r--r--static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml188
-rw-r--r--static/redfish/v1/schema/Manager_v1.xml352
-rw-r--r--static/redfish/v1/schema/MemoryChunksCollection_v1.xml13
-rw-r--r--static/redfish/v1/schema/MemoryChunks_v1.xml96
-rw-r--r--static/redfish/v1/schema/MemoryCollection_v1.xml12
-rw-r--r--static/redfish/v1/schema/MemoryDomainCollection_v1.xml12
-rw-r--r--static/redfish/v1/schema/MemoryDomain_v1.xml100
-rw-r--r--static/redfish/v1/schema/MemoryMetrics_v1.xml170
-rw-r--r--static/redfish/v1/schema/Memory_v1.xml574
-rw-r--r--static/redfish/v1/schema/MessageRegistryCollection_v1.xml12
-rw-r--r--static/redfish/v1/schema/MessageRegistryFileCollection_v1.xml12
-rw-r--r--static/redfish/v1/schema/MessageRegistryFile_v1.xml92
-rw-r--r--static/redfish/v1/schema/MessageRegistry_v1.xml173
-rw-r--r--static/redfish/v1/schema/Message_v1.xml52
-rw-r--r--static/redfish/v1/schema/MetricDefinitionCollection_v1.xml13
-rw-r--r--static/redfish/v1/schema/MetricDefinition_v1.xml155
-rw-r--r--static/redfish/v1/schema/MetricReportCollection_v1.xml12
-rw-r--r--static/redfish/v1/schema/MetricReportDefinitionCollection_v1.xml13
-rw-r--r--static/redfish/v1/schema/MetricReportDefinition_v1.xml230
-rw-r--r--static/redfish/v1/schema/MetricReport_v1.xml88
-rw-r--r--static/redfish/v1/schema/NetworkAdapterCollection_v1.xml140
-rw-r--r--static/redfish/v1/schema/NetworkAdapter_v1.xml787
-rw-r--r--static/redfish/v1/schema/NetworkDeviceFunctionCollection_v1.xml150
-rw-r--r--static/redfish/v1/schema/NetworkDeviceFunction_v1.xml1286
-rw-r--r--static/redfish/v1/schema/NetworkInterfaceCollection_v1.xml144
-rw-r--r--static/redfish/v1/schema/NetworkInterface_v1.xml342
-rw-r--r--static/redfish/v1/schema/NetworkPortCollection_v1.xml150
-rw-r--r--static/redfish/v1/schema/NetworkPort_v1.xml823
-rw-r--r--static/redfish/v1/schema/PCIeDeviceCollection_v1.xml71
-rw-r--r--static/redfish/v1/schema/PCIeDevice_v1.xml685
-rw-r--r--static/redfish/v1/schema/PCIeFunctionCollection_v1.xml71
-rw-r--r--static/redfish/v1/schema/PCIeFunction_v1.xml733
-rw-r--r--static/redfish/v1/schema/PCIeSlots_v1.xml97
-rw-r--r--static/redfish/v1/schema/PhysicalContext_v1.xml62
-rw-r--r--static/redfish/v1/schema/PortCollection_v1.xml17
-rw-r--r--static/redfish/v1/schema/Port_v1.xml501
-rw-r--r--static/redfish/v1/schema/Power_v1.xml418
-rw-r--r--static/redfish/v1/schema/PrivilegeRegistry_v1.xml464
-rw-r--r--static/redfish/v1/schema/Privileges_v1.xml33
-rw-r--r--static/redfish/v1/schema/ProcessorCollection_v1.xml12
-rw-r--r--static/redfish/v1/schema/ProcessorMetrics_v1.xml103
-rw-r--r--static/redfish/v1/schema/Processor_v1.xml334
-rw-r--r--static/redfish/v1/schema/Protocol_v1.xml83
-rw-r--r--static/redfish/v1/schema/RedfishError_v1.xml31
-rw-r--r--static/redfish/v1/schema/RedfishExtensions_v1.xml101
-rw-r--r--static/redfish/v1/schema/Redundancy_v1.xml124
-rw-r--r--static/redfish/v1/schema/ResourceBlockCollection_v1.xml12
-rw-r--r--static/redfish/v1/schema/ResourceBlock_v1.xml246
-rw-r--r--static/redfish/v1/schema/Resource_v1.xml642
-rw-r--r--static/redfish/v1/schema/RoleCollection_v1.xml12
-rw-r--r--static/redfish/v1/schema/Role_v1.xml80
-rw-r--r--static/redfish/v1/schema/Schedule_v1.xml74
-rw-r--r--static/redfish/v1/schema/SecureBoot_v1.xml58
-rw-r--r--static/redfish/v1/schema/SensorCollection_v1.xml12
-rw-r--r--static/redfish/v1/schema/Sensor_v1.xml265
-rw-r--r--static/redfish/v1/schema/SerialInterfaceCollection_v1.xml12
-rw-r--r--static/redfish/v1/schema/SerialInterface_v1.xml104
-rw-r--r--static/redfish/v1/schema/ServiceRoot_v1.xml246
-rw-r--r--static/redfish/v1/schema/SessionCollection_v1.xml14
-rw-r--r--static/redfish/v1/schema/SessionService_v1.xml86
-rw-r--r--static/redfish/v1/schema/Session_v1.xml107
-rw-r--r--static/redfish/v1/schema/Settings_v1.xml132
-rw-r--r--static/redfish/v1/schema/SimpleStorageCollection_v1.xml12
-rw-r--r--static/redfish/v1/schema/SimpleStorage_v1.xml116
-rw-r--r--static/redfish/v1/schema/SoftwareInventoryCollection_v1.xml12
-rw-r--r--static/redfish/v1/schema/SoftwareInventory_v1.xml106
-rw-r--r--static/redfish/v1/schema/StorageCollection_v1.xml12
-rw-r--r--static/redfish/v1/schema/Storage_v1.xml335
-rw-r--r--static/redfish/v1/schema/SwitchCollection_v1.xml12
-rw-r--r--static/redfish/v1/schema/Switch_v1.xml560
-rw-r--r--static/redfish/v1/schema/TaskCollection_v1.xml12
-rw-r--r--static/redfish/v1/schema/TaskService_v1.xml82
-rw-r--r--static/redfish/v1/schema/Task_v1.xml184
-rw-r--r--static/redfish/v1/schema/TelemetryService_v1.xml118
-rw-r--r--static/redfish/v1/schema/Thermal_v1.xml348
-rw-r--r--static/redfish/v1/schema/TriggersCollection_v1.xml13
-rw-r--r--static/redfish/v1/schema/Triggers_v1.xml219
-rw-r--r--static/redfish/v1/schema/UpdateService_v1.xml271
-rw-r--r--static/redfish/v1/schema/VLanNetworkInterfaceCollection_v1.xml14
-rw-r--r--static/redfish/v1/schema/VLanNetworkInterface_v1.xml409
-rw-r--r--static/redfish/v1/schema/VirtualMediaCollection_v1.xml12
-rw-r--r--static/redfish/v1/schema/VirtualMedia_v1.xml172
-rw-r--r--static/redfish/v1/schema/VolumeCollection_v1.xml14
-rw-r--r--static/redfish/v1/schema/Volume_v1.xml366
-rw-r--r--static/redfish/v1/schema/ZoneCollection_v1.xml12
-rw-r--r--static/redfish/v1/schema/Zone_v1.xml443
219 files changed, 21751 insertions, 15855 deletions
diff --git a/static/redfish/v1/$metadata/index.xml b/static/redfish/v1/$metadata/index.xml
index ec1b952861..3d077431ca 100644
--- a/static/redfish/v1/$metadata/index.xml
+++ b/static/redfish/v1/$metadata/index.xml
@@ -3,6 +3,8 @@
<edmx:Reference Uri="/redfish/v1/schema/AccelerationFunction_v1.xml">
<edmx:Include Namespace="AccelerationFunction"/>
<edmx:Include Namespace="AccelerationFunction.v1_0_0"/>
+ <edmx:Include Namespace="AccelerationFunction.v1_0_1"/>
+ <edmx:Include Namespace="AccelerationFunction.v1_0_2"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/AccelerationFunctionCollection_v1.xml">
<edmx:Include Namespace="AccelerationFunctionCollection"/>
@@ -15,17 +17,30 @@
<edmx:Include Namespace="AccountService.v1_0_4"/>
<edmx:Include Namespace="AccountService.v1_0_5"/>
<edmx:Include Namespace="AccountService.v1_0_6"/>
+ <edmx:Include Namespace="AccountService.v1_0_7"/>
+ <edmx:Include Namespace="AccountService.v1_0_8"/>
<edmx:Include Namespace="AccountService.v1_1_0"/>
<edmx:Include Namespace="AccountService.v1_1_1"/>
<edmx:Include Namespace="AccountService.v1_1_2"/>
<edmx:Include Namespace="AccountService.v1_1_3"/>
+ <edmx:Include Namespace="AccountService.v1_1_4"/>
+ <edmx:Include Namespace="AccountService.v1_1_5"/>
<edmx:Include Namespace="AccountService.v1_2_0"/>
<edmx:Include Namespace="AccountService.v1_2_1"/>
<edmx:Include Namespace="AccountService.v1_2_2"/>
<edmx:Include Namespace="AccountService.v1_2_3"/>
+ <edmx:Include Namespace="AccountService.v1_2_4"/>
+ <edmx:Include Namespace="AccountService.v1_2_5"/>
<edmx:Include Namespace="AccountService.v1_3_0"/>
<edmx:Include Namespace="AccountService.v1_3_1"/>
+ <edmx:Include Namespace="AccountService.v1_3_2"/>
+ <edmx:Include Namespace="AccountService.v1_3_3"/>
<edmx:Include Namespace="AccountService.v1_4_0"/>
+ <edmx:Include Namespace="AccountService.v1_4_1"/>
+ <edmx:Include Namespace="AccountService.v1_4_2"/>
+ <edmx:Include Namespace="AccountService.v1_5_0"/>
+ <edmx:Include Namespace="AccountService.v1_5_1"/>
+ <edmx:Include Namespace="AccountService.v1_6_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ActionInfo_v1.xml">
<edmx:Include Namespace="ActionInfo"/>
@@ -34,15 +49,25 @@
<edmx:Include Namespace="ActionInfo.v1_0_2"/>
<edmx:Include Namespace="ActionInfo.v1_0_3"/>
<edmx:Include Namespace="ActionInfo.v1_0_4"/>
+ <edmx:Include Namespace="ActionInfo.v1_0_5"/>
+ <edmx:Include Namespace="ActionInfo.v1_0_6"/>
<edmx:Include Namespace="ActionInfo.v1_1_0"/>
+ <edmx:Include Namespace="ActionInfo.v1_1_1"/>
+ <edmx:Include Namespace="ActionInfo.v1_1_2"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Assembly_v1.xml">
<edmx:Include Namespace="Assembly"/>
<edmx:Include Namespace="Assembly.v1_0_0"/>
<edmx:Include Namespace="Assembly.v1_0_1"/>
+ <edmx:Include Namespace="Assembly.v1_0_2"/>
+ <edmx:Include Namespace="Assembly.v1_0_3"/>
<edmx:Include Namespace="Assembly.v1_1_0"/>
<edmx:Include Namespace="Assembly.v1_1_1"/>
+ <edmx:Include Namespace="Assembly.v1_1_2"/>
+ <edmx:Include Namespace="Assembly.v1_1_3"/>
<edmx:Include Namespace="Assembly.v1_2_0"/>
+ <edmx:Include Namespace="Assembly.v1_2_1"/>
+ <edmx:Include Namespace="Assembly.v1_2_2"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/AttributeRegistry_v1.xml">
<edmx:Include Namespace="AttributeRegistry"/>
@@ -52,15 +77,23 @@
<edmx:Include Namespace="AttributeRegistry.v1_0_3"/>
<edmx:Include Namespace="AttributeRegistry.v1_0_4"/>
<edmx:Include Namespace="AttributeRegistry.v1_0_5"/>
+ <edmx:Include Namespace="AttributeRegistry.v1_0_6"/>
+ <edmx:Include Namespace="AttributeRegistry.v1_0_7"/>
<edmx:Include Namespace="AttributeRegistry.v1_1_0"/>
<edmx:Include Namespace="AttributeRegistry.v1_1_1"/>
<edmx:Include Namespace="AttributeRegistry.v1_1_2"/>
<edmx:Include Namespace="AttributeRegistry.v1_1_3"/>
<edmx:Include Namespace="AttributeRegistry.v1_1_4"/>
+ <edmx:Include Namespace="AttributeRegistry.v1_1_5"/>
+ <edmx:Include Namespace="AttributeRegistry.v1_1_6"/>
<edmx:Include Namespace="AttributeRegistry.v1_2_0"/>
<edmx:Include Namespace="AttributeRegistry.v1_2_1"/>
<edmx:Include Namespace="AttributeRegistry.v1_2_2"/>
+ <edmx:Include Namespace="AttributeRegistry.v1_2_3"/>
+ <edmx:Include Namespace="AttributeRegistry.v1_2_4"/>
<edmx:Include Namespace="AttributeRegistry.v1_3_0"/>
+ <edmx:Include Namespace="AttributeRegistry.v1_3_1"/>
+ <edmx:Include Namespace="AttributeRegistry.v1_3_2"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Bios_v1.xml">
<edmx:Include Namespace="Bios"/>
@@ -70,11 +103,16 @@
<edmx:Include Namespace="Bios.v1_0_3"/>
<edmx:Include Namespace="Bios.v1_0_4"/>
<edmx:Include Namespace="Bios.v1_0_5"/>
+ <edmx:Include Namespace="Bios.v1_0_6"/>
+ <edmx:Include Namespace="Bios.v1_0_7"/>
+ <edmx:Include Namespace="Bios.v1_1_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/BootOption_v1.xml">
<edmx:Include Namespace="BootOption"/>
<edmx:Include Namespace="BootOption.v1_0_0"/>
<edmx:Include Namespace="BootOption.v1_0_1"/>
+ <edmx:Include Namespace="BootOption.v1_0_2"/>
+ <edmx:Include Namespace="BootOption.v1_0_3"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/BootOptionCollection_v1.xml">
<edmx:Include Namespace="BootOptionCollection"/>
@@ -82,6 +120,10 @@
<edmx:Reference Uri="/redfish/v1/schema/Certificate_v1.xml">
<edmx:Include Namespace="Certificate"/>
<edmx:Include Namespace="Certificate.v1_0_0"/>
+ <edmx:Include Namespace="Certificate.v1_0_1"/>
+ <edmx:Include Namespace="Certificate.v1_0_2"/>
+ <edmx:Include Namespace="Certificate.v1_1_0"/>
+ <edmx:Include Namespace="Certificate.v1_1_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/CertificateCollection_v1.xml">
<edmx:Include Namespace="CertificateCollection"/>
@@ -89,10 +131,14 @@
<edmx:Reference Uri="/redfish/v1/schema/CertificateLocations_v1.xml">
<edmx:Include Namespace="CertificateLocations"/>
<edmx:Include Namespace="CertificateLocations.v1_0_0"/>
+ <edmx:Include Namespace="CertificateLocations.v1_0_1"/>
+ <edmx:Include Namespace="CertificateLocations.v1_0_2"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/CertificateService_v1.xml">
<edmx:Include Namespace="CertificateService"/>
<edmx:Include Namespace="CertificateService.v1_0_0"/>
+ <edmx:Include Namespace="CertificateService.v1_0_1"/>
+ <edmx:Include Namespace="CertificateService.v1_0_2"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Chassis_v1.xml">
<edmx:Include Namespace="Chassis"/>
@@ -105,6 +151,8 @@
<edmx:Include Namespace="Chassis.v1_0_6"/>
<edmx:Include Namespace="Chassis.v1_0_7"/>
<edmx:Include Namespace="Chassis.v1_0_8"/>
+ <edmx:Include Namespace="Chassis.v1_0_9"/>
+ <edmx:Include Namespace="Chassis.v1_0_10"/>
<edmx:Include Namespace="Chassis.v1_1_0"/>
<edmx:Include Namespace="Chassis.v1_1_2"/>
<edmx:Include Namespace="Chassis.v1_1_3"/>
@@ -113,6 +161,8 @@
<edmx:Include Namespace="Chassis.v1_1_6"/>
<edmx:Include Namespace="Chassis.v1_1_7"/>
<edmx:Include Namespace="Chassis.v1_1_8"/>
+ <edmx:Include Namespace="Chassis.v1_1_9"/>
+ <edmx:Include Namespace="Chassis.v1_1_10"/>
<edmx:Include Namespace="Chassis.v1_2_0"/>
<edmx:Include Namespace="Chassis.v1_2_1"/>
<edmx:Include Namespace="Chassis.v1_2_2"/>
@@ -120,6 +170,8 @@
<edmx:Include Namespace="Chassis.v1_2_4"/>
<edmx:Include Namespace="Chassis.v1_2_5"/>
<edmx:Include Namespace="Chassis.v1_2_6"/>
+ <edmx:Include Namespace="Chassis.v1_2_7"/>
+ <edmx:Include Namespace="Chassis.v1_2_8"/>
<edmx:Include Namespace="Chassis.v1_3_0"/>
<edmx:Include Namespace="Chassis.v1_3_1"/>
<edmx:Include Namespace="Chassis.v1_3_2"/>
@@ -127,26 +179,41 @@
<edmx:Include Namespace="Chassis.v1_3_4"/>
<edmx:Include Namespace="Chassis.v1_3_5"/>
<edmx:Include Namespace="Chassis.v1_3_6"/>
+ <edmx:Include Namespace="Chassis.v1_3_7"/>
+ <edmx:Include Namespace="Chassis.v1_3_8"/>
<edmx:Include Namespace="Chassis.v1_4_0"/>
<edmx:Include Namespace="Chassis.v1_4_1"/>
<edmx:Include Namespace="Chassis.v1_4_2"/>
<edmx:Include Namespace="Chassis.v1_4_3"/>
<edmx:Include Namespace="Chassis.v1_4_4"/>
<edmx:Include Namespace="Chassis.v1_4_5"/>
+ <edmx:Include Namespace="Chassis.v1_4_6"/>
+ <edmx:Include Namespace="Chassis.v1_4_7"/>
<edmx:Include Namespace="Chassis.v1_5_0"/>
<edmx:Include Namespace="Chassis.v1_5_1"/>
<edmx:Include Namespace="Chassis.v1_5_2"/>
<edmx:Include Namespace="Chassis.v1_5_3"/>
<edmx:Include Namespace="Chassis.v1_5_4"/>
+ <edmx:Include Namespace="Chassis.v1_5_5"/>
+ <edmx:Include Namespace="Chassis.v1_5_6"/>
<edmx:Include Namespace="Chassis.v1_6_0"/>
<edmx:Include Namespace="Chassis.v1_6_1"/>
<edmx:Include Namespace="Chassis.v1_6_2"/>
+ <edmx:Include Namespace="Chassis.v1_6_3"/>
+ <edmx:Include Namespace="Chassis.v1_6_4"/>
<edmx:Include Namespace="Chassis.v1_7_0"/>
<edmx:Include Namespace="Chassis.v1_7_1"/>
<edmx:Include Namespace="Chassis.v1_7_2"/>
+ <edmx:Include Namespace="Chassis.v1_7_3"/>
+ <edmx:Include Namespace="Chassis.v1_7_4"/>
<edmx:Include Namespace="Chassis.v1_8_0"/>
<edmx:Include Namespace="Chassis.v1_8_1"/>
+ <edmx:Include Namespace="Chassis.v1_8_2"/>
+ <edmx:Include Namespace="Chassis.v1_8_3"/>
<edmx:Include Namespace="Chassis.v1_9_0"/>
+ <edmx:Include Namespace="Chassis.v1_9_1"/>
+ <edmx:Include Namespace="Chassis.v1_9_2"/>
+ <edmx:Include Namespace="Chassis.v1_10_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ChassisCollection_v1.xml">
<edmx:Include Namespace="ChassisCollection"/>
@@ -156,15 +223,22 @@
<edmx:Include Namespace="CollectionCapabilities.v1_0_0"/>
<edmx:Include Namespace="CollectionCapabilities.v1_0_1"/>
<edmx:Include Namespace="CollectionCapabilities.v1_0_2"/>
+ <edmx:Include Namespace="CollectionCapabilities.v1_0_3"/>
<edmx:Include Namespace="CollectionCapabilities.v1_1_0"/>
<edmx:Include Namespace="CollectionCapabilities.v1_1_1"/>
+ <edmx:Include Namespace="CollectionCapabilities.v1_1_2"/>
+ <edmx:Include Namespace="CollectionCapabilities.v1_2_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/CompositionService_v1.xml">
<edmx:Include Namespace="CompositionService"/>
<edmx:Include Namespace="CompositionService.v1_0_0"/>
<edmx:Include Namespace="CompositionService.v1_0_1"/>
<edmx:Include Namespace="CompositionService.v1_0_2"/>
+ <edmx:Include Namespace="CompositionService.v1_0_3"/>
+ <edmx:Include Namespace="CompositionService.v1_0_4"/>
<edmx:Include Namespace="CompositionService.v1_1_0"/>
+ <edmx:Include Namespace="CompositionService.v1_1_1"/>
+ <edmx:Include Namespace="CompositionService.v1_1_2"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ComputerSystem_v1.xml">
<edmx:Include Namespace="ComputerSystem"/>
@@ -178,6 +252,8 @@
<edmx:Include Namespace="ComputerSystem.v1_0_7"/>
<edmx:Include Namespace="ComputerSystem.v1_0_8"/>
<edmx:Include Namespace="ComputerSystem.v1_0_9"/>
+ <edmx:Include Namespace="ComputerSystem.v1_0_10"/>
+ <edmx:Include Namespace="ComputerSystem.v1_0_11"/>
<edmx:Include Namespace="ComputerSystem.v1_1_0"/>
<edmx:Include Namespace="ComputerSystem.v1_1_1"/>
<edmx:Include Namespace="ComputerSystem.v1_1_2"/>
@@ -186,6 +262,8 @@
<edmx:Include Namespace="ComputerSystem.v1_1_5"/>
<edmx:Include Namespace="ComputerSystem.v1_1_6"/>
<edmx:Include Namespace="ComputerSystem.v1_1_7"/>
+ <edmx:Include Namespace="ComputerSystem.v1_1_8"/>
+ <edmx:Include Namespace="ComputerSystem.v1_1_9"/>
<edmx:Include Namespace="ComputerSystem.v1_2_0"/>
<edmx:Include Namespace="ComputerSystem.v1_2_1"/>
<edmx:Include Namespace="ComputerSystem.v1_2_2"/>
@@ -193,21 +271,34 @@
<edmx:Include Namespace="ComputerSystem.v1_2_4"/>
<edmx:Include Namespace="ComputerSystem.v1_2_5"/>
<edmx:Include Namespace="ComputerSystem.v1_2_6"/>
+ <edmx:Include Namespace="ComputerSystem.v1_2_7"/>
+ <edmx:Include Namespace="ComputerSystem.v1_2_8"/>
<edmx:Include Namespace="ComputerSystem.v1_3_0"/>
<edmx:Include Namespace="ComputerSystem.v1_3_1"/>
<edmx:Include Namespace="ComputerSystem.v1_3_2"/>
<edmx:Include Namespace="ComputerSystem.v1_3_3"/>
<edmx:Include Namespace="ComputerSystem.v1_3_4"/>
<edmx:Include Namespace="ComputerSystem.v1_3_5"/>
+ <edmx:Include Namespace="ComputerSystem.v1_3_6"/>
+ <edmx:Include Namespace="ComputerSystem.v1_3_7"/>
<edmx:Include Namespace="ComputerSystem.v1_4_0"/>
<edmx:Include Namespace="ComputerSystem.v1_4_1"/>
<edmx:Include Namespace="ComputerSystem.v1_4_2"/>
<edmx:Include Namespace="ComputerSystem.v1_4_3"/>
<edmx:Include Namespace="ComputerSystem.v1_4_4"/>
+ <edmx:Include Namespace="ComputerSystem.v1_4_5"/>
+ <edmx:Include Namespace="ComputerSystem.v1_4_6"/>
<edmx:Include Namespace="ComputerSystem.v1_5_0"/>
<edmx:Include Namespace="ComputerSystem.v1_5_1"/>
<edmx:Include Namespace="ComputerSystem.v1_5_2"/>
+ <edmx:Include Namespace="ComputerSystem.v1_5_3"/>
+ <edmx:Include Namespace="ComputerSystem.v1_5_4"/>
<edmx:Include Namespace="ComputerSystem.v1_6_0"/>
+ <edmx:Include Namespace="ComputerSystem.v1_6_1"/>
+ <edmx:Include Namespace="ComputerSystem.v1_6_2"/>
+ <edmx:Include Namespace="ComputerSystem.v1_7_0"/>
+ <edmx:Include Namespace="ComputerSystem.v1_7_1"/>
+ <edmx:Include Namespace="ComputerSystem.v1_8_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ComputerSystemCollection_v1.xml">
<edmx:Include Namespace="ComputerSystemCollection"/>
@@ -221,24 +312,39 @@
<edmx:Include Namespace="Drive.v1_0_4"/>
<edmx:Include Namespace="Drive.v1_0_5"/>
<edmx:Include Namespace="Drive.v1_0_6"/>
+ <edmx:Include Namespace="Drive.v1_0_7"/>
+ <edmx:Include Namespace="Drive.v1_0_8"/>
<edmx:Include Namespace="Drive.v1_1_0"/>
<edmx:Include Namespace="Drive.v1_1_1"/>
<edmx:Include Namespace="Drive.v1_1_2"/>
<edmx:Include Namespace="Drive.v1_1_3"/>
<edmx:Include Namespace="Drive.v1_1_4"/>
<edmx:Include Namespace="Drive.v1_1_5"/>
+ <edmx:Include Namespace="Drive.v1_1_6"/>
+ <edmx:Include Namespace="Drive.v1_1_7"/>
<edmx:Include Namespace="Drive.v1_2_0"/>
<edmx:Include Namespace="Drive.v1_2_1"/>
<edmx:Include Namespace="Drive.v1_2_2"/>
<edmx:Include Namespace="Drive.v1_2_3"/>
+ <edmx:Include Namespace="Drive.v1_2_4"/>
+ <edmx:Include Namespace="Drive.v1_2_5"/>
<edmx:Include Namespace="Drive.v1_3_0"/>
<edmx:Include Namespace="Drive.v1_3_1"/>
<edmx:Include Namespace="Drive.v1_3_2"/>
+ <edmx:Include Namespace="Drive.v1_3_3"/>
+ <edmx:Include Namespace="Drive.v1_3_4"/>
<edmx:Include Namespace="Drive.v1_4_0"/>
<edmx:Include Namespace="Drive.v1_4_1"/>
<edmx:Include Namespace="Drive.v1_4_2"/>
+ <edmx:Include Namespace="Drive.v1_4_3"/>
+ <edmx:Include Namespace="Drive.v1_4_4"/>
<edmx:Include Namespace="Drive.v1_5_0"/>
<edmx:Include Namespace="Drive.v1_5_1"/>
+ <edmx:Include Namespace="Drive.v1_5_2"/>
+ <edmx:Include Namespace="Drive.v1_5_3"/>
+ <edmx:Include Namespace="Drive.v1_6_0"/>
+ <edmx:Include Namespace="Drive.v1_6_1"/>
+ <edmx:Include Namespace="Drive.v1_7_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Endpoint_v1.xml">
<edmx:Include Namespace="Endpoint"/>
@@ -248,12 +354,20 @@
<edmx:Include Namespace="Endpoint.v1_0_3"/>
<edmx:Include Namespace="Endpoint.v1_0_4"/>
<edmx:Include Namespace="Endpoint.v1_0_5"/>
+ <edmx:Include Namespace="Endpoint.v1_0_6"/>
+ <edmx:Include Namespace="Endpoint.v1_0_7"/>
<edmx:Include Namespace="Endpoint.v1_1_0"/>
<edmx:Include Namespace="Endpoint.v1_1_1"/>
<edmx:Include Namespace="Endpoint.v1_1_2"/>
+ <edmx:Include Namespace="Endpoint.v1_1_3"/>
+ <edmx:Include Namespace="Endpoint.v1_1_4"/>
<edmx:Include Namespace="Endpoint.v1_2_0"/>
<edmx:Include Namespace="Endpoint.v1_2_1"/>
+ <edmx:Include Namespace="Endpoint.v1_2_2"/>
+ <edmx:Include Namespace="Endpoint.v1_2_3"/>
<edmx:Include Namespace="Endpoint.v1_3_0"/>
+ <edmx:Include Namespace="Endpoint.v1_3_1"/>
+ <edmx:Include Namespace="Endpoint.v1_3_2"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/EndpointCollection_v1.xml">
<edmx:Include Namespace="EndpointCollection"/>
@@ -266,20 +380,32 @@
<edmx:Include Namespace="EthernetInterface.v1_0_4"/>
<edmx:Include Namespace="EthernetInterface.v1_0_5"/>
<edmx:Include Namespace="EthernetInterface.v1_0_6"/>
+ <edmx:Include Namespace="EthernetInterface.v1_0_7"/>
+ <edmx:Include Namespace="EthernetInterface.v1_0_8"/>
<edmx:Include Namespace="EthernetInterface.v1_1_0"/>
<edmx:Include Namespace="EthernetInterface.v1_1_1"/>
<edmx:Include Namespace="EthernetInterface.v1_1_2"/>
<edmx:Include Namespace="EthernetInterface.v1_1_3"/>
<edmx:Include Namespace="EthernetInterface.v1_1_4"/>
+ <edmx:Include Namespace="EthernetInterface.v1_1_5"/>
+ <edmx:Include Namespace="EthernetInterface.v1_1_6"/>
<edmx:Include Namespace="EthernetInterface.v1_2_0"/>
<edmx:Include Namespace="EthernetInterface.v1_2_1"/>
<edmx:Include Namespace="EthernetInterface.v1_2_2"/>
<edmx:Include Namespace="EthernetInterface.v1_2_3"/>
+ <edmx:Include Namespace="EthernetInterface.v1_2_4"/>
+ <edmx:Include Namespace="EthernetInterface.v1_2_5"/>
<edmx:Include Namespace="EthernetInterface.v1_3_0"/>
<edmx:Include Namespace="EthernetInterface.v1_3_1"/>
<edmx:Include Namespace="EthernetInterface.v1_3_2"/>
+ <edmx:Include Namespace="EthernetInterface.v1_3_3"/>
+ <edmx:Include Namespace="EthernetInterface.v1_3_4"/>
<edmx:Include Namespace="EthernetInterface.v1_4_0"/>
<edmx:Include Namespace="EthernetInterface.v1_4_1"/>
+ <edmx:Include Namespace="EthernetInterface.v1_4_2"/>
+ <edmx:Include Namespace="EthernetInterface.v1_4_3"/>
+ <edmx:Include Namespace="EthernetInterface.v1_5_0"/>
+ <edmx:Include Namespace="EthernetInterface.v1_5_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/EthernetInterfaceCollection_v1.xml">
<edmx:Include Namespace="EthernetInterfaceCollection"/>
@@ -294,6 +420,8 @@
<edmx:Include Namespace="Event.v1_0_6"/>
<edmx:Include Namespace="Event.v1_0_7"/>
<edmx:Include Namespace="Event.v1_0_8"/>
+ <edmx:Include Namespace="Event.v1_0_9"/>
+ <edmx:Include Namespace="Event.v1_0_10"/>
<edmx:Include Namespace="Event.v1_1_0"/>
<edmx:Include Namespace="Event.v1_1_1"/>
<edmx:Include Namespace="Event.v1_1_2"/>
@@ -301,12 +429,20 @@
<edmx:Include Namespace="Event.v1_1_4"/>
<edmx:Include Namespace="Event.v1_1_5"/>
<edmx:Include Namespace="Event.v1_1_6"/>
+ <edmx:Include Namespace="Event.v1_1_7"/>
+ <edmx:Include Namespace="Event.v1_1_8"/>
<edmx:Include Namespace="Event.v1_2_0"/>
<edmx:Include Namespace="Event.v1_2_1"/>
<edmx:Include Namespace="Event.v1_2_2"/>
<edmx:Include Namespace="Event.v1_2_3"/>
+ <edmx:Include Namespace="Event.v1_2_4"/>
+ <edmx:Include Namespace="Event.v1_2_5"/>
<edmx:Include Namespace="Event.v1_3_0"/>
<edmx:Include Namespace="Event.v1_3_1"/>
+ <edmx:Include Namespace="Event.v1_3_2"/>
+ <edmx:Include Namespace="Event.v1_3_3"/>
+ <edmx:Include Namespace="Event.v1_4_0"/>
+ <edmx:Include Namespace="Event.v1_4_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/EventDestination_v1.xml">
<edmx:Include Namespace="EventDestination"/>
@@ -316,19 +452,32 @@
<edmx:Include Namespace="EventDestination.v1_0_4"/>
<edmx:Include Namespace="EventDestination.v1_0_5"/>
<edmx:Include Namespace="EventDestination.v1_0_6"/>
+ <edmx:Include Namespace="EventDestination.v1_0_7"/>
+ <edmx:Include Namespace="EventDestination.v1_0_8"/>
<edmx:Include Namespace="EventDestination.v1_1_0"/>
<edmx:Include Namespace="EventDestination.v1_1_1"/>
<edmx:Include Namespace="EventDestination.v1_1_2"/>
<edmx:Include Namespace="EventDestination.v1_1_3"/>
<edmx:Include Namespace="EventDestination.v1_1_4"/>
<edmx:Include Namespace="EventDestination.v1_1_5"/>
+ <edmx:Include Namespace="EventDestination.v1_1_6"/>
+ <edmx:Include Namespace="EventDestination.v1_1_7"/>
<edmx:Include Namespace="EventDestination.v1_2_0"/>
<edmx:Include Namespace="EventDestination.v1_2_1"/>
<edmx:Include Namespace="EventDestination.v1_2_2"/>
<edmx:Include Namespace="EventDestination.v1_2_3"/>
+ <edmx:Include Namespace="EventDestination.v1_2_4"/>
+ <edmx:Include Namespace="EventDestination.v1_2_5"/>
<edmx:Include Namespace="EventDestination.v1_3_0"/>
<edmx:Include Namespace="EventDestination.v1_3_1"/>
+ <edmx:Include Namespace="EventDestination.v1_3_2"/>
+ <edmx:Include Namespace="EventDestination.v1_3_3"/>
<edmx:Include Namespace="EventDestination.v1_4_0"/>
+ <edmx:Include Namespace="EventDestination.v1_4_1"/>
+ <edmx:Include Namespace="EventDestination.v1_4_2"/>
+ <edmx:Include Namespace="EventDestination.v1_5_0"/>
+ <edmx:Include Namespace="EventDestination.v1_5_1"/>
+ <edmx:Include Namespace="EventDestination.v1_6_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/EventDestinationCollection_v1.xml">
<edmx:Include Namespace="EventDestinationCollection"/>
@@ -343,15 +492,28 @@
<edmx:Include Namespace="EventService.v1_0_6"/>
<edmx:Include Namespace="EventService.v1_0_7"/>
<edmx:Include Namespace="EventService.v1_0_8"/>
+ <edmx:Include Namespace="EventService.v1_0_9"/>
+ <edmx:Include Namespace="EventService.v1_0_10"/>
<edmx:Include Namespace="EventService.v1_1_0"/>
<edmx:Include Namespace="EventService.v1_1_1"/>
+ <edmx:Include Namespace="EventService.v1_1_2"/>
+ <edmx:Include Namespace="EventService.v1_1_3"/>
<edmx:Include Namespace="EventService.v1_2_0"/>
+ <edmx:Include Namespace="EventService.v1_2_1"/>
+ <edmx:Include Namespace="EventService.v1_2_2"/>
+ <edmx:Include Namespace="EventService.v1_3_0"/>
+ <edmx:Include Namespace="EventService.v1_3_1"/>
+ <edmx:Include Namespace="EventService.v1_4_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ExternalAccountProvider_v1.xml">
<edmx:Include Namespace="ExternalAccountProvider"/>
<edmx:Include Namespace="ExternalAccountProvider.v1_0_0"/>
<edmx:Include Namespace="ExternalAccountProvider.v1_0_1"/>
+ <edmx:Include Namespace="ExternalAccountProvider.v1_0_2"/>
+ <edmx:Include Namespace="ExternalAccountProvider.v1_0_3"/>
<edmx:Include Namespace="ExternalAccountProvider.v1_1_0"/>
+ <edmx:Include Namespace="ExternalAccountProvider.v1_1_1"/>
+ <edmx:Include Namespace="ExternalAccountProvider.v1_1_2"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ExternalAccountProviderCollection_v1.xml">
<edmx:Include Namespace="ExternalAccountProviderCollection"/>
@@ -363,6 +525,8 @@
<edmx:Include Namespace="Fabric.v1_0_2"/>
<edmx:Include Namespace="Fabric.v1_0_3"/>
<edmx:Include Namespace="Fabric.v1_0_4"/>
+ <edmx:Include Namespace="Fabric.v1_0_5"/>
+ <edmx:Include Namespace="Fabric.v1_0_6"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/FabricCollection_v1.xml">
<edmx:Include Namespace="FabricCollection"/>
@@ -373,11 +537,17 @@
<edmx:Include Namespace="HostInterface.v1_0_1"/>
<edmx:Include Namespace="HostInterface.v1_0_2"/>
<edmx:Include Namespace="HostInterface.v1_0_3"/>
+ <edmx:Include Namespace="HostInterface.v1_0_4"/>
+ <edmx:Include Namespace="HostInterface.v1_0_5"/>
<edmx:Include Namespace="HostInterface.v1_1_0"/>
<edmx:Include Namespace="HostInterface.v1_1_1"/>
<edmx:Include Namespace="HostInterface.v1_1_2"/>
<edmx:Include Namespace="HostInterface.v1_1_3"/>
+ <edmx:Include Namespace="HostInterface.v1_1_4"/>
+ <edmx:Include Namespace="HostInterface.v1_1_5"/>
<edmx:Include Namespace="HostInterface.v1_2_0"/>
+ <edmx:Include Namespace="HostInterface.v1_2_1"/>
+ <edmx:Include Namespace="HostInterface.v1_2_2"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/HostInterfaceCollection_v1.xml">
<edmx:Include Namespace="HostInterfaceCollection"/>
@@ -391,12 +561,16 @@
<edmx:Include Namespace="IPAddresses.v1_0_5"/>
<edmx:Include Namespace="IPAddresses.v1_0_6"/>
<edmx:Include Namespace="IPAddresses.v1_0_7"/>
+ <edmx:Include Namespace="IPAddresses.v1_0_8"/>
<edmx:Include Namespace="IPAddresses.v1_1_0"/>
+ <edmx:Include Namespace="IPAddresses.v1_1_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Job_v1.xml">
<edmx:Include Namespace="Job"/>
<edmx:Include Namespace="Job.v1_0_0"/>
<edmx:Include Namespace="Job.v1_0_1"/>
+ <edmx:Include Namespace="Job.v1_0_2"/>
+ <edmx:Include Namespace="Job.v1_0_3"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/JobCollection_v1.xml">
<edmx:Include Namespace="JobCollection"/>
@@ -404,6 +578,8 @@
<edmx:Reference Uri="/redfish/v1/schema/JobService_v1.xml">
<edmx:Include Namespace="JobService"/>
<edmx:Include Namespace="JobService.v1_0_0"/>
+ <edmx:Include Namespace="JobService.v1_0_1"/>
+ <edmx:Include Namespace="JobService.v1_0_2"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/JsonSchemaFile_v1.xml">
<edmx:Include Namespace="JsonSchemaFile"/>
@@ -413,9 +589,13 @@
<edmx:Include Namespace="JsonSchemaFile.v1_0_4"/>
<edmx:Include Namespace="JsonSchemaFile.v1_0_5"/>
<edmx:Include Namespace="JsonSchemaFile.v1_0_6"/>
+ <edmx:Include Namespace="JsonSchemaFile.v1_0_7"/>
+ <edmx:Include Namespace="JsonSchemaFile.v1_0_8"/>
<edmx:Include Namespace="JsonSchemaFile.v1_1_0"/>
<edmx:Include Namespace="JsonSchemaFile.v1_1_1"/>
<edmx:Include Namespace="JsonSchemaFile.v1_1_2"/>
+ <edmx:Include Namespace="JsonSchemaFile.v1_1_3"/>
+ <edmx:Include Namespace="JsonSchemaFile.v1_1_4"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/JsonSchemaFileCollection_v1.xml">
<edmx:Include Namespace="JsonSchemaFileCollection"/>
@@ -429,21 +609,31 @@
<edmx:Include Namespace="LogEntry.v1_0_5"/>
<edmx:Include Namespace="LogEntry.v1_0_6"/>
<edmx:Include Namespace="LogEntry.v1_0_7"/>
+ <edmx:Include Namespace="LogEntry.v1_0_8"/>
+ <edmx:Include Namespace="LogEntry.v1_0_9"/>
<edmx:Include Namespace="LogEntry.v1_1_0"/>
<edmx:Include Namespace="LogEntry.v1_1_1"/>
<edmx:Include Namespace="LogEntry.v1_1_2"/>
<edmx:Include Namespace="LogEntry.v1_1_3"/>
<edmx:Include Namespace="LogEntry.v1_1_4"/>
<edmx:Include Namespace="LogEntry.v1_1_5"/>
+ <edmx:Include Namespace="LogEntry.v1_1_6"/>
+ <edmx:Include Namespace="LogEntry.v1_1_7"/>
<edmx:Include Namespace="LogEntry.v1_2_0"/>
<edmx:Include Namespace="LogEntry.v1_2_1"/>
<edmx:Include Namespace="LogEntry.v1_2_2"/>
<edmx:Include Namespace="LogEntry.v1_2_3"/>
+ <edmx:Include Namespace="LogEntry.v1_2_4"/>
+ <edmx:Include Namespace="LogEntry.v1_2_5"/>
<edmx:Include Namespace="LogEntry.v1_3_0"/>
<edmx:Include Namespace="LogEntry.v1_3_1"/>
<edmx:Include Namespace="LogEntry.v1_3_2"/>
+ <edmx:Include Namespace="LogEntry.v1_3_3"/>
+ <edmx:Include Namespace="LogEntry.v1_3_4"/>
<edmx:Include Namespace="LogEntry.v1_4_0"/>
<edmx:Include Namespace="LogEntry.v1_4_1"/>
+ <edmx:Include Namespace="LogEntry.v1_4_2"/>
+ <edmx:Include Namespace="LogEntry.v1_4_3"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/LogEntryCollection_v1.xml">
<edmx:Include Namespace="LogEntryCollection"/>
@@ -456,8 +646,12 @@
<edmx:Include Namespace="LogService.v1_0_4"/>
<edmx:Include Namespace="LogService.v1_0_5"/>
<edmx:Include Namespace="LogService.v1_0_6"/>
+ <edmx:Include Namespace="LogService.v1_0_7"/>
+ <edmx:Include Namespace="LogService.v1_0_8"/>
<edmx:Include Namespace="LogService.v1_1_0"/>
<edmx:Include Namespace="LogService.v1_1_1"/>
+ <edmx:Include Namespace="LogService.v1_1_2"/>
+ <edmx:Include Namespace="LogService.v1_1_3"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/LogServiceCollection_v1.xml">
<edmx:Include Namespace="LogServiceCollection"/>
@@ -473,6 +667,8 @@
<edmx:Include Namespace="Manager.v1_0_6"/>
<edmx:Include Namespace="Manager.v1_0_7"/>
<edmx:Include Namespace="Manager.v1_0_8"/>
+ <edmx:Include Namespace="Manager.v1_0_9"/>
+ <edmx:Include Namespace="Manager.v1_0_10"/>
<edmx:Include Namespace="Manager.v1_1_0"/>
<edmx:Include Namespace="Manager.v1_1_1"/>
<edmx:Include Namespace="Manager.v1_1_2"/>
@@ -480,6 +676,8 @@
<edmx:Include Namespace="Manager.v1_1_4"/>
<edmx:Include Namespace="Manager.v1_1_5"/>
<edmx:Include Namespace="Manager.v1_1_6"/>
+ <edmx:Include Namespace="Manager.v1_1_7"/>
+ <edmx:Include Namespace="Manager.v1_1_8"/>
<edmx:Include Namespace="Manager.v1_2_0"/>
<edmx:Include Namespace="Manager.v1_2_1"/>
<edmx:Include Namespace="Manager.v1_2_2"/>
@@ -487,17 +685,26 @@
<edmx:Include Namespace="Manager.v1_2_4"/>
<edmx:Include Namespace="Manager.v1_2_5"/>
<edmx:Include Namespace="Manager.v1_2_6"/>
+ <edmx:Include Namespace="Manager.v1_2_7"/>
+ <edmx:Include Namespace="Manager.v1_2_8"/>
<edmx:Include Namespace="Manager.v1_3_0"/>
<edmx:Include Namespace="Manager.v1_3_1"/>
<edmx:Include Namespace="Manager.v1_3_2"/>
<edmx:Include Namespace="Manager.v1_3_3"/>
<edmx:Include Namespace="Manager.v1_3_4"/>
<edmx:Include Namespace="Manager.v1_3_5"/>
+ <edmx:Include Namespace="Manager.v1_3_6"/>
+ <edmx:Include Namespace="Manager.v1_3_7"/>
<edmx:Include Namespace="Manager.v1_4_0"/>
<edmx:Include Namespace="Manager.v1_4_1"/>
<edmx:Include Namespace="Manager.v1_4_2"/>
+ <edmx:Include Namespace="Manager.v1_4_3"/>
+ <edmx:Include Namespace="Manager.v1_4_4"/>
<edmx:Include Namespace="Manager.v1_5_0"/>
<edmx:Include Namespace="Manager.v1_5_1"/>
+ <edmx:Include Namespace="Manager.v1_5_2"/>
+ <edmx:Include Namespace="Manager.v1_5_3"/>
+ <edmx:Include Namespace="Manager.v1_6_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ManagerAccount_v1.xml">
<edmx:Include Namespace="ManagerAccount"/>
@@ -508,11 +715,19 @@
<edmx:Include Namespace="ManagerAccount.v1_0_5"/>
<edmx:Include Namespace="ManagerAccount.v1_0_6"/>
<edmx:Include Namespace="ManagerAccount.v1_0_7"/>
+ <edmx:Include Namespace="ManagerAccount.v1_0_8"/>
+ <edmx:Include Namespace="ManagerAccount.v1_0_9"/>
<edmx:Include Namespace="ManagerAccount.v1_1_0"/>
<edmx:Include Namespace="ManagerAccount.v1_1_1"/>
<edmx:Include Namespace="ManagerAccount.v1_1_2"/>
<edmx:Include Namespace="ManagerAccount.v1_1_3"/>
+ <edmx:Include Namespace="ManagerAccount.v1_1_4"/>
+ <edmx:Include Namespace="ManagerAccount.v1_1_5"/>
<edmx:Include Namespace="ManagerAccount.v1_2_0"/>
+ <edmx:Include Namespace="ManagerAccount.v1_2_1"/>
+ <edmx:Include Namespace="ManagerAccount.v1_2_2"/>
+ <edmx:Include Namespace="ManagerAccount.v1_3_0"/>
+ <edmx:Include Namespace="ManagerAccount.v1_3_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ManagerAccountCollection_v1.xml">
<edmx:Include Namespace="ManagerAccountCollection"/>
@@ -527,13 +742,23 @@
<edmx:Include Namespace="ManagerNetworkProtocol.v1_0_3"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_0_4"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_0_5"/>
+ <edmx:Include Namespace="ManagerNetworkProtocol.v1_0_6"/>
+ <edmx:Include Namespace="ManagerNetworkProtocol.v1_0_7"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_1_0"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_1_1"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_1_2"/>
+ <edmx:Include Namespace="ManagerNetworkProtocol.v1_1_3"/>
+ <edmx:Include Namespace="ManagerNetworkProtocol.v1_1_4"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_2_0"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_2_1"/>
+ <edmx:Include Namespace="ManagerNetworkProtocol.v1_2_2"/>
+ <edmx:Include Namespace="ManagerNetworkProtocol.v1_2_3"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_3_0"/>
+ <edmx:Include Namespace="ManagerNetworkProtocol.v1_3_1"/>
+ <edmx:Include Namespace="ManagerNetworkProtocol.v1_3_2"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_4_0"/>
+ <edmx:Include Namespace="ManagerNetworkProtocol.v1_4_1"/>
+ <edmx:Include Namespace="ManagerNetworkProtocol.v1_4_2"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Memory_v1.xml">
<edmx:Include Namespace="Memory"/>
@@ -543,29 +768,46 @@
<edmx:Include Namespace="Memory.v1_0_3"/>
<edmx:Include Namespace="Memory.v1_0_4"/>
<edmx:Include Namespace="Memory.v1_0_5"/>
+ <edmx:Include Namespace="Memory.v1_0_6"/>
+ <edmx:Include Namespace="Memory.v1_0_7"/>
<edmx:Include Namespace="Memory.v1_1_0"/>
<edmx:Include Namespace="Memory.v1_1_1"/>
<edmx:Include Namespace="Memory.v1_1_2"/>
<edmx:Include Namespace="Memory.v1_1_3"/>
<edmx:Include Namespace="Memory.v1_1_4"/>
+ <edmx:Include Namespace="Memory.v1_1_5"/>
+ <edmx:Include Namespace="Memory.v1_1_6"/>
<edmx:Include Namespace="Memory.v1_2_0"/>
<edmx:Include Namespace="Memory.v1_2_1"/>
<edmx:Include Namespace="Memory.v1_2_2"/>
<edmx:Include Namespace="Memory.v1_2_3"/>
+ <edmx:Include Namespace="Memory.v1_2_4"/>
+ <edmx:Include Namespace="Memory.v1_2_5"/>
<edmx:Include Namespace="Memory.v1_3_0"/>
<edmx:Include Namespace="Memory.v1_3_1"/>
<edmx:Include Namespace="Memory.v1_3_2"/>
<edmx:Include Namespace="Memory.v1_3_3"/>
+ <edmx:Include Namespace="Memory.v1_3_4"/>
+ <edmx:Include Namespace="Memory.v1_3_5"/>
<edmx:Include Namespace="Memory.v1_4_0"/>
<edmx:Include Namespace="Memory.v1_4_1"/>
<edmx:Include Namespace="Memory.v1_4_2"/>
<edmx:Include Namespace="Memory.v1_4_3"/>
+ <edmx:Include Namespace="Memory.v1_4_4"/>
+ <edmx:Include Namespace="Memory.v1_4_5"/>
<edmx:Include Namespace="Memory.v1_5_0"/>
<edmx:Include Namespace="Memory.v1_5_1"/>
<edmx:Include Namespace="Memory.v1_5_2"/>
+ <edmx:Include Namespace="Memory.v1_5_3"/>
+ <edmx:Include Namespace="Memory.v1_5_4"/>
<edmx:Include Namespace="Memory.v1_6_0"/>
<edmx:Include Namespace="Memory.v1_6_1"/>
+ <edmx:Include Namespace="Memory.v1_6_2"/>
+ <edmx:Include Namespace="Memory.v1_6_3"/>
<edmx:Include Namespace="Memory.v1_7_0"/>
+ <edmx:Include Namespace="Memory.v1_7_1"/>
+ <edmx:Include Namespace="Memory.v1_7_2"/>
+ <edmx:Include Namespace="Memory.v1_8_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/MemoryChunks_v1.xml">
<edmx:Include Namespace="MemoryChunks"/>
@@ -573,11 +815,17 @@
<edmx:Include Namespace="MemoryChunks.v1_0_1"/>
<edmx:Include Namespace="MemoryChunks.v1_0_2"/>
<edmx:Include Namespace="MemoryChunks.v1_0_3"/>
+ <edmx:Include Namespace="MemoryChunks.v1_0_4"/>
+ <edmx:Include Namespace="MemoryChunks.v1_0_5"/>
<edmx:Include Namespace="MemoryChunks.v1_1_0"/>
<edmx:Include Namespace="MemoryChunks.v1_1_1"/>
+ <edmx:Include Namespace="MemoryChunks.v1_1_2"/>
+ <edmx:Include Namespace="MemoryChunks.v1_1_3"/>
<edmx:Include Namespace="MemoryChunks.v1_2_0"/>
<edmx:Include Namespace="MemoryChunks.v1_2_1"/>
<edmx:Include Namespace="MemoryChunks.v1_2_2"/>
+ <edmx:Include Namespace="MemoryChunks.v1_2_3"/>
+ <edmx:Include Namespace="MemoryChunks.v1_2_4"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/MemoryChunksCollection_v1.xml">
<edmx:Include Namespace="MemoryChunksCollection"/>
@@ -591,11 +839,17 @@
<edmx:Include Namespace="MemoryDomain.v1_0_1"/>
<edmx:Include Namespace="MemoryDomain.v1_0_2"/>
<edmx:Include Namespace="MemoryDomain.v1_0_3"/>
+ <edmx:Include Namespace="MemoryDomain.v1_0_4"/>
+ <edmx:Include Namespace="MemoryDomain.v1_0_5"/>
<edmx:Include Namespace="MemoryDomain.v1_1_0"/>
<edmx:Include Namespace="MemoryDomain.v1_1_1"/>
<edmx:Include Namespace="MemoryDomain.v1_1_2"/>
+ <edmx:Include Namespace="MemoryDomain.v1_1_3"/>
+ <edmx:Include Namespace="MemoryDomain.v1_1_4"/>
<edmx:Include Namespace="MemoryDomain.v1_2_0"/>
<edmx:Include Namespace="MemoryDomain.v1_2_1"/>
+ <edmx:Include Namespace="MemoryDomain.v1_2_2"/>
+ <edmx:Include Namespace="MemoryDomain.v1_2_3"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/MemoryDomainCollection_v1.xml">
<edmx:Include Namespace="MemoryDomainCollection"/>
@@ -607,11 +861,16 @@
<edmx:Include Namespace="MemoryMetrics.v1_0_2"/>
<edmx:Include Namespace="MemoryMetrics.v1_0_3"/>
<edmx:Include Namespace="MemoryMetrics.v1_0_4"/>
+ <edmx:Include Namespace="MemoryMetrics.v1_0_5"/>
+ <edmx:Include Namespace="MemoryMetrics.v1_0_6"/>
<edmx:Include Namespace="MemoryMetrics.v1_1_0"/>
<edmx:Include Namespace="MemoryMetrics.v1_1_1"/>
<edmx:Include Namespace="MemoryMetrics.v1_1_2"/>
<edmx:Include Namespace="MemoryMetrics.v1_1_3"/>
<edmx:Include Namespace="MemoryMetrics.v1_1_4"/>
+ <edmx:Include Namespace="MemoryMetrics.v1_1_5"/>
+ <edmx:Include Namespace="MemoryMetrics.v1_1_6"/>
+ <edmx:Include Namespace="MemoryMetrics.v1_2_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Message_v1.xml">
<edmx:Include Namespace="Message"/>
@@ -621,6 +880,8 @@
<edmx:Include Namespace="Message.v1_0_4"/>
<edmx:Include Namespace="Message.v1_0_5"/>
<edmx:Include Namespace="Message.v1_0_6"/>
+ <edmx:Include Namespace="Message.v1_0_7"/>
+ <edmx:Include Namespace="Message.v1_0_8"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/MessageRegistry_v1.xml">
<edmx:Include Namespace="MessageRegistry"/>
@@ -630,10 +891,18 @@
<edmx:Include Namespace="MessageRegistry.v1_0_4"/>
<edmx:Include Namespace="MessageRegistry.v1_0_5"/>
<edmx:Include Namespace="MessageRegistry.v1_0_6"/>
+ <edmx:Include Namespace="MessageRegistry.v1_0_7"/>
+ <edmx:Include Namespace="MessageRegistry.v1_0_8"/>
<edmx:Include Namespace="MessageRegistry.v1_1_0"/>
<edmx:Include Namespace="MessageRegistry.v1_1_1"/>
<edmx:Include Namespace="MessageRegistry.v1_1_2"/>
+ <edmx:Include Namespace="MessageRegistry.v1_1_3"/>
+ <edmx:Include Namespace="MessageRegistry.v1_1_4"/>
<edmx:Include Namespace="MessageRegistry.v1_2_0"/>
+ <edmx:Include Namespace="MessageRegistry.v1_2_1"/>
+ <edmx:Include Namespace="MessageRegistry.v1_2_2"/>
+ <edmx:Include Namespace="MessageRegistry.v1_3_0"/>
+ <edmx:Include Namespace="MessageRegistry.v1_3_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/MessageRegistryCollection_v1.xml">
<edmx:Include Namespace="MessageRegistryCollection"/>
@@ -645,8 +914,12 @@
<edmx:Include Namespace="MessageRegistryFile.v1_0_3"/>
<edmx:Include Namespace="MessageRegistryFile.v1_0_4"/>
<edmx:Include Namespace="MessageRegistryFile.v1_0_5"/>
+ <edmx:Include Namespace="MessageRegistryFile.v1_0_6"/>
+ <edmx:Include Namespace="MessageRegistryFile.v1_0_7"/>
<edmx:Include Namespace="MessageRegistryFile.v1_1_0"/>
<edmx:Include Namespace="MessageRegistryFile.v1_1_1"/>
+ <edmx:Include Namespace="MessageRegistryFile.v1_1_2"/>
+ <edmx:Include Namespace="MessageRegistryFile.v1_1_3"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/MessageRegistryFileCollection_v1.xml">
<edmx:Include Namespace="MessageRegistryFileCollection"/>
@@ -655,6 +928,8 @@
<edmx:Include Namespace="MetricDefinition"/>
<edmx:Include Namespace="MetricDefinition.v1_0_0"/>
<edmx:Include Namespace="MetricDefinition.v1_0_1"/>
+ <edmx:Include Namespace="MetricDefinition.v1_0_2"/>
+ <edmx:Include Namespace="MetricDefinition.v1_0_3"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/MetricDefinitionCollection_v1.xml">
<edmx:Include Namespace="MetricDefinitionCollection"/>
@@ -663,7 +938,12 @@
<edmx:Include Namespace="MetricReport"/>
<edmx:Include Namespace="MetricReport.v1_0_0"/>
<edmx:Include Namespace="MetricReport.v1_0_1"/>
+ <edmx:Include Namespace="MetricReport.v1_0_2"/>
+ <edmx:Include Namespace="MetricReport.v1_0_3"/>
<edmx:Include Namespace="MetricReport.v1_1_0"/>
+ <edmx:Include Namespace="MetricReport.v1_1_1"/>
+ <edmx:Include Namespace="MetricReport.v1_1_2"/>
+ <edmx:Include Namespace="MetricReport.v1_2_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/MetricReportCollection_v1.xml">
<edmx:Include Namespace="MetricReportCollection"/>
@@ -672,7 +952,14 @@
<edmx:Include Namespace="MetricReportDefinition"/>
<edmx:Include Namespace="MetricReportDefinition.v1_0_0"/>
<edmx:Include Namespace="MetricReportDefinition.v1_0_1"/>
+ <edmx:Include Namespace="MetricReportDefinition.v1_0_2"/>
+ <edmx:Include Namespace="MetricReportDefinition.v1_0_3"/>
<edmx:Include Namespace="MetricReportDefinition.v1_1_0"/>
+ <edmx:Include Namespace="MetricReportDefinition.v1_1_1"/>
+ <edmx:Include Namespace="MetricReportDefinition.v1_1_2"/>
+ <edmx:Include Namespace="MetricReportDefinition.v1_2_0"/>
+ <edmx:Include Namespace="MetricReportDefinition.v1_2_1"/>
+ <edmx:Include Namespace="MetricReportDefinition.v1_3_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/MetricReportDefinitionCollection_v1.xml">
<edmx:Include Namespace="MetricReportDefinitionCollection"/>
@@ -682,9 +969,16 @@
<edmx:Include Namespace="NetworkAdapter.v1_0_0"/>
<edmx:Include Namespace="NetworkAdapter.v1_0_1"/>
<edmx:Include Namespace="NetworkAdapter.v1_0_2"/>
+ <edmx:Include Namespace="NetworkAdapter.v1_0_3"/>
+ <edmx:Include Namespace="NetworkAdapter.v1_0_4"/>
<edmx:Include Namespace="NetworkAdapter.v1_1_0"/>
<edmx:Include Namespace="NetworkAdapter.v1_1_1"/>
+ <edmx:Include Namespace="NetworkAdapter.v1_1_2"/>
+ <edmx:Include Namespace="NetworkAdapter.v1_1_3"/>
<edmx:Include Namespace="NetworkAdapter.v1_2_0"/>
+ <edmx:Include Namespace="NetworkAdapter.v1_2_1"/>
+ <edmx:Include Namespace="NetworkAdapter.v1_2_2"/>
+ <edmx:Include Namespace="NetworkAdapter.v1_3_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/NetworkAdapterCollection_v1.xml">
<edmx:Include Namespace="NetworkAdapterCollection"/>
@@ -696,16 +990,24 @@
<edmx:Include Namespace="NetworkDeviceFunction.v1_0_2"/>
<edmx:Include Namespace="NetworkDeviceFunction.v1_0_3"/>
<edmx:Include Namespace="NetworkDeviceFunction.v1_0_4"/>
+ <edmx:Include Namespace="NetworkDeviceFunction.v1_0_5"/>
+ <edmx:Include Namespace="NetworkDeviceFunction.v1_0_6"/>
<edmx:Include Namespace="NetworkDeviceFunction.v1_1_0"/>
<edmx:Include Namespace="NetworkDeviceFunction.v1_1_1"/>
<edmx:Include Namespace="NetworkDeviceFunction.v1_1_2"/>
<edmx:Include Namespace="NetworkDeviceFunction.v1_1_3"/>
+ <edmx:Include Namespace="NetworkDeviceFunction.v1_1_4"/>
+ <edmx:Include Namespace="NetworkDeviceFunction.v1_1_5"/>
<edmx:Include Namespace="NetworkDeviceFunction.v1_2_0"/>
<edmx:Include Namespace="NetworkDeviceFunction.v1_2_1"/>
<edmx:Include Namespace="NetworkDeviceFunction.v1_2_2"/>
<edmx:Include Namespace="NetworkDeviceFunction.v1_2_3"/>
+ <edmx:Include Namespace="NetworkDeviceFunction.v1_2_4"/>
+ <edmx:Include Namespace="NetworkDeviceFunction.v1_2_5"/>
<edmx:Include Namespace="NetworkDeviceFunction.v1_3_0"/>
<edmx:Include Namespace="NetworkDeviceFunction.v1_3_1"/>
+ <edmx:Include Namespace="NetworkDeviceFunction.v1_3_2"/>
+ <edmx:Include Namespace="NetworkDeviceFunction.v1_3_3"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/NetworkDeviceFunctionCollection_v1.xml">
<edmx:Include Namespace="NetworkDeviceFunctionCollection"/>
@@ -715,8 +1017,12 @@
<edmx:Include Namespace="NetworkInterface.v1_0_0"/>
<edmx:Include Namespace="NetworkInterface.v1_0_1"/>
<edmx:Include Namespace="NetworkInterface.v1_0_2"/>
+ <edmx:Include Namespace="NetworkInterface.v1_0_3"/>
+ <edmx:Include Namespace="NetworkInterface.v1_0_4"/>
<edmx:Include Namespace="NetworkInterface.v1_1_0"/>
<edmx:Include Namespace="NetworkInterface.v1_1_1"/>
+ <edmx:Include Namespace="NetworkInterface.v1_1_2"/>
+ <edmx:Include Namespace="NetworkInterface.v1_1_3"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/NetworkInterfaceCollection_v1.xml">
<edmx:Include Namespace="NetworkInterfaceCollection"/>
@@ -727,11 +1033,17 @@
<edmx:Include Namespace="NetworkPort.v1_0_1"/>
<edmx:Include Namespace="NetworkPort.v1_0_2"/>
<edmx:Include Namespace="NetworkPort.v1_0_3"/>
+ <edmx:Include Namespace="NetworkPort.v1_0_4"/>
+ <edmx:Include Namespace="NetworkPort.v1_0_5"/>
<edmx:Include Namespace="NetworkPort.v1_1_0"/>
<edmx:Include Namespace="NetworkPort.v1_1_1"/>
<edmx:Include Namespace="NetworkPort.v1_1_2"/>
+ <edmx:Include Namespace="NetworkPort.v1_1_3"/>
+ <edmx:Include Namespace="NetworkPort.v1_1_4"/>
<edmx:Include Namespace="NetworkPort.v1_2_0"/>
<edmx:Include Namespace="NetworkPort.v1_2_1"/>
+ <edmx:Include Namespace="NetworkPort.v1_2_2"/>
+ <edmx:Include Namespace="NetworkPort.v1_2_3"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/NetworkPortCollection_v1.xml">
<edmx:Include Namespace="NetworkPortCollection"/>
@@ -742,11 +1054,23 @@
<edmx:Include Namespace="PCIeDevice.v1_0_1"/>
<edmx:Include Namespace="PCIeDevice.v1_0_2"/>
<edmx:Include Namespace="PCIeDevice.v1_0_3"/>
+ <edmx:Include Namespace="PCIeDevice.v1_0_4"/>
+ <edmx:Include Namespace="PCIeDevice.v1_0_5"/>
<edmx:Include Namespace="PCIeDevice.v1_1_0"/>
<edmx:Include Namespace="PCIeDevice.v1_1_1"/>
+ <edmx:Include Namespace="PCIeDevice.v1_1_2"/>
+ <edmx:Include Namespace="PCIeDevice.v1_1_3"/>
<edmx:Include Namespace="PCIeDevice.v1_2_0"/>
<edmx:Include Namespace="PCIeDevice.v1_2_1"/>
+ <edmx:Include Namespace="PCIeDevice.v1_2_2"/>
+ <edmx:Include Namespace="PCIeDevice.v1_2_3"/>
<edmx:Include Namespace="PCIeDevice.v1_3_0"/>
+ <edmx:Include Namespace="PCIeDevice.v1_3_1"/>
+ <edmx:Include Namespace="PCIeDevice.v1_3_2"/>
+ <edmx:Include Namespace="PCIeDevice.v1_4_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/PCIeDeviceCollection_v1.xml">
+ <edmx:Include Namespace="PCIeDeviceCollection"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/PCIeFunction_v1.xml">
<edmx:Include Namespace="PCIeFunction"/>
@@ -755,15 +1079,28 @@
<edmx:Include Namespace="PCIeFunction.v1_0_2"/>
<edmx:Include Namespace="PCIeFunction.v1_0_3"/>
<edmx:Include Namespace="PCIeFunction.v1_0_4"/>
+ <edmx:Include Namespace="PCIeFunction.v1_0_5"/>
+ <edmx:Include Namespace="PCIeFunction.v1_0_6"/>
<edmx:Include Namespace="PCIeFunction.v1_1_0"/>
<edmx:Include Namespace="PCIeFunction.v1_1_1"/>
<edmx:Include Namespace="PCIeFunction.v1_1_2"/>
+ <edmx:Include Namespace="PCIeFunction.v1_1_3"/>
+ <edmx:Include Namespace="PCIeFunction.v1_1_4"/>
<edmx:Include Namespace="PCIeFunction.v1_2_0"/>
<edmx:Include Namespace="PCIeFunction.v1_2_1"/>
+ <edmx:Include Namespace="PCIeFunction.v1_2_2"/>
+ <edmx:Include Namespace="PCIeFunction.v1_2_3"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/PCIeFunctionCollection_v1.xml">
+ <edmx:Include Namespace="PCIeFunctionCollection"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/PCIeSlots_v1.xml">
<edmx:Include Namespace="PCIeSlots"/>
<edmx:Include Namespace="PCIeSlots.v1_0_0"/>
+ <edmx:Include Namespace="PCIeSlots.v1_0_1"/>
+ <edmx:Include Namespace="PCIeSlots.v1_0_2"/>
+ <edmx:Include Namespace="PCIeSlots.v1_1_0"/>
+ <edmx:Include Namespace="PCIeSlots.v1_1_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/PhysicalContext_v1.xml">
<edmx:Include Namespace="PhysicalContext"/>
@@ -775,8 +1112,12 @@
<edmx:Include Namespace="Port.v1_0_2"/>
<edmx:Include Namespace="Port.v1_0_3"/>
<edmx:Include Namespace="Port.v1_0_4"/>
+ <edmx:Include Namespace="Port.v1_0_5"/>
+ <edmx:Include Namespace="Port.v1_0_6"/>
<edmx:Include Namespace="Port.v1_1_0"/>
<edmx:Include Namespace="Port.v1_1_1"/>
+ <edmx:Include Namespace="Port.v1_1_2"/>
+ <edmx:Include Namespace="Port.v1_1_3"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/PortCollection_v1.xml">
<edmx:Include Namespace="PortCollection"/>
@@ -792,6 +1133,8 @@
<edmx:Include Namespace="Power.v1_0_6"/>
<edmx:Include Namespace="Power.v1_0_7"/>
<edmx:Include Namespace="Power.v1_0_8"/>
+ <edmx:Include Namespace="Power.v1_0_9"/>
+ <edmx:Include Namespace="Power.v1_0_10"/>
<edmx:Include Namespace="Power.v1_1_0"/>
<edmx:Include Namespace="Power.v1_1_1"/>
<edmx:Include Namespace="Power.v1_1_2"/>
@@ -799,6 +1142,8 @@
<edmx:Include Namespace="Power.v1_1_4"/>
<edmx:Include Namespace="Power.v1_1_5"/>
<edmx:Include Namespace="Power.v1_1_6"/>
+ <edmx:Include Namespace="Power.v1_1_7"/>
+ <edmx:Include Namespace="Power.v1_1_8"/>
<edmx:Include Namespace="Power.v1_2_0"/>
<edmx:Include Namespace="Power.v1_2_1"/>
<edmx:Include Namespace="Power.v1_2_2"/>
@@ -806,18 +1151,26 @@
<edmx:Include Namespace="Power.v1_2_4"/>
<edmx:Include Namespace="Power.v1_2_5"/>
<edmx:Include Namespace="Power.v1_2_6"/>
+ <edmx:Include Namespace="Power.v1_2_7"/>
+ <edmx:Include Namespace="Power.v1_2_8"/>
<edmx:Include Namespace="Power.v1_3_0"/>
<edmx:Include Namespace="Power.v1_3_1"/>
<edmx:Include Namespace="Power.v1_3_2"/>
<edmx:Include Namespace="Power.v1_3_3"/>
<edmx:Include Namespace="Power.v1_3_4"/>
+ <edmx:Include Namespace="Power.v1_3_5"/>
+ <edmx:Include Namespace="Power.v1_3_6"/>
<edmx:Include Namespace="Power.v1_4_0"/>
<edmx:Include Namespace="Power.v1_4_1"/>
<edmx:Include Namespace="Power.v1_4_2"/>
<edmx:Include Namespace="Power.v1_4_3"/>
+ <edmx:Include Namespace="Power.v1_4_4"/>
+ <edmx:Include Namespace="Power.v1_4_5"/>
<edmx:Include Namespace="Power.v1_5_0"/>
<edmx:Include Namespace="Power.v1_5_1"/>
<edmx:Include Namespace="Power.v1_5_2"/>
+ <edmx:Include Namespace="Power.v1_5_3"/>
+ <edmx:Include Namespace="Power.v1_5_4"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/PrivilegeRegistry_v1.xml">
<edmx:Include Namespace="PrivilegeRegistry"/>
@@ -825,9 +1178,13 @@
<edmx:Include Namespace="PrivilegeRegistry.v1_0_1"/>
<edmx:Include Namespace="PrivilegeRegistry.v1_0_2"/>
<edmx:Include Namespace="PrivilegeRegistry.v1_0_3"/>
+ <edmx:Include Namespace="PrivilegeRegistry.v1_0_4"/>
+ <edmx:Include Namespace="PrivilegeRegistry.v1_0_5"/>
<edmx:Include Namespace="PrivilegeRegistry.v1_1_0"/>
<edmx:Include Namespace="PrivilegeRegistry.v1_1_1"/>
<edmx:Include Namespace="PrivilegeRegistry.v1_1_2"/>
+ <edmx:Include Namespace="PrivilegeRegistry.v1_1_3"/>
+ <edmx:Include Namespace="PrivilegeRegistry.v1_1_4"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Privileges_v1.xml">
<edmx:Include Namespace="Privileges"/>
@@ -835,6 +1192,7 @@
<edmx:Include Namespace="Privileges.v1_0_2"/>
<edmx:Include Namespace="Privileges.v1_0_3"/>
<edmx:Include Namespace="Privileges.v1_0_4"/>
+ <edmx:Include Namespace="Privileges.v1_0_5"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Processor_v1.xml">
<edmx:Include Namespace="Processor"/>
@@ -844,16 +1202,28 @@
<edmx:Include Namespace="Processor.v1_0_4"/>
<edmx:Include Namespace="Processor.v1_0_5"/>
<edmx:Include Namespace="Processor.v1_0_6"/>
+ <edmx:Include Namespace="Processor.v1_0_7"/>
+ <edmx:Include Namespace="Processor.v1_0_8"/>
<edmx:Include Namespace="Processor.v1_1_0"/>
<edmx:Include Namespace="Processor.v1_1_1"/>
<edmx:Include Namespace="Processor.v1_1_2"/>
+ <edmx:Include Namespace="Processor.v1_1_3"/>
+ <edmx:Include Namespace="Processor.v1_1_4"/>
<edmx:Include Namespace="Processor.v1_2_0"/>
<edmx:Include Namespace="Processor.v1_2_1"/>
<edmx:Include Namespace="Processor.v1_2_2"/>
+ <edmx:Include Namespace="Processor.v1_2_3"/>
+ <edmx:Include Namespace="Processor.v1_2_4"/>
<edmx:Include Namespace="Processor.v1_3_0"/>
<edmx:Include Namespace="Processor.v1_3_1"/>
<edmx:Include Namespace="Processor.v1_3_2"/>
+ <edmx:Include Namespace="Processor.v1_3_3"/>
+ <edmx:Include Namespace="Processor.v1_3_4"/>
<edmx:Include Namespace="Processor.v1_4_0"/>
+ <edmx:Include Namespace="Processor.v1_4_1"/>
+ <edmx:Include Namespace="Processor.v1_4_2"/>
+ <edmx:Include Namespace="Processor.v1_5_0"/>
+ <edmx:Include Namespace="Processor.v1_5_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ProcessorCollection_v1.xml">
<edmx:Include Namespace="ProcessorCollection"/>
@@ -861,12 +1231,15 @@
<edmx:Reference Uri="/redfish/v1/schema/ProcessorMetrics_v1.xml">
<edmx:Include Namespace="ProcessorMetrics"/>
<edmx:Include Namespace="ProcessorMetrics.v1_0_0"/>
+ <edmx:Include Namespace="ProcessorMetrics.v1_0_1"/>
+ <edmx:Include Namespace="ProcessorMetrics.v1_0_2"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Protocol_v1.xml">
<edmx:Include Namespace="Protocol"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/RedfishError_v1.xml">
<edmx:Include Namespace="RedfishError.v1_0_0"/>
+ <edmx:Include Namespace="RedfishError.v1_0_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/RedfishExtensions_v1.xml">
<edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
@@ -881,17 +1254,25 @@
<edmx:Include Namespace="Redundancy.v1_0_4"/>
<edmx:Include Namespace="Redundancy.v1_0_5"/>
<edmx:Include Namespace="Redundancy.v1_0_6"/>
+ <edmx:Include Namespace="Redundancy.v1_0_7"/>
+ <edmx:Include Namespace="Redundancy.v1_0_8"/>
<edmx:Include Namespace="Redundancy.v1_1_0"/>
<edmx:Include Namespace="Redundancy.v1_1_1"/>
<edmx:Include Namespace="Redundancy.v1_1_2"/>
<edmx:Include Namespace="Redundancy.v1_1_3"/>
<edmx:Include Namespace="Redundancy.v1_1_4"/>
+ <edmx:Include Namespace="Redundancy.v1_1_5"/>
+ <edmx:Include Namespace="Redundancy.v1_1_6"/>
<edmx:Include Namespace="Redundancy.v1_2_0"/>
<edmx:Include Namespace="Redundancy.v1_2_1"/>
<edmx:Include Namespace="Redundancy.v1_2_2"/>
+ <edmx:Include Namespace="Redundancy.v1_2_3"/>
+ <edmx:Include Namespace="Redundancy.v1_2_4"/>
<edmx:Include Namespace="Redundancy.v1_3_0"/>
<edmx:Include Namespace="Redundancy.v1_3_1"/>
<edmx:Include Namespace="Redundancy.v1_3_2"/>
+ <edmx:Include Namespace="Redundancy.v1_3_3"/>
+ <edmx:Include Namespace="Redundancy.v1_3_4"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Resource_v1.xml">
<edmx:Include Namespace="Resource"/>
@@ -901,6 +1282,8 @@
<edmx:Include Namespace="Resource.v1_0_4"/>
<edmx:Include Namespace="Resource.v1_0_5"/>
<edmx:Include Namespace="Resource.v1_0_6"/>
+ <edmx:Include Namespace="Resource.v1_0_7"/>
+ <edmx:Include Namespace="Resource.v1_0_8"/>
<edmx:Include Namespace="Resource.v1_1_0"/>
<edmx:Include Namespace="Resource.v1_1_1"/>
<edmx:Include Namespace="Resource.v1_1_2"/>
@@ -909,6 +1292,8 @@
<edmx:Include Namespace="Resource.v1_1_5"/>
<edmx:Include Namespace="Resource.v1_1_6"/>
<edmx:Include Namespace="Resource.v1_1_7"/>
+ <edmx:Include Namespace="Resource.v1_1_8"/>
+ <edmx:Include Namespace="Resource.v1_1_9"/>
<edmx:Include Namespace="Resource.v1_2_0"/>
<edmx:Include Namespace="Resource.v1_2_1"/>
<edmx:Include Namespace="Resource.v1_2_2"/>
@@ -916,39 +1301,61 @@
<edmx:Include Namespace="Resource.v1_2_4"/>
<edmx:Include Namespace="Resource.v1_2_5"/>
<edmx:Include Namespace="Resource.v1_2_6"/>
+ <edmx:Include Namespace="Resource.v1_2_7"/>
+ <edmx:Include Namespace="Resource.v1_2_8"/>
<edmx:Include Namespace="Resource.v1_3_0"/>
<edmx:Include Namespace="Resource.v1_3_1"/>
<edmx:Include Namespace="Resource.v1_3_2"/>
<edmx:Include Namespace="Resource.v1_3_3"/>
<edmx:Include Namespace="Resource.v1_3_4"/>
<edmx:Include Namespace="Resource.v1_3_5"/>
+ <edmx:Include Namespace="Resource.v1_3_6"/>
+ <edmx:Include Namespace="Resource.v1_3_7"/>
<edmx:Include Namespace="Resource.v1_4_0"/>
<edmx:Include Namespace="Resource.v1_4_1"/>
<edmx:Include Namespace="Resource.v1_4_2"/>
<edmx:Include Namespace="Resource.v1_4_3"/>
<edmx:Include Namespace="Resource.v1_4_4"/>
+ <edmx:Include Namespace="Resource.v1_4_5"/>
+ <edmx:Include Namespace="Resource.v1_4_6"/>
<edmx:Include Namespace="Resource.v1_5_0"/>
<edmx:Include Namespace="Resource.v1_5_1"/>
<edmx:Include Namespace="Resource.v1_5_2"/>
<edmx:Include Namespace="Resource.v1_5_3"/>
+ <edmx:Include Namespace="Resource.v1_5_4"/>
+ <edmx:Include Namespace="Resource.v1_5_5"/>
<edmx:Include Namespace="Resource.v1_6_0"/>
<edmx:Include Namespace="Resource.v1_6_1"/>
<edmx:Include Namespace="Resource.v1_6_2"/>
+ <edmx:Include Namespace="Resource.v1_6_3"/>
+ <edmx:Include Namespace="Resource.v1_6_4"/>
<edmx:Include Namespace="Resource.v1_7_0"/>
<edmx:Include Namespace="Resource.v1_7_1"/>
+ <edmx:Include Namespace="Resource.v1_7_2"/>
+ <edmx:Include Namespace="Resource.v1_7_3"/>
<edmx:Include Namespace="Resource.v1_8_0"/>
+ <edmx:Include Namespace="Resource.v1_8_1"/>
+ <edmx:Include Namespace="Resource.v1_8_2"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ResourceBlock_v1.xml">
<edmx:Include Namespace="ResourceBlock"/>
<edmx:Include Namespace="ResourceBlock.v1_0_0"/>
<edmx:Include Namespace="ResourceBlock.v1_0_1"/>
<edmx:Include Namespace="ResourceBlock.v1_0_2"/>
+ <edmx:Include Namespace="ResourceBlock.v1_0_3"/>
+ <edmx:Include Namespace="ResourceBlock.v1_0_4"/>
<edmx:Include Namespace="ResourceBlock.v1_1_0"/>
<edmx:Include Namespace="ResourceBlock.v1_1_1"/>
<edmx:Include Namespace="ResourceBlock.v1_1_2"/>
+ <edmx:Include Namespace="ResourceBlock.v1_1_3"/>
+ <edmx:Include Namespace="ResourceBlock.v1_1_4"/>
<edmx:Include Namespace="ResourceBlock.v1_2_0"/>
<edmx:Include Namespace="ResourceBlock.v1_2_1"/>
+ <edmx:Include Namespace="ResourceBlock.v1_2_2"/>
+ <edmx:Include Namespace="ResourceBlock.v1_2_3"/>
<edmx:Include Namespace="ResourceBlock.v1_3_0"/>
+ <edmx:Include Namespace="ResourceBlock.v1_3_1"/>
+ <edmx:Include Namespace="ResourceBlock.v1_3_2"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ResourceBlockCollection_v1.xml">
<edmx:Include Namespace="ResourceBlockCollection"/>
@@ -959,12 +1366,18 @@
<edmx:Include Namespace="Role.v1_0_2"/>
<edmx:Include Namespace="Role.v1_0_3"/>
<edmx:Include Namespace="Role.v1_0_4"/>
+ <edmx:Include Namespace="Role.v1_0_5"/>
+ <edmx:Include Namespace="Role.v1_0_6"/>
<edmx:Include Namespace="Role.v1_1_0"/>
<edmx:Include Namespace="Role.v1_1_1"/>
<edmx:Include Namespace="Role.v1_1_2"/>
+ <edmx:Include Namespace="Role.v1_1_3"/>
+ <edmx:Include Namespace="Role.v1_1_4"/>
<edmx:Include Namespace="Role.v1_2_0"/>
<edmx:Include Namespace="Role.v1_2_1"/>
<edmx:Include Namespace="Role.v1_2_2"/>
+ <edmx:Include Namespace="Role.v1_2_3"/>
+ <edmx:Include Namespace="Role.v1_2_4"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/RoleCollection_v1.xml">
<edmx:Include Namespace="RoleCollection"/>
@@ -972,8 +1385,11 @@
<edmx:Reference Uri="/redfish/v1/schema/Schedule_v1.xml">
<edmx:Include Namespace="Schedule"/>
<edmx:Include Namespace="Schedule.v1_0_0"/>
+ <edmx:Include Namespace="Schedule.v1_0_1"/>
<edmx:Include Namespace="Schedule.v1_1_0"/>
+ <edmx:Include Namespace="Schedule.v1_1_1"/>
<edmx:Include Namespace="Schedule.v1_2_0"/>
+ <edmx:Include Namespace="Schedule.v1_2_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/SecureBoot_v1.xml">
<edmx:Include Namespace="SecureBoot"/>
@@ -982,10 +1398,14 @@
<edmx:Include Namespace="SecureBoot.v1_0_2"/>
<edmx:Include Namespace="SecureBoot.v1_0_3"/>
<edmx:Include Namespace="SecureBoot.v1_0_4"/>
+ <edmx:Include Namespace="SecureBoot.v1_0_5"/>
+ <edmx:Include Namespace="SecureBoot.v1_0_6"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Sensor_v1.xml">
<edmx:Include Namespace="Sensor"/>
<edmx:Include Namespace="Sensor.v1_0_0"/>
+ <edmx:Include Namespace="Sensor.v1_0_1"/>
+ <edmx:Include Namespace="Sensor.v1_0_2"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/SensorCollection_v1.xml">
<edmx:Include Namespace="SensorCollection"/>
@@ -998,10 +1418,14 @@
<edmx:Include Namespace="SerialInterface.v1_0_4"/>
<edmx:Include Namespace="SerialInterface.v1_0_5"/>
<edmx:Include Namespace="SerialInterface.v1_0_6"/>
+ <edmx:Include Namespace="SerialInterface.v1_0_7"/>
+ <edmx:Include Namespace="SerialInterface.v1_0_8"/>
<edmx:Include Namespace="SerialInterface.v1_1_0"/>
<edmx:Include Namespace="SerialInterface.v1_1_1"/>
<edmx:Include Namespace="SerialInterface.v1_1_2"/>
<edmx:Include Namespace="SerialInterface.v1_1_3"/>
+ <edmx:Include Namespace="SerialInterface.v1_1_4"/>
+ <edmx:Include Namespace="SerialInterface.v1_1_5"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/SerialInterfaceCollection_v1.xml">
<edmx:Include Namespace="SerialInterfaceCollection"/>
@@ -1015,21 +1439,33 @@
<edmx:Include Namespace="ServiceRoot.v1_0_5"/>
<edmx:Include Namespace="ServiceRoot.v1_0_6"/>
<edmx:Include Namespace="ServiceRoot.v1_0_7"/>
+ <edmx:Include Namespace="ServiceRoot.v1_0_8"/>
+ <edmx:Include Namespace="ServiceRoot.v1_0_9"/>
<edmx:Include Namespace="ServiceRoot.v1_1_0"/>
<edmx:Include Namespace="ServiceRoot.v1_1_1"/>
<edmx:Include Namespace="ServiceRoot.v1_1_2"/>
<edmx:Include Namespace="ServiceRoot.v1_1_3"/>
<edmx:Include Namespace="ServiceRoot.v1_1_4"/>
+ <edmx:Include Namespace="ServiceRoot.v1_1_5"/>
+ <edmx:Include Namespace="ServiceRoot.v1_1_6"/>
<edmx:Include Namespace="ServiceRoot.v1_2_0"/>
<edmx:Include Namespace="ServiceRoot.v1_2_1"/>
<edmx:Include Namespace="ServiceRoot.v1_2_2"/>
+ <edmx:Include Namespace="ServiceRoot.v1_2_3"/>
+ <edmx:Include Namespace="ServiceRoot.v1_2_4"/>
<edmx:Include Namespace="ServiceRoot.v1_3_0"/>
<edmx:Include Namespace="ServiceRoot.v1_3_1"/>
<edmx:Include Namespace="ServiceRoot.v1_3_2"/>
<edmx:Include Namespace="ServiceRoot.v1_3_3"/>
+ <edmx:Include Namespace="ServiceRoot.v1_3_4"/>
+ <edmx:Include Namespace="ServiceRoot.v1_3_5"/>
<edmx:Include Namespace="ServiceRoot.v1_4_0"/>
<edmx:Include Namespace="ServiceRoot.v1_4_1"/>
+ <edmx:Include Namespace="ServiceRoot.v1_4_2"/>
+ <edmx:Include Namespace="ServiceRoot.v1_4_3"/>
<edmx:Include Namespace="ServiceRoot.v1_5_0"/>
+ <edmx:Include Namespace="ServiceRoot.v1_5_1"/>
+ <edmx:Include Namespace="ServiceRoot.v1_5_2"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Session_v1.xml">
<edmx:Include Namespace="Session"/>
@@ -1037,8 +1473,14 @@
<edmx:Include Namespace="Session.v1_0_2"/>
<edmx:Include Namespace="Session.v1_0_3"/>
<edmx:Include Namespace="Session.v1_0_4"/>
+ <edmx:Include Namespace="Session.v1_0_5"/>
+ <edmx:Include Namespace="Session.v1_0_6"/>
<edmx:Include Namespace="Session.v1_1_0"/>
<edmx:Include Namespace="Session.v1_1_1"/>
+ <edmx:Include Namespace="Session.v1_1_2"/>
+ <edmx:Include Namespace="Session.v1_1_3"/>
+ <edmx:Include Namespace="Session.v1_2_0"/>
+ <edmx:Include Namespace="Session.v1_2_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/SessionCollection_v1.xml">
<edmx:Include Namespace="SessionCollection"/>
@@ -1050,11 +1492,15 @@
<edmx:Include Namespace="SessionService.v1_0_3"/>
<edmx:Include Namespace="SessionService.v1_0_4"/>
<edmx:Include Namespace="SessionService.v1_0_5"/>
+ <edmx:Include Namespace="SessionService.v1_0_6"/>
+ <edmx:Include Namespace="SessionService.v1_0_7"/>
<edmx:Include Namespace="SessionService.v1_1_0"/>
<edmx:Include Namespace="SessionService.v1_1_1"/>
<edmx:Include Namespace="SessionService.v1_1_2"/>
<edmx:Include Namespace="SessionService.v1_1_3"/>
<edmx:Include Namespace="SessionService.v1_1_4"/>
+ <edmx:Include Namespace="SessionService.v1_1_5"/>
+ <edmx:Include Namespace="SessionService.v1_1_6"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Settings_v1.xml">
<edmx:Include Namespace="Settings"/>
@@ -1063,10 +1509,13 @@
<edmx:Include Namespace="Settings.v1_0_3"/>
<edmx:Include Namespace="Settings.v1_0_4"/>
<edmx:Include Namespace="Settings.v1_0_5"/>
+ <edmx:Include Namespace="Settings.v1_0_6"/>
<edmx:Include Namespace="Settings.v1_1_0"/>
<edmx:Include Namespace="Settings.v1_1_1"/>
+ <edmx:Include Namespace="Settings.v1_1_2"/>
<edmx:Include Namespace="Settings.v1_2_0"/>
<edmx:Include Namespace="Settings.v1_2_1"/>
+ <edmx:Include Namespace="Settings.v1_2_2"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/SimpleStorage_v1.xml">
<edmx:Include Namespace="SimpleStorage"/>
@@ -1075,12 +1524,18 @@
<edmx:Include Namespace="SimpleStorage.v1_0_3"/>
<edmx:Include Namespace="SimpleStorage.v1_0_4"/>
<edmx:Include Namespace="SimpleStorage.v1_0_5"/>
+ <edmx:Include Namespace="SimpleStorage.v1_0_6"/>
+ <edmx:Include Namespace="SimpleStorage.v1_0_7"/>
<edmx:Include Namespace="SimpleStorage.v1_1_0"/>
<edmx:Include Namespace="SimpleStorage.v1_1_1"/>
<edmx:Include Namespace="SimpleStorage.v1_1_2"/>
<edmx:Include Namespace="SimpleStorage.v1_1_3"/>
+ <edmx:Include Namespace="SimpleStorage.v1_1_4"/>
+ <edmx:Include Namespace="SimpleStorage.v1_1_5"/>
<edmx:Include Namespace="SimpleStorage.v1_2_0"/>
<edmx:Include Namespace="SimpleStorage.v1_2_1"/>
+ <edmx:Include Namespace="SimpleStorage.v1_2_2"/>
+ <edmx:Include Namespace="SimpleStorage.v1_2_3"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/SimpleStorageCollection_v1.xml">
<edmx:Include Namespace="SimpleStorageCollection"/>
@@ -1091,11 +1546,17 @@
<edmx:Include Namespace="SoftwareInventory.v1_0_1"/>
<edmx:Include Namespace="SoftwareInventory.v1_0_2"/>
<edmx:Include Namespace="SoftwareInventory.v1_0_3"/>
+ <edmx:Include Namespace="SoftwareInventory.v1_0_4"/>
+ <edmx:Include Namespace="SoftwareInventory.v1_0_5"/>
<edmx:Include Namespace="SoftwareInventory.v1_1_0"/>
<edmx:Include Namespace="SoftwareInventory.v1_1_1"/>
<edmx:Include Namespace="SoftwareInventory.v1_1_2"/>
+ <edmx:Include Namespace="SoftwareInventory.v1_1_3"/>
+ <edmx:Include Namespace="SoftwareInventory.v1_1_4"/>
<edmx:Include Namespace="SoftwareInventory.v1_2_0"/>
<edmx:Include Namespace="SoftwareInventory.v1_2_1"/>
+ <edmx:Include Namespace="SoftwareInventory.v1_2_2"/>
+ <edmx:Include Namespace="SoftwareInventory.v1_2_3"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/SoftwareInventoryCollection_v1.xml">
<edmx:Include Namespace="SoftwareInventoryCollection"/>
@@ -1109,26 +1570,42 @@
<edmx:Include Namespace="Storage.v1_0_4"/>
<edmx:Include Namespace="Storage.v1_0_5"/>
<edmx:Include Namespace="Storage.v1_0_6"/>
+ <edmx:Include Namespace="Storage.v1_0_7"/>
+ <edmx:Include Namespace="Storage.v1_0_8"/>
<edmx:Include Namespace="Storage.v1_1_0"/>
<edmx:Include Namespace="Storage.v1_1_1"/>
<edmx:Include Namespace="Storage.v1_1_2"/>
<edmx:Include Namespace="Storage.v1_1_3"/>
<edmx:Include Namespace="Storage.v1_1_4"/>
<edmx:Include Namespace="Storage.v1_1_5"/>
+ <edmx:Include Namespace="Storage.v1_1_6"/>
+ <edmx:Include Namespace="Storage.v1_1_7"/>
<edmx:Include Namespace="Storage.v1_2_0"/>
<edmx:Include Namespace="Storage.v1_2_1"/>
<edmx:Include Namespace="Storage.v1_2_2"/>
<edmx:Include Namespace="Storage.v1_2_3"/>
+ <edmx:Include Namespace="Storage.v1_2_4"/>
+ <edmx:Include Namespace="Storage.v1_2_5"/>
<edmx:Include Namespace="Storage.v1_3_0"/>
<edmx:Include Namespace="Storage.v1_3_1"/>
<edmx:Include Namespace="Storage.v1_3_2"/>
<edmx:Include Namespace="Storage.v1_3_3"/>
+ <edmx:Include Namespace="Storage.v1_3_4"/>
+ <edmx:Include Namespace="Storage.v1_3_5"/>
<edmx:Include Namespace="Storage.v1_4_0"/>
<edmx:Include Namespace="Storage.v1_4_1"/>
<edmx:Include Namespace="Storage.v1_4_2"/>
+ <edmx:Include Namespace="Storage.v1_4_3"/>
+ <edmx:Include Namespace="Storage.v1_4_4"/>
<edmx:Include Namespace="Storage.v1_5_0"/>
<edmx:Include Namespace="Storage.v1_5_1"/>
+ <edmx:Include Namespace="Storage.v1_5_2"/>
+ <edmx:Include Namespace="Storage.v1_5_3"/>
<edmx:Include Namespace="Storage.v1_6_0"/>
+ <edmx:Include Namespace="Storage.v1_6_1"/>
+ <edmx:Include Namespace="Storage.v1_6_2"/>
+ <edmx:Include Namespace="Storage.v1_7_0"/>
+ <edmx:Include Namespace="Storage.v1_7_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/StorageCollection_v1.xml">
<edmx:Include Namespace="StorageCollection"/>
@@ -1140,8 +1617,13 @@
<edmx:Include Namespace="Switch.v1_0_2"/>
<edmx:Include Namespace="Switch.v1_0_3"/>
<edmx:Include Namespace="Switch.v1_0_4"/>
+ <edmx:Include Namespace="Switch.v1_0_5"/>
+ <edmx:Include Namespace="Switch.v1_0_6"/>
<edmx:Include Namespace="Switch.v1_1_0"/>
<edmx:Include Namespace="Switch.v1_1_1"/>
+ <edmx:Include Namespace="Switch.v1_1_2"/>
+ <edmx:Include Namespace="Switch.v1_1_3"/>
+ <edmx:Include Namespace="Switch.v1_2_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/SwitchCollection_v1.xml">
<edmx:Include Namespace="SwitchCollection"/>
@@ -1154,16 +1636,26 @@
<edmx:Include Namespace="Task.v1_0_4"/>
<edmx:Include Namespace="Task.v1_0_5"/>
<edmx:Include Namespace="Task.v1_0_6"/>
+ <edmx:Include Namespace="Task.v1_0_7"/>
+ <edmx:Include Namespace="Task.v1_0_8"/>
<edmx:Include Namespace="Task.v1_1_0"/>
<edmx:Include Namespace="Task.v1_1_1"/>
<edmx:Include Namespace="Task.v1_1_2"/>
<edmx:Include Namespace="Task.v1_1_3"/>
+ <edmx:Include Namespace="Task.v1_1_4"/>
+ <edmx:Include Namespace="Task.v1_1_5"/>
<edmx:Include Namespace="Task.v1_2_0"/>
<edmx:Include Namespace="Task.v1_2_1"/>
<edmx:Include Namespace="Task.v1_2_2"/>
+ <edmx:Include Namespace="Task.v1_2_3"/>
+ <edmx:Include Namespace="Task.v1_2_4"/>
<edmx:Include Namespace="Task.v1_3_0"/>
<edmx:Include Namespace="Task.v1_3_1"/>
+ <edmx:Include Namespace="Task.v1_3_2"/>
+ <edmx:Include Namespace="Task.v1_3_3"/>
<edmx:Include Namespace="Task.v1_4_0"/>
+ <edmx:Include Namespace="Task.v1_4_1"/>
+ <edmx:Include Namespace="Task.v1_4_2"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/TaskCollection_v1.xml">
<edmx:Include Namespace="TaskCollection"/>
@@ -1175,14 +1667,22 @@
<edmx:Include Namespace="TaskService.v1_0_3"/>
<edmx:Include Namespace="TaskService.v1_0_4"/>
<edmx:Include Namespace="TaskService.v1_0_5"/>
+ <edmx:Include Namespace="TaskService.v1_0_6"/>
+ <edmx:Include Namespace="TaskService.v1_0_7"/>
<edmx:Include Namespace="TaskService.v1_1_0"/>
<edmx:Include Namespace="TaskService.v1_1_1"/>
<edmx:Include Namespace="TaskService.v1_1_2"/>
+ <edmx:Include Namespace="TaskService.v1_1_3"/>
+ <edmx:Include Namespace="TaskService.v1_1_4"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/TelemetryService_v1.xml">
<edmx:Include Namespace="TelemetryService"/>
<edmx:Include Namespace="TelemetryService.v1_0_0"/>
+ <edmx:Include Namespace="TelemetryService.v1_0_1"/>
+ <edmx:Include Namespace="TelemetryService.v1_0_2"/>
<edmx:Include Namespace="TelemetryService.v1_1_0"/>
+ <edmx:Include Namespace="TelemetryService.v1_1_1"/>
+ <edmx:Include Namespace="TelemetryService.v1_1_2"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Thermal_v1.xml">
<edmx:Include Namespace="Thermal"/>
@@ -1195,6 +1695,8 @@
<edmx:Include Namespace="Thermal.v1_0_6"/>
<edmx:Include Namespace="Thermal.v1_0_7"/>
<edmx:Include Namespace="Thermal.v1_0_8"/>
+ <edmx:Include Namespace="Thermal.v1_0_9"/>
+ <edmx:Include Namespace="Thermal.v1_0_10"/>
<edmx:Include Namespace="Thermal.v1_1_0"/>
<edmx:Include Namespace="Thermal.v1_1_1"/>
<edmx:Include Namespace="Thermal.v1_1_2"/>
@@ -1202,27 +1704,41 @@
<edmx:Include Namespace="Thermal.v1_1_4"/>
<edmx:Include Namespace="Thermal.v1_1_5"/>
<edmx:Include Namespace="Thermal.v1_1_6"/>
+ <edmx:Include Namespace="Thermal.v1_1_7"/>
+ <edmx:Include Namespace="Thermal.v1_1_8"/>
<edmx:Include Namespace="Thermal.v1_2_0"/>
<edmx:Include Namespace="Thermal.v1_2_1"/>
<edmx:Include Namespace="Thermal.v1_2_2"/>
<edmx:Include Namespace="Thermal.v1_2_3"/>
<edmx:Include Namespace="Thermal.v1_2_4"/>
<edmx:Include Namespace="Thermal.v1_2_5"/>
+ <edmx:Include Namespace="Thermal.v1_2_6"/>
+ <edmx:Include Namespace="Thermal.v1_2_7"/>
<edmx:Include Namespace="Thermal.v1_3_0"/>
<edmx:Include Namespace="Thermal.v1_3_1"/>
<edmx:Include Namespace="Thermal.v1_3_2"/>
<edmx:Include Namespace="Thermal.v1_3_3"/>
<edmx:Include Namespace="Thermal.v1_3_4"/>
+ <edmx:Include Namespace="Thermal.v1_3_5"/>
+ <edmx:Include Namespace="Thermal.v1_3_6"/>
<edmx:Include Namespace="Thermal.v1_4_0"/>
<edmx:Include Namespace="Thermal.v1_4_1"/>
<edmx:Include Namespace="Thermal.v1_4_2"/>
+ <edmx:Include Namespace="Thermal.v1_4_3"/>
+ <edmx:Include Namespace="Thermal.v1_4_4"/>
<edmx:Include Namespace="Thermal.v1_5_0"/>
<edmx:Include Namespace="Thermal.v1_5_1"/>
+ <edmx:Include Namespace="Thermal.v1_5_2"/>
+ <edmx:Include Namespace="Thermal.v1_5_3"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Triggers_v1.xml">
<edmx:Include Namespace="Triggers"/>
<edmx:Include Namespace="Triggers.v1_0_0"/>
<edmx:Include Namespace="Triggers.v1_0_1"/>
+ <edmx:Include Namespace="Triggers.v1_0_2"/>
+ <edmx:Include Namespace="Triggers.v1_0_3"/>
+ <edmx:Include Namespace="Triggers.v1_1_0"/>
+ <edmx:Include Namespace="Triggers.v1_1_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/TriggersCollection_v1.xml">
<edmx:Include Namespace="TriggersCollection"/>
@@ -1235,18 +1751,31 @@
<edmx:Include Namespace="UpdateService.v1_0_3"/>
<edmx:Include Namespace="UpdateService.v1_0_4"/>
<edmx:Include Namespace="UpdateService.v1_0_5"/>
+ <edmx:Include Namespace="UpdateService.v1_0_6"/>
+ <edmx:Include Namespace="UpdateService.v1_0_7"/>
<edmx:Include Namespace="UpdateService.v1_1_0"/>
<edmx:Include Namespace="UpdateService.v1_1_1"/>
<edmx:Include Namespace="UpdateService.v1_1_2"/>
<edmx:Include Namespace="UpdateService.v1_1_3"/>
<edmx:Include Namespace="UpdateService.v1_1_4"/>
+ <edmx:Include Namespace="UpdateService.v1_1_5"/>
+ <edmx:Include Namespace="UpdateService.v1_1_6"/>
<edmx:Include Namespace="UpdateService.v1_2_0"/>
<edmx:Include Namespace="UpdateService.v1_2_1"/>
<edmx:Include Namespace="UpdateService.v1_2_2"/>
<edmx:Include Namespace="UpdateService.v1_2_3"/>
+ <edmx:Include Namespace="UpdateService.v1_2_4"/>
+ <edmx:Include Namespace="UpdateService.v1_2_5"/>
<edmx:Include Namespace="UpdateService.v1_3_0"/>
<edmx:Include Namespace="UpdateService.v1_3_1"/>
+ <edmx:Include Namespace="UpdateService.v1_3_2"/>
+ <edmx:Include Namespace="UpdateService.v1_3_3"/>
<edmx:Include Namespace="UpdateService.v1_4_0"/>
+ <edmx:Include Namespace="UpdateService.v1_4_1"/>
+ <edmx:Include Namespace="UpdateService.v1_4_2"/>
+ <edmx:Include Namespace="UpdateService.v1_5_0"/>
+ <edmx:Include Namespace="UpdateService.v1_5_1"/>
+ <edmx:Include Namespace="UpdateService.v1_6_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/VirtualMedia_v1.xml">
<edmx:Include Namespace="VirtualMedia"/>
@@ -1255,14 +1784,22 @@
<edmx:Include Namespace="VirtualMedia.v1_0_3"/>
<edmx:Include Namespace="VirtualMedia.v1_0_4"/>
<edmx:Include Namespace="VirtualMedia.v1_0_5"/>
+ <edmx:Include Namespace="VirtualMedia.v1_0_6"/>
+ <edmx:Include Namespace="VirtualMedia.v1_0_7"/>
<edmx:Include Namespace="VirtualMedia.v1_1_0"/>
<edmx:Include Namespace="VirtualMedia.v1_1_1"/>
<edmx:Include Namespace="VirtualMedia.v1_1_2"/>
<edmx:Include Namespace="VirtualMedia.v1_1_3"/>
+ <edmx:Include Namespace="VirtualMedia.v1_1_4"/>
+ <edmx:Include Namespace="VirtualMedia.v1_1_5"/>
<edmx:Include Namespace="VirtualMedia.v1_2_0"/>
<edmx:Include Namespace="VirtualMedia.v1_2_1"/>
<edmx:Include Namespace="VirtualMedia.v1_2_2"/>
+ <edmx:Include Namespace="VirtualMedia.v1_2_3"/>
+ <edmx:Include Namespace="VirtualMedia.v1_2_4"/>
<edmx:Include Namespace="VirtualMedia.v1_3_0"/>
+ <edmx:Include Namespace="VirtualMedia.v1_3_1"/>
+ <edmx:Include Namespace="VirtualMedia.v1_3_2"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/VirtualMediaCollection_v1.xml">
<edmx:Include Namespace="VirtualMediaCollection"/>
@@ -1276,9 +1813,13 @@
<edmx:Include Namespace="VLanNetworkInterface.v1_0_4"/>
<edmx:Include Namespace="VLanNetworkInterface.v1_0_5"/>
<edmx:Include Namespace="VLanNetworkInterface.v1_0_6"/>
+ <edmx:Include Namespace="VLanNetworkInterface.v1_0_7"/>
+ <edmx:Include Namespace="VLanNetworkInterface.v1_0_8"/>
<edmx:Include Namespace="VLanNetworkInterface.v1_1_0"/>
<edmx:Include Namespace="VLanNetworkInterface.v1_1_1"/>
<edmx:Include Namespace="VLanNetworkInterface.v1_1_2"/>
+ <edmx:Include Namespace="VLanNetworkInterface.v1_1_3"/>
+ <edmx:Include Namespace="VLanNetworkInterface.v1_1_4"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/VLanNetworkInterfaceCollection_v1.xml">
<edmx:Include Namespace="VLanNetworkInterfaceCollection"/>
@@ -1289,6 +1830,16 @@
<edmx:Include Namespace="Volume.v1_0_1"/>
<edmx:Include Namespace="Volume.v1_0_2"/>
<edmx:Include Namespace="Volume.v1_0_3"/>
+ <edmx:Include Namespace="Volume.v1_0_4"/>
+ <edmx:Include Namespace="Volume.v1_1_0"/>
+ <edmx:Include Namespace="Volume.v1_1_1"/>
+ <edmx:Include Namespace="Volume.v1_1_2"/>
+ <edmx:Include Namespace="Volume.v1_1_3"/>
+ <edmx:Include Namespace="Volume.v1_2_0"/>
+ <edmx:Include Namespace="Volume.v1_2_1"/>
+ <edmx:Include Namespace="Volume.v1_2_2"/>
+ <edmx:Include Namespace="Volume.v1_3_0"/>
+ <edmx:Include Namespace="Volume.v1_3_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/VolumeCollection_v1.xml">
<edmx:Include Namespace="VolumeCollection"/>
@@ -1299,11 +1850,19 @@
<edmx:Include Namespace="Zone.v1_0_1"/>
<edmx:Include Namespace="Zone.v1_0_2"/>
<edmx:Include Namespace="Zone.v1_0_3"/>
+ <edmx:Include Namespace="Zone.v1_0_4"/>
+ <edmx:Include Namespace="Zone.v1_0_5"/>
<edmx:Include Namespace="Zone.v1_1_0"/>
<edmx:Include Namespace="Zone.v1_1_1"/>
<edmx:Include Namespace="Zone.v1_1_2"/>
+ <edmx:Include Namespace="Zone.v1_1_3"/>
+ <edmx:Include Namespace="Zone.v1_1_4"/>
<edmx:Include Namespace="Zone.v1_2_0"/>
<edmx:Include Namespace="Zone.v1_2_1"/>
+ <edmx:Include Namespace="Zone.v1_2_2"/>
+ <edmx:Include Namespace="Zone.v1_2_3"/>
+ <edmx:Include Namespace="Zone.v1_3_0"/>
+ <edmx:Include Namespace="Zone.v1_3_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ZoneCollection_v1.xml">
<edmx:Include Namespace="ZoneCollection"/>
diff --git a/static/redfish/v1/JsonSchemas/AccelerationFunction/AccelerationFunction.json b/static/redfish/v1/JsonSchemas/AccelerationFunction/AccelerationFunction.json
index fb3b57a38e..dc1b17e6f9 100644
--- a/static/redfish/v1/JsonSchemas/AccelerationFunction/AccelerationFunction.json
+++ b/static/redfish/v1/JsonSchemas/AccelerationFunction/AccelerationFunction.json
@@ -1,15 +1,15 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/AccelerationFunction.v1_0_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/AccelerationFunction.v1_0_2.json",
"$ref": "#/definitions/AccelerationFunction",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"AccelerationFunction": {
"additionalProperties": false,
- "description": "The AccelerationFunction schema defines the accelerator implemented in a Processor device.",
- "longDescription": "This resource shall be used to represent the acceleration function, implemented in a Processor, in a Redfish implementation.",
+ "description": "The AccelerationFunction schema describes an acceleration function that a processor implements. This can include functions such as audio processing, compression, encryption, packet inspection, packet switching, scheduling, or video processing.",
+ "longDescription": "This Resource shall represent the acceleration function that a processor implements in a Redfish implementation. This can include functions such as audio processing, compression, encryption, packet inspection, packet switching, scheduling, or video processing.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -24,16 +24,16 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"AccelerationFunctionType": {
"anyOf": [
@@ -44,14 +44,14 @@
"type": "null"
}
],
- "description": "The type of acceleration function.",
- "longDescription": "This property shall contain the string which identifies the type of acceleration function.",
+ "description": "The acceleration function type.",
+ "longDescription": "This property shall contain the string that identifies the acceleration function type.",
"readonly": true
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource."
},
"Description": {
"anyOf": [
@@ -65,11 +65,11 @@
"readonly": true
},
"FpgaReconfigurationSlots": {
- "description": "An array of the reconfiguration slot identifiers for an FPGA.",
+ "description": "An array of the reconfiguration slot identifiers of the FPGA that this acceleration function occupies.",
"items": {
"type": "string"
},
- "longDescription": "The value of this property shall be an array of the FPGA reconfiguration slots identifiers that this acceleration function occupies.",
+ "longDescription": "This property shall contain an array of the FPGA reconfiguration slot identifiers that this acceleration function occupies.",
"readonly": true,
"type": "array"
},
@@ -79,12 +79,12 @@
},
"Links": {
"$ref": "#/definitions/Links",
- "description": "Contains references to other resources that are related to this resource.",
- "longDescription": "The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."
+ "description": "The links to other Resources that are related to this Resource.",
+ "longDescription": "This property shall contain links to Resources that are related to but are not contained by, or subordinate to, this Resource."
},
"Manufacturer": {
"description": "The acceleration function code manufacturer.",
- "longDescription": "This property shall contain a string which identifies the manufacturer of the acceleration function.",
+ "longDescription": "This property shall contain a string that identifies the manufacturer of the acceleration function.",
"readonly": true,
"type": "string"
},
@@ -94,20 +94,20 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"PowerWatts": {
- "description": "The acceleration function power consumption.",
- "longDescription": "The total acceleration function power consumtion in watts.",
+ "description": "The acceleration function power consumption, in watts.",
+ "longDescription": "This property shall contain the total acceleration function power consumption, in watts.",
"readonly": true,
"type": "integer",
"units": "W"
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "This property describes the status and health of the resource and its children.",
- "longDescription": "This property shall contain any status or health properties of the resource."
+ "description": "The status and health of the Resource and its subordinate or dependent Resources.",
+ "longDescription": "This property shall contain any status or health properties of the Resource."
},
"UUID": {
"anyOf": [
@@ -118,13 +118,13 @@
"type": "null"
}
],
- "description": "The universal unique identifier (UUID) for this acceleration function.",
- "longDescription": "The value of this property shall be used to contain a universal unique identifier number for the acceleration function. RFC4122 describes methods that can be used to create the value. The value should be considered to be opaque. Client software should only treat the overall value as a universally unique identifier and should not interpret any sub-fields within the UUID.",
+ "description": "The UUID for this acceleration function.",
+ "longDescription": "This property shall contain a UUID for the acceleration function. RFC4122 describes methods that can create the value. The value should be considered to be opaque. Client software should only treat the overall value as a UUID and should not interpret any sub-fields within the UUID.",
"readonly": true
},
"Version": {
"description": "The acceleration function version.",
- "longDescription": "The value of this property shall contain a string decsribing the acceleration function version.",
+ "longDescription": "This property shall describe the acceleration function version.",
"readonly": true,
"type": "string"
}
@@ -162,10 +162,10 @@
},
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -181,18 +181,18 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
}
},
"type": "object"
},
"Links": {
"additionalProperties": false,
- "description": "Contains references to other resources that are related to this resource.",
- "longDescription": "This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.",
+ "description": "The links to other Resources that are related to this Resource.",
+ "longDescription": "This Redfish Specification-described type shall contain links to Resources that are related to but are not contained by, or subordinate to, this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -207,43 +207,43 @@
},
"properties": {
"Endpoints": {
- "description": "An array of references to the endpoints that connect to this acceleartion function.",
+ "description": "An array of links to the endpoints that connect to this acceleration function.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Endpoint.json#/definitions/Endpoint"
},
- "longDescription": "The value of this property shall be an array of references to resources of type Endpoint that are associated with this acceleration function.",
+ "longDescription": "This property shall contain an array of links to Resources of the Endpoint type that are associated with this acceleration function.",
"readonly": true,
"type": "array"
},
"Endpoints@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
},
"PCIeFunctions": {
- "description": "An array of references to the PCIeFunctions associated with this acceleration function.",
+ "description": "An array of links to the PCIeFunctions associated with this acceleration function.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/PCIeFunction.json#/definitions/PCIeFunction"
},
- "longDescription": "The value of this property shall be an array of references of type PCIeFunction that represent the PCI-e Functions associated with this acceleration function.",
+ "longDescription": "This property shall contain an array of links of the PCIeFunction type that represent the PCIe functions associated with this acceleration function.",
"readonly": true,
"type": "array"
},
"PCIeFunctions@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
}
},
"type": "object"
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -262,5 +262,5 @@
},
"owningEntity": "DMTF",
"release": "2018.3",
- "title": "#AccelerationFunction.v1_0_0.AccelerationFunction"
+ "title": "#AccelerationFunction.v1_0_2.AccelerationFunction"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/AccountService/AccountService.json b/static/redfish/v1/JsonSchemas/AccountService/AccountService.json
index d34bbf418e..487b3f4012 100644
--- a/static/redfish/v1/JsonSchemas/AccountService/AccountService.json
+++ b/static/redfish/v1/JsonSchemas/AccountService/AccountService.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/AccountService.v1_4_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/AccountService.v1_6_0.json",
"$ref": "#/definitions/AccountService",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"AccountProviderTypes": {
"enum": [
@@ -12,24 +12,24 @@
"OEM"
],
"enumDescriptions": {
- "ActiveDirectoryService": "An external Active Directory Service.",
- "LDAPService": "A generic external LDAP Service.",
- "OEM": "An OEM specific external authentication or directory service.",
+ "ActiveDirectoryService": "An external Active Directory service.",
+ "LDAPService": "A generic external LDAP service.",
+ "OEM": "An OEM-specific external authentication or directory service.",
"RedfishService": "An external Redfish Service."
},
"enumLongDescriptions": {
- "ActiveDirectoryService": "The external account provider shall be a service conforming to the Microsoft Active Directory Technical specification. The format of ServiceAddresses shall be a collection of FQDNs or Netbios names that references the set of domain servers for the Active Directory service.",
- "LDAPService": "The external account provider shall be a service conforming to RFC4511. The format of ServiceAddresses shall be a collection of FQDNs that references the set of LDAP servers for the service.",
- "RedfishService": "The external account provider shall be a service conforming to the DMTF Redfish specification. The format of ServiceAddresses shall be a collection of URIs which corresponds to a Redfish AccountService entity."
+ "ActiveDirectoryService": "The external account provider shall be a Microsoft Active Directory Technical Specification-comformant service. The ServiceAddresses format shall contain a set of fully qualified domain names (FQDN) or NetBIOS names that links to the set of domain servers for the Active Directory Service.",
+ "LDAPService": "The external account provider shall be an RFC4511-conformant service. The ServiceAddresses format shall contain a set of fully qualified domain names (FQDN) that links to the set of LDAP servers for the Service.",
+ "RedfishService": "The external account provider shall be a DMTF Redfish Specification-comformant service. The ServiceAddresses format shall contain a set of URIs that correspond to a Redfish Account Service."
},
"type": "string"
},
"AccountService": {
"additionalProperties": false,
- "description": "The AccountService schema contains properties for managing user accounts. The properties are common to all user accounts, such as password requirements, and control features such as account lockout. The schema also contains links to the collections of Manager Accounts and Roles.",
- "longDescription": "This resource shall be used to represent a management account service for a Redfish implementation.",
+ "description": "The AccountService schema defines an Account Service. The properties are common to, and enable management of, all user accounts. The properties include the password requirements and control features, such as account lockout. The schema also contains links to the manager accounts and roles.",
+ "longDescription": "This Resource shall represent an Account Service for a Redfish implementation. The properties are common to, and enable management of, all user accounts. The properties include the password requirements and control features, such as account lockout.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -44,28 +44,35 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"AccountLockoutCounterResetAfter": {
- "description": "The interval of time in seconds between the last failed login attempt and reset of the lockout threshold counter. This value must be less than or equal to AccountLockoutDuration. Reset sets the counter to zero.",
- "longDescription": "This property shall reference the threshold of time in seconds from the last failed login attempt at which point the AccountLockoutThreshold counter (that counts number of failed login attempts) is reset back to zero (at which point AccountLockoutThreshold failures would be required before the account is locked). This value shall be less than or equal to AccountLockoutDuration. The threshold counter also resets to zero after each successful login.",
+ "description": "The period of time, in seconds, between the last failed login attempt and the reset of the lockout threshold counter. This value must be less than or equal to the AccountLockoutDuration value. A reset sets the counter to `0`.",
+ "longDescription": "This property shall contain the period of time, in seconds, from the last failed login attempt when the AccountLockoutThreshold counter, which counts the number of failed login attempts, is reset to `0`. Then, AccountLockoutThreshold failures are required before the account is locked. This value shall be less than or equal to the AccountLockoutDuration value. The threshold counter also resets to `0` after each successful login. If the AccountLockoutCounterResetEnabled value is `false`, this property shall be ignored.",
"minimum": 0,
"readonly": false,
"type": "integer",
"units": "s"
},
+ "AccountLockoutCounterResetEnabled": {
+ "description": "An indication of whether the threshold counter is reset after AccountLockoutCounterResetAfter expires. If `true`, it is reset. If `false`, only a successful login resets the threshold counter and if the user reaches the AccountLockoutThreshold limit, the account will be locked out indefinitely and only an administrator-issued reset clears the threshold counter. If this property is absent, the default is `true`.",
+ "longDescription": "This property shall indicate whether the threshold counter is reset after the AccountLockoutCounterResetAfter expires. If `true`, it is reset. If `false`, only a successful login resets the threshold counter and if the user reaches the AccountLockoutThreshold limit, the account shall be locked out indefinitely and only an administrator-issued reset clears the threshold counter. If this property is absent, the default is `true`.",
+ "readonly": false,
+ "type": "boolean",
+ "versionAdded": "v1_5_0"
+ },
"AccountLockoutDuration": {
- "description": "The time in seconds an account is locked out. The value must be greater than or equal to the value of the AccountLockoutCounterResetAfter property. If set to 0, no lockout occurs.",
- "longDescription": "This property shall reference the period of time in seconds that an account is locked after the number of failed login attempts reaches the threshold referenced by AccountLockoutThreshold, within the window of time referenced by AccountLockoutCounterResetAfter. The value shall be greater than or equal to the value of AccountLockoutResetAfter. If set to 0, no lockout shall occur.",
+ "description": "The period of time, in seconds, that an account is locked after the number of failed login attempts reaches the account lockout threshold, within the period between the last failed login attempt and the reset of the lockout threshold counter. If this value is `0`, no lockout will occur. If the AccountLockoutCounterResetEnabled value is `false`, this property is ignored.",
+ "longDescription": "This property shall contain the period of time, in seconds, that an account is locked after the number of failed login attempts reaches the AccountLockoutThreshold value, within the AccountLockoutCounterResetAfter window of time. The value shall be greater than or equal to the AccountLockoutResetAfter value. If this value is `0`, no lockout shall occur. If AccountLockoutCounterResetEnabled value is `false`, this property shall be ignored.",
"minimum": 0,
"readonly": false,
"type": [
@@ -75,8 +82,8 @@
"units": "s"
},
"AccountLockoutThreshold": {
- "description": "The number of failed login attempts allowed before a user account is locked for a specified duration. A value of 0 means it is never locked.",
- "longDescription": "This property shall reference the threshold of failed login attempts at which point the user's account is locked. If set to 0, no lockout shall ever occur.",
+ "description": "The number of allowed failed login attempts before a user account is locked for a specified duration. If `0`, the account is never locked.",
+ "longDescription": "This property shall contain the threshold of failed login attempts before a user account is locked. If `0`, the account shall never be locked.",
"minimum": 0,
"readonly": false,
"type": [
@@ -86,32 +93,32 @@
},
"Accounts": {
"$ref": "http://redfish.dmtf.org/schemas/v1/ManagerAccountCollection.json#/definitions/ManagerAccountCollection",
- "description": "A link to a collection of Manager Accounts.",
- "longDescription": "This property shall contain the link to a collection of type ManagerAccountCollection.",
+ "description": "The collection of manager accounts.",
+ "longDescription": "This property shall contain a link to a Resource Collection of type ManagerAccountCollection.",
"readonly": true
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource.",
"versionAdded": "v1_2_0"
},
"ActiveDirectory": {
"$ref": "#/definitions/ExternalAccountProvider",
- "description": "The first ActiveDirectory external account provider this AccountService supports.",
- "longDescription": "This property shall contain the first ActiveDirectory external account provider this AccountService supports. If the AccountService supports 1 or more ActiveDirectory services as an external account provider this entity must be populated by default. This entity shall not be present in the AdditionalExternalAccountProviders collection.",
+ "description": "The first Active Directory external account provider that this Account Service supports.",
+ "longDescription": "This property shall contain the first Active Directory external account provider that this Account Service supports. If the Account Service supports one or more Active Directory services as an external account provider, this entity shall be populated by default. This entity shall not be present in the AdditionalExternalAccountProviders Resource Collection.",
"versionAdded": "v1_3_0"
},
"AdditionalExternalAccountProviders": {
"$ref": "http://redfish.dmtf.org/schemas/v1/ExternalAccountProviderCollection.json#/definitions/ExternalAccountProviderCollection",
- "description": "The additional external account providers this AccountService is using.",
- "longDescription": "This property shall contain an additional external account providers this AccountService is using.",
+ "description": "The additional external account providers that this Account Service uses.",
+ "longDescription": "This property shall contain the additional external account providers that this Account Service uses.",
"readonly": true,
"versionAdded": "v1_3_0"
},
"AuthFailureLoggingThreshold": {
- "description": "The number of authorization failures allowed before the failure attempt is logged to the manager log.",
- "longDescription": "This property shall reference the threshold for when an authorization failure is logged. This represents a modulo function value, thus the failure shall be logged every nth occurrence where n represents the value of this property.",
+ "description": "The number of authorization failures that are allowed before the failed attempt is logged to the manager log.",
+ "longDescription": "This property shall contain the threshold for when an authorization failure is logged. This value represents a modulo function. The failure shall be logged every `n`th occurrence, where `n` represents this property.",
"minimum": 0,
"readonly": false,
"type": "integer"
@@ -133,27 +140,27 @@
},
"LDAP": {
"$ref": "#/definitions/ExternalAccountProvider",
- "description": "The first LDAP external account provider this AccountService supports.",
- "longDescription": "This property shall contain the first LDAP external account provider this AccountService supports. If the AccountService supports 1 or more LDAP services as an external account provider this entity must be populated by default. This entity shall not be present in the AdditionalExternalAccountProviders collection.",
+ "description": "The first LDAP external account provider that this Account Service supports.",
+ "longDescription": "This property shall contain the first LDAP external account provider that this Account Service supports. If the Account Service supports one or more LDAP services as an external account provider, this entity shall be populated by default. This entity shall not be present in the AdditionalExternalAccountProviders Resource Collection.",
"versionAdded": "v1_3_0"
},
"LocalAccountAuth": {
"$ref": "#/definitions/LocalAccountAuth",
- "description": "Controls when this service will use the accounts defined withing this AccountService as part of authentication.",
- "longDescription": "This property shall govern how the service uses the Accounts collection within this AccountService as part of authentication. Details about each of the modes are found in the description of the enum values.",
+ "description": "An indication of how the Service uses the accounts collection within this Account Service as part of authentication. The enumerated values describe the details for each mode.",
+ "longDescription": "This property shall govern how the Service uses the Accounts Resource Collection within this Account Service as part of authentication. The enumerated values describe the details for each mode.",
"readonly": false,
"versionAdded": "v1_3_0"
},
"MaxPasswordLength": {
- "description": "The maximum password length for this service.",
- "longDescription": "This property shall reference the maximum password length that the implementation will allow a password to be set to.",
+ "description": "The maximum password length for this Account Service.",
+ "longDescription": "This property shall contain the maximum password length that the implementation allows for this Account Service.",
"minimum": 0,
"readonly": true,
"type": "integer"
},
"MinPasswordLength": {
- "description": "The minimum password length for this service.",
- "longDescription": "This property shall reference the minimum password length that the implementation will allow a password to be set to.",
+ "description": "The minimum password length for this Account Service.",
+ "longDescription": "This property shall contain the minimum password length that the implementation allows for this Account Service.",
"minimum": 0,
"readonly": true,
"type": "integer"
@@ -164,25 +171,25 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"PrivilegeMap": {
"$ref": "http://redfish.dmtf.org/schemas/v1/PrivilegeRegistry.json#/definitions/PrivilegeRegistry",
- "description": "A reference to the Privilege mapping that defines the privileges needed to perform a requested operation on a URI associated with this service.",
- "longDescription": "The value of this property shall be a link to a resource of type PrivilegeMappoing that defines the privileges a user context needs in order to perform a requested operation on a URI associated with this service.",
+ "description": "The link to the mapping of the privileges required to complete a requested operation on a URI associated with this Service.",
+ "longDescription": "This property shall contain a link to a Resource of type PrivilegeMapping that contains the privileges that are required for a user context to complete a requested operation on a URI associated with this Service.",
"readonly": true,
"versionAdded": "v1_1_0"
},
"Roles": {
"$ref": "http://redfish.dmtf.org/schemas/v1/RoleCollection.json#/definitions/RoleCollection",
- "description": "A link to a collection of Roles.",
- "longDescription": "This property shall contain the link to a collection of type RoleCollection.",
+ "description": "The collection of Redfish Roles.",
+ "longDescription": "This property shall contain a link to a Resource Collection of type RoleCollection.",
"readonly": true
},
"ServiceEnabled": {
- "description": "Indicates whether this service is enabled. If set to false, the AccountService is disabled. This means no users can be created, deleted or modified. Any service attempting to access the AccountService resource (for example, the Session Service) will fail. New sessions cannot be started when the service is disabled. However, established sessions may still continue operating. This does not affect Basic AUTH connections.",
- "longDescription": "The value of this property shall be a boolean indicating whether this service is enabled. If this is set to false, the AccountService is disabled. This means no users can be created, deleted or modified. Any service attempting to access the Account Service, like the Session Service, will fail accessing. Thus new sessions cannot be started with the service disabled (though established sessions may still continue operating). Note: this does not affect Basic AUTH connections.",
+ "description": "An indication of whether the Account Service is enabled. If `true`, it is enabled. If `false`, it is disabled and users cannot be created, deleted, or modified, and new sessions cannot be started. However, established sessions may still continue to run. Any service, such as the Session Service, that attempts to access the disabled Account Service fails. However, this does not affect HTTP Basic Authentication connections.",
+ "longDescription": "This property shall indicate whether the Account Service is enabled. If `true`, it is enabled. If `false`, it is disabled and users cannot be created, deleted, or modified, and new sessions cannot be started. However, established sessions may still continue to run. Any service, such as the Session Service, that attempts to access the disabled Account Service fails. However, this does not affect HTTP Basic Authentication connections.",
"readonly": false,
"type": [
"boolean",
@@ -191,8 +198,8 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "This property describes the status and health of the resource and its children.",
- "longDescription": "This property shall contain any status or health properties of the resource."
+ "description": "The status and health of the Resource and its subordinate or dependent Resources.",
+ "longDescription": "This property shall contain any status or health properties of the Resource."
}
},
"required": [
@@ -205,10 +212,10 @@
},
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -224,8 +231,8 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
"versionAdded": "v1_2_0"
}
},
@@ -233,10 +240,10 @@
},
"Authentication": {
"additionalProperties": false,
- "description": "Contains the authentication information for the external service.",
- "longDescription": "This type shall contain all the required information to authenticate to the external service.",
+ "description": "The information required to authenticate to the external service.",
+ "longDescription": "This type shall contain the information required to authenticate to the external service.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -259,14 +266,14 @@
"type": "null"
}
],
- "description": "This property contains the type of authentication used to connect to the external account provider.",
- "longDescription": "The value of this property shall be the type of authentication used to connect to the external account provider.",
+ "description": "The type of authentication used to connect to the external account provider.",
+ "longDescription": "This property shall contain the type of authentication used to connect to the external account provider.",
"readonly": false,
"versionAdded": "v1_3_0"
},
"KerberosKeytab": {
- "description": "This property is used with a PATCH or PUT to write a base64 encoded version of the kerberos keytab for the account. This property is null on a GET.",
- "longDescription": "The value of this property shall be a base64 encoded version of the kerberos keytab for this account service. The value shall be null for GET requests.",
+ "description": "The Base64-encoded version of the Kerberos keytab for this Service. A PATCH or PUT operation writes the keytab. This property is `null` in responses.",
+ "longDescription": "This property shall contain a Base64-encoded version of the Kerberos keytab for this Service. A PATCH or PUT operation writes the keytab. The value shall be `null` in responses.",
"readonly": false,
"type": [
"string",
@@ -276,13 +283,13 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification.",
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements.",
"versionAdded": "v1_3_0"
},
"Password": {
- "description": "This property is used with a PATCH or PUT to write the password for the account service. This property is null on a GET.",
- "longDescription": "The value of this property shall be the password for this account service. The value shall be null for GET requests.",
+ "description": "The password for this Service. A PATCH or PUT request writes the password. This property is `null` in responses.",
+ "longDescription": "This property shall contain the password for this Service. A PATCH or PUT operation writes the password. The value shall be `null` in responses.",
"readonly": false,
"type": [
"string",
@@ -291,8 +298,8 @@
"versionAdded": "v1_3_0"
},
"Token": {
- "description": "This property is used with a PATCH or PUT to write the token for the account. This property is null on a GET.",
- "longDescription": "The value of this property shall be the token for this account service. The value shall be null for GET requests.",
+ "description": "The token for this Service. A PATCH or PUT operation writes the token. This property is `null` in responses.",
+ "longDescription": "This property shall contain the token for this Service. A PATCH or PUT operation writes the token. The value shall be `null` in responses.",
"readonly": false,
"type": [
"string",
@@ -301,8 +308,8 @@
"versionAdded": "v1_3_0"
},
"Username": {
- "description": "This property contains the user name for the account service.",
- "longDescription": "The value of this property shall be the user name for this account service.",
+ "description": "The user name for the Service.",
+ "longDescription": "This property shall contain the user name for this Service.",
"readonly": false,
"type": "string",
"versionAdded": "v1_3_0"
@@ -318,19 +325,19 @@
"OEM"
],
"enumDescriptions": {
- "KerberosKeytab": "A kerberos keytab.",
- "OEM": "An OEM specific authentication mechanism.",
+ "KerberosKeytab": "A Kerberos keytab.",
+ "OEM": "An OEM-specific authentication mechanism.",
"Token": "An opaque authentication token.",
- "UsernameAndPassword": "Username and password combination."
+ "UsernameAndPassword": "A user name and password combination."
},
"type": "string"
},
"ExternalAccountProvider": {
"additionalProperties": false,
- "description": "A remote service that can provide accounts for this manager to utilize for authentication.",
- "longDescription": "This type shall be used to represent resources that represent external user account services for this manager.",
+ "description": "The external account provider services that can provide accounts for this manager to use for authentication.",
+ "longDescription": "This type shall contain properties that represent external account provider services that can provide accounts for this manager to use for authentication.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -353,46 +360,34 @@
"type": "null"
}
],
- "description": "This property contains the type of external account provider this resource references.",
- "longDescription": "The value of this property shall be the type of external account provider referenced by this resource.",
+ "deprecated": "This property is deprecated because the account provider type is known when used in the LDAP and ActiveDirectory objects.",
+ "description": "The type of external account provider to which this Service connects.",
+ "longDescription": "This property shall contain the type of external account provider to which this Service connects.",
"readonly": true,
- "versionAdded": "v1_3_0"
+ "versionAdded": "v1_3_0",
+ "versionDeprecated": "v1_5_0"
},
"Authentication": {
- "anyOf": [
- {
- "$ref": "#/definitions/Authentication"
- },
- {
- "type": "null"
- }
- ],
- "description": "This property contains the authentication information for the external account provider.",
- "longDescription": "The value of this property shall contain the authentication information for the external account provider.",
+ "$ref": "#/definitions/Authentication",
+ "description": "The authentication information for the external account provider.",
+ "longDescription": "This property shall contain the authentication information for the external account provider.",
"versionAdded": "v1_3_0"
},
"Certificates": {
"$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
- "description": "This is a reference to a collection of certificates used for the external account provider.",
- "longDescription": "The value of this property shall be a link to a collection of type CertificateCollection.",
+ "description": "The link to a collection of certificates that the external account provider uses.",
+ "longDescription": "This property shall contain a link to a Resource Collection of certificates of the CertificateCollection type that the external account provider uses.",
"readonly": true,
"versionAdded": "v1_4_0"
},
"LDAPService": {
- "anyOf": [
- {
- "$ref": "#/definitions/LDAPService"
- },
- {
- "type": "null"
- }
- ],
- "description": "This property contains additional mapping information needed to parse a generic LDAP service.",
- "longDescription": "The value of this property shall contain any additional mapping information needed to parse a generic LDAP service.",
+ "$ref": "#/definitions/LDAPService",
+ "description": "The additional mapping information needed to parse a generic LDAP service.",
+ "longDescription": "This property shall contain any additional mapping information needed to parse a generic LDAP service. This property should only be present inside the LDAP property.",
"versionAdded": "v1_3_0"
},
"RemoteRoleMapping": {
- "description": "This property contains a collection of the mapping rules to convert the external account providers account information to the local Redfish Role.",
+ "description": "The mapping rules to convert the external account providers account information to the local Redfish Role.",
"items": {
"anyOf": [
{
@@ -403,26 +398,26 @@
}
]
},
- "longDescription": "This property shall contain a collection of the mapping rules to convert the external account providers account information to the local Redfish Role.",
+ "longDescription": "This property shall contain a set of the mapping rules that are used to convert the external account providers account information to the local Redfish Role.",
"type": "array",
"versionAdded": "v1_3_0"
},
"ServiceAddresses": {
- "description": "This property contains the addresses of the user account providers this resource references. The format of this field depends on the Type.",
+ "description": "The addresses of the user account providers to which this external account provider links. The format of this field depends on the type of external account provider.",
"items": {
"type": [
"string",
"null"
]
},
- "longDescription": "The value of this property shall be the addresses of the account providers this resource references. The format of this field depends on the Type of the ExternalAccountProvider. Each item in the array shall contain a single address. Services may define their own behavior for managing multiple addresses.",
+ "longDescription": "This property shall contain the addresses of the account providers to which this external account provider links. The format of this field depends on the type of external account provider. Each item in the array shall contain a single address. Services may define their own behavior for managing multiple addresses.",
"readonly": false,
"type": "array",
"versionAdded": "v1_3_0"
},
"ServiceEnabled": {
- "description": "This indicates whether this service is enabled.",
- "longDescription": "The value of this property shall be a boolean indicating whether this service is enabled.",
+ "description": "An indication of whether this service is enabled.",
+ "longDescription": "This property shall indicate whether this service is enabled.",
"readonly": false,
"type": [
"boolean",
@@ -435,10 +430,10 @@
},
"LDAPSearchSettings": {
"additionalProperties": false,
- "description": "Contains settings for searching a generic LDAP service.",
- "longDescription": "This type shall contain all the required settings for searching a generic LDAP service.",
+ "description": "The settings to search a generic LDAP service.",
+ "longDescription": "This type shall contain all required settings to search a generic LDAP service.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -453,21 +448,21 @@
},
"properties": {
"BaseDistinguishedNames": {
- "description": "The base distinguished names to use when searching the LDAP service.",
+ "description": "The base distinguished names to use to search an external LDAP service.",
"items": {
"type": [
"string",
"null"
]
},
- "longDescription": "The value of this property shall be a collection of base distinguished names to use when searching the LDAP service.",
+ "longDescription": "This property shall contain an array of base distinguished names to use to search an external LDAP service.",
"readonly": false,
"type": "array",
"versionAdded": "v1_3_0"
},
"GroupNameAttribute": {
- "description": "The attribute name that contains the name of the Group.",
- "longDescription": "The value of this property shall be the attribute name that contains the name of the Group.",
+ "description": "The attribute name that contains the LDAP group name entry.",
+ "longDescription": "This property shall contain the attribute name that contains the LDAP group name.",
"readonly": false,
"type": [
"string",
@@ -476,8 +471,8 @@
"versionAdded": "v1_3_0"
},
"GroupsAttribute": {
- "description": "The attribute name that contains the Groups for a user.",
- "longDescription": "The value of this property shall be the attribute name that contains the Groups for a user.",
+ "description": "The attribute name that contains the groups for a user on the LDAP user entry.",
+ "longDescription": "This property shall contain the attribute name that contains the groups for an LDAP user entry.",
"readonly": false,
"type": [
"string",
@@ -486,8 +481,8 @@
"versionAdded": "v1_3_0"
},
"UsernameAttribute": {
- "description": "The attribute name that contains the Username.",
- "longDescription": "The value of this property shall be the attribute name that contains the Username.",
+ "description": "The attribute name that contains the LDAP user name entry.",
+ "longDescription": "This property shall contain the attribute name that contains the LDAP user name.",
"readonly": false,
"type": [
"string",
@@ -500,10 +495,10 @@
},
"LDAPService": {
"additionalProperties": false,
- "description": "Contains settings for parsing a generic LDAP service.",
- "longDescription": "This type shall contain all the required settings for parsing a generic LDAP service.",
+ "description": "The settings required to parse a generic LDAP service.",
+ "longDescription": "This type shall contain all required settings to parse a generic LDAP service.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -519,21 +514,14 @@
"properties": {
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification.",
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements.",
"versionAdded": "v1_3_0"
},
"SearchSettings": {
- "anyOf": [
- {
- "$ref": "#/definitions/LDAPSearchSettings"
- },
- {
- "type": "null"
- }
- ],
- "description": "This property contains the settings needed to search an external LDAP service.",
- "longDescription": "The value of this property shall contain the settings needed to search an external LDAP service.",
+ "$ref": "#/definitions/LDAPSearchSettings",
+ "description": "The required settings to search an external LDAP service.",
+ "longDescription": "This property shall contain the required settings to search an external LDAP service.",
"versionAdded": "v1_3_0"
}
},
@@ -543,26 +531,32 @@
"enum": [
"Enabled",
"Disabled",
- "Fallback"
+ "Fallback",
+ "LocalFirst"
],
"enumDescriptions": {
- "Disabled": "Authentication via accounts defined in this AccountService is disabled.",
- "Enabled": "Authentication via accounts defined in this AccountService is enabled.",
- "Fallback": "Authentication via accounts defined in this AccountService is only used if there are external account providers that are currently unreachable."
+ "Disabled": "The service never authenticates users based on the Account Service-defined accounts collection.",
+ "Enabled": "The service authenticates users based on the Account Service-defined accounts collection.",
+ "Fallback": "The service authenticates users based on the Account Service-defined accounts collection only if any external account providers are currently unreachable.",
+ "LocalFirst": "The service first authenticates users based on the Account Service-defined accounts collection. If authentication fails, the Service authenticates by using external account providers."
},
"enumLongDescriptions": {
- "Disabled": "This value shall be used to indicate that the service will never authenticate users based on the Accounts collection within this AccountService.",
- "Enabled": "This value shall be used to indicate that the service will authenticate users based on the Accounts collection within this AccountService.",
- "Fallback": "This value shall be used to indicate that the service will authenticate users based on the Accounts collection within this AccountService only if there are external account providers that are currently unreachable."
+ "Disabled": "The service shall never authenticate users based on the Account Service-defined Accounts Resource Collection.",
+ "Enabled": "The service shall authenticate users based on the Account Service-defined Accounts Resource Collection.",
+ "Fallback": "The service shall authenticate users based on the Account Service-defined Accounts Resource Collection only if any external account providers are currently unreachable.",
+ "LocalFirst": "The service shall first authenticate users based on the Account Service-defined Accounts Resource Collection. If authentication fails, the Service shall authenticate by using external account providers."
+ },
+ "enumVersionAdded": {
+ "LocalFirst": "v1_6_0"
},
"type": "string"
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -580,10 +574,10 @@
},
"RoleMapping": {
"additionalProperties": false,
- "description": "Contains mapping rules to convert the external account providers account information to the local Redfish Role.",
- "longDescription": "This type shall contain mapping rules to convert the external account providers account information to the local Redfish Role.",
+ "description": "The mapping rules that are used to convert the external account providers account information to the local Redfish Role.",
+ "longDescription": "This type shall contain mapping rules that are used to convert the external account providers account information to the local Redfish Role.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -598,8 +592,8 @@
},
"properties": {
"LocalRole": {
- "description": "The name of the local role in which to map the remote user or group.",
- "longDescription": "The value of this property shall contain the value of the RoleId property within a Role resource on this Redfish service in which to map the remote user or group.",
+ "description": "The name of the local Redfish Role to which to map the remote user or group.",
+ "longDescription": "This property shall contain the RoleId property value within a Role Resource on this Redfish Service to which to map the remote user or group.",
"readonly": false,
"type": [
"string",
@@ -609,13 +603,13 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification.",
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements.",
"versionAdded": "v1_3_0"
},
"RemoteGroup": {
- "description": "This property is the name of the remote group (or in the case of a Redfish Service, remote role) that will be mapped to the local role referenced by this entity.",
- "longDescription": "The value of this property shall contain the name of the remote group (or in the case of a Redfish Service, remote role) that will be mapped to the local role referenced by this entity.",
+ "description": "The name of the remote group, or the remote role in the case of a Redfish Service, that maps to the local Redfish Role to which this entity links.",
+ "longDescription": "This property shall contain the name of the remote group, or the remote role in the case of a Redfish Service, that maps to the local Redfish Role to which this entity links.",
"readonly": false,
"type": [
"string",
@@ -624,8 +618,8 @@
"versionAdded": "v1_3_0"
},
"RemoteUser": {
- "description": "This property is the name of the remote user that will be mapped to the local role referenced by this entity.",
- "longDescription": "The value of this property shall contain the name of the remote user that will be mapped to the local role referenced by this entity.",
+ "description": "The name of the remote user that maps to the local Redfish Role to which this entity links.",
+ "longDescription": "This property shall contain the name of the remote user that maps to the local Redfish Role to which this entity links.",
"readonly": false,
"type": [
"string",
@@ -638,6 +632,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2018.3",
- "title": "#AccountService.v1_4_0.AccountService"
+ "release": "2019.2",
+ "title": "#AccountService.v1_6_0.AccountService"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ActionInfo/ActionInfo.json b/static/redfish/v1/JsonSchemas/ActionInfo/ActionInfo.json
index 76ebef944d..73ffca2856 100644
--- a/static/redfish/v1/JsonSchemas/ActionInfo/ActionInfo.json
+++ b/static/redfish/v1/JsonSchemas/ActionInfo/ActionInfo.json
@@ -1,14 +1,15 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/ActionInfo.v1_1_2.json",
"$ref": "#/definitions/ActionInfo",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"ActionInfo": {
"additionalProperties": false,
- "description": "The ActionInfo schema describes the parameters and other information necessary to perform a Redfish Action on a particular Action target. Parameter support can differ between vendors and even between instances of a resource. This data can be used to ensure Action requests from applications contain supported parameters.",
- "longDescription": "This resource shall be used to represent information about the supported parameters for an Action within a Redfish implementation.",
+ "description": "The ActionInfo schema defines the supported parameters and other information for a Redfish action. Supported parameters can differ among vendors and even among Resource instances. This data can ensure that action requests from applications contain supported parameters.",
+ "longDescription": "This Resource shall represent the supported parameters and other information for a Redfish action on a target within a Redfish implementation. Supported parameters can differ among vendors and even among Resource instances. This data can ensure that action requests from applications contain supported parameters.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -23,16 +24,16 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Description": {
"anyOf": [
@@ -55,15 +56,15 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"Parameters": {
- "description": "The parameters associated with the specified Redfish Action.",
+ "description": "The list of parameters included in the specified Redfish action.",
"items": {
"$ref": "#/definitions/Parameters"
},
- "longDescription": "This property shall contain a list of parameters associated with a Redfish Action associated with this resource.",
+ "longDescription": "This property shall list the parameters included in the specified Redfish action for this Resource.",
"type": "array"
}
},
@@ -86,7 +87,7 @@
"ObjectArray"
],
"enumDescriptions": {
- "Boolean": "A boolean (true or false).",
+ "Boolean": "A boolean.",
"Number": "A number.",
"NumberArray": "An array of numbers.",
"Object": "An embedded JSON object.",
@@ -98,10 +99,10 @@
},
"Parameters": {
"additionalProperties": false,
- "description": "A parameter associated with the specified Redfish Action.",
- "longDescription": "This property shall contain information about a specific parameter associated with a Redfish Action associated with this resource.",
+ "description": "The information about a parameter included in a Redfish action for this Resource.",
+ "longDescription": "This property shall contain information about a parameter included in a Redfish Action for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -116,14 +117,14 @@
},
"properties": {
"AllowableValues": {
- "description": "A list of values for this parameter supported by this Action target.",
+ "description": "The allowable values for this parameter as applied to this action target.",
"items": {
"type": [
"string",
"null"
]
},
- "longDescription": "This property shall indicate the allowable values for this parameter as applied to this Action target.",
+ "longDescription": "This property shall indicate the allowable values for this parameter as applied to this action target.",
"readonly": true,
"type": "array"
},
@@ -136,37 +137,39 @@
"type": "null"
}
],
- "description": "The JSON property type used for this parameter.",
- "longDescription": "This property shall indicate the JSON property type of the parameter.",
+ "description": "The JSON property type for this parameter.",
+ "longDescription": "This property shall contain the JSON property type for this parameter.",
"readonly": true
},
"MaximumValue": {
- "description": "The maximum supported value of this parameter.",
- "longDescription": "This property shall indicate the maximum value of an integer or number type parameter supported by this service. This property shall not be present for parameters that are of types other than integer or number.",
+ "description": "The maximum supported value for this parameter.",
+ "longDescription": "This integer or number property shall contain the maximum value that this service supports. This property shall not be present for non-integer or number parameters.",
"readonly": true,
"type": [
"number",
"null"
- ]
+ ],
+ "versionAdded": "v1_1_0"
},
"MinimumValue": {
"description": "The minimum supported value for this parameter.",
- "longDescription": "This property shall indicate the minimum value of an integer or number type parameter supported by this service. This property shall not be present for parameters that are of types other than integer or number.",
+ "longDescription": "This integer or number property shall contain the minimum value that this service supports. This property shall not be present for parameters that are of types other than integer or number.",
"readonly": true,
"type": [
"number",
"null"
- ]
+ ],
+ "versionAdded": "v1_1_0"
},
"Name": {
- "description": "The name of the parameter for this Action.",
- "longDescription": "This property shall contain the name of the parameter used by the associated Redfish Action.",
+ "description": "The name of the parameter for this action.",
+ "longDescription": "This property shall contain the name of the parameter included in a Redfish action.",
"readonly": true,
"type": "string"
},
"ObjectDataType": {
- "description": "The OData Type of an object-based parameter.",
- "longDescription": "This property shall describe the entity type definition (in @odata.type format) for the parameter. This property shall be required for parameters with a DataType of Object or ObjectArray, and shall not be present for parameters with other DataType(s).",
+ "description": "The data type of an object-based parameter.",
+ "longDescription": "This property shall describe the entity type definition in `@odata.type` format for the parameter. This property shall be required for parameters with a data type of `Object` or `ObjectArray`, and shall not be present for parameters with other data types.",
"readonly": true,
"type": [
"string",
@@ -174,8 +177,8 @@
]
},
"Required": {
- "description": "Indicates whether the parameter is required to perform this Action.",
- "longDescription": "This property shall return true if the parameter is required to be present to perform the associated Action, and shall be false if the parameter is not required (optional) to perform the associated Action.",
+ "description": "An indication of whether the parameter is required to complete this action.",
+ "longDescription": "This property shall indicate whether the parameter is required to complete this action.",
"readonly": true,
"type": "boolean"
}
@@ -187,5 +190,6 @@
}
},
"owningEntity": "DMTF",
- "title": "#ActionInfo.v1_1_0.ActionInfo"
+ "release": "2018.2",
+ "title": "#ActionInfo.v1_1_2.ActionInfo"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Assembly/Assembly.json b/static/redfish/v1/JsonSchemas/Assembly/Assembly.json
index c575ab5c53..3fbcc1b61d 100644
--- a/static/redfish/v1/JsonSchemas/Assembly/Assembly.json
+++ b/static/redfish/v1/JsonSchemas/Assembly/Assembly.json
@@ -1,14 +1,15 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/Assembly.v1_2_2.json",
"$ref": "#/definitions/Assembly",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -24,18 +25,18 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
}
},
"type": "object"
},
"Assembly": {
"additionalProperties": false,
- "description": "This is the schema definition for the Assembly properties.",
- "longDescription": "This resource shall be used to represent an assembly information resource for a Redfish implementation.",
+ "description": "The Assembly schema defines an assembly. Assembly information contains details about a device, such as part number, serial number, manufacturer, and production date. It also provides access to the original data for the assembly.",
+ "longDescription": "This Resource shall represent an assembly for a Redfish implementation. Assembly information contains details about a device, such as part number, serial number, manufacturer, and production date. It also provides access to the original data for the assembly.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -50,34 +51,34 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource."
},
"Assemblies": {
"autoExpand": true,
- "description": "This is the definition for an assembly information record.",
+ "description": "The assembly records.",
"items": {
"$ref": "#/definitions/AssemblyData"
},
- "longDescription": "These properties shall be the definition for assembly records for a Redfish implementation.",
+ "longDescription": "These properties shall define assembly records for a Redfish implementation.",
"readonly": false,
"type": "array"
},
"Assemblies@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"Description": {
"anyOf": [
@@ -100,8 +101,8 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
}
},
"required": [
@@ -115,7 +116,7 @@
"AssemblyData": {
"additionalProperties": false,
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -130,17 +131,17 @@
},
"properties": {
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"Actions": {
"$ref": "#/definitions/AssemblyDataActions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource."
},
"BinaryDataURI": {
- "description": "URI that provides the ability to access an image of the assembly information.",
- "format": "uri",
- "longDescription": "The value of this property shall be a URI at which the Service provides for the download of the OEM-specific binary image of the assembly data. An HTTP GET from this URI shall return a response payload of MIME time application/octet-stream. An HTTP PUT to this URI, if supported by the Service, shall replace the binary image of the assembly.",
+ "description": "The URI at which to access an image of the assembly information.",
+ "format": "uri-reference",
+ "longDescription": "This property shall contain the URI at which to access an image of the assembly information, using the Redfish protocol and authentication methods. The Service provides this URI for the download of the OEM-specific binary image of the assembly data. An HTTP GET from this URI shall return a response payload of MIME time `application/octet-stream`. If the service supports it, an HTTP PUT to this URI shall replace the binary image of the assembly.",
"readonly": true,
"type": [
"string",
@@ -148,8 +149,8 @@
]
},
"Description": {
- "description": "Description of the Assembly.",
- "longDescription": "The value of this property shall be a description of this assembly.",
+ "description": "The description of the assembly.",
+ "longDescription": "This property shall contain the description of the assembly.",
"readonly": true,
"type": [
"string",
@@ -157,8 +158,8 @@
]
},
"EngineeringChangeLevel": {
- "description": "Engineering change level of the Assembly.",
- "longDescription": "The value of this property shall be the Engineering Change Level (ECL) or revision of the assembly.",
+ "description": "The engineering change level of the assembly.",
+ "longDescription": "This property shall contain the engineering change level or revision of the assembly.",
"readonly": true,
"type": [
"string",
@@ -166,14 +167,14 @@
]
},
"MemberId": {
- "description": "This is the identifier for the member within the collection.",
- "longDescription": "The value of this string shall uniquely identify the member within the collection.",
+ "description": "The identifier for the member within the collection.",
+ "longDescription": "This property shall uniquely identify the member within the collection. For services supporting Redfish v1.6 or higher, this value shall contain the zero-based array index.",
"readonly": true,
"type": "string"
},
"Model": {
- "description": "Model number of the Assembly.",
- "longDescription": "The value of this property shall be the name by which the manufacturer generally refers to the assembly.",
+ "description": "The model number of the assembly.",
+ "longDescription": "This property shall contain the name by which the manufacturer generally refers to the assembly.",
"readonly": true,
"type": [
"string",
@@ -181,8 +182,8 @@
]
},
"Name": {
- "description": "Name of the Assembly.",
- "longDescription": "The value of this property shall be the name of the assembly.",
+ "description": "The name of the assembly.",
+ "longDescription": "This property shall contain the name of the assembly.",
"readonly": true,
"type": [
"string",
@@ -191,12 +192,12 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"PartNumber": {
- "description": "Part number of the Assembly.",
- "longDescription": "The value of this property shall be the name of the assembly.",
+ "description": "The part number of the assembly.",
+ "longDescription": "This property shall contain the part number of the assembly.",
"readonly": true,
"type": [
"string",
@@ -205,13 +206,14 @@
},
"PhysicalContext": {
"$ref": "http://redfish.dmtf.org/schemas/v1/PhysicalContext.json#/definitions/PhysicalContext",
- "description": "Describes the area or device to which this assembly data applies.",
- "longDescription": "The value of this property shall be a description of the physical context for this assembly data.",
- "readonly": true
+ "description": "The area or device to which the assembly data applies.",
+ "longDescription": "This property shall contain a description of the physical context for the assembly data.",
+ "readonly": true,
+ "versionAdded": "v1_2_0"
},
"Producer": {
- "description": "Producer or manufacturer of the Assembly.",
- "longDescription": "The value of this property shall be the name of the company which supplied or manufactured this assembly. This value shall be equal to the 'Manufacturer' field in a PLDM FRU structure, if applicable, for this assembly.",
+ "description": "The producer or manufacturer of the assembly.",
+ "longDescription": "This property shall contain the name of the company that produced or manufactured the assembly. This value shall be equal to the 'Manufacturer' field value in a PLDM FRU structure, if applicable, for the assembly.",
"readonly": true,
"type": [
"string",
@@ -219,9 +221,9 @@
]
},
"ProductionDate": {
- "description": "Production date of the Assembly.",
+ "description": "The production date of the assembly.",
"format": "date-time",
- "longDescription": "The value of this property shall be the date of production or manufacture for this assembly. The time of day portion of the property shall be '00:00:00Z' if the time of day is unknown.",
+ "longDescription": "This property shall contain the date of production or manufacture for the assembly. The time of day portion of the property shall be `00:00:00Z`, if the time of day is unknown.",
"readonly": true,
"type": [
"string",
@@ -229,8 +231,8 @@
]
},
"SKU": {
- "description": "SKU of the Assembly.",
- "longDescription": "The value of this property shall be the name of the assembly.",
+ "description": "The SKU of the assembly.",
+ "longDescription": "This property shall contain the SKU of the assembly.",
"readonly": true,
"type": [
"string",
@@ -238,17 +240,18 @@
]
},
"SerialNumber": {
- "description": "The serial number of this assembly.",
- "longDescription": "The value of this property shall be a manufacturer-allocated number used to identify the assembly.",
+ "description": "The serial number of the assembly.",
+ "longDescription": "This property shall contain a manufacturer-allocated number that identifies the assembly.",
"readonly": true,
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_2_0"
},
"SparePartNumber": {
- "description": "Spare part number of the Assembly.",
- "longDescription": "The value of this property shall be the name of the assembly.",
+ "description": "The spare part number of the assembly.",
+ "longDescription": "This property shall contain the spare part number of the assembly.",
"readonly": true,
"type": [
"string",
@@ -257,12 +260,13 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "This property describes the status and health of the resource and its children.",
- "longDescription": "This property shall contain any status or health properties of the resource."
+ "description": "The status and health of the Resource and its subordinate or dependent Resources.",
+ "longDescription": "This property shall contain any status or health properties of the Resource.",
+ "versionAdded": "v1_1_0"
},
"Vendor": {
- "description": "Vendor of the Assembly.",
- "longDescription": "The value of this property shall be the name of the company which provides the final product that includes this assembly. This value shall be equal to the 'Vendor' field in a PLDM FRU structure, if applicable, for this assembly.",
+ "description": "The vendor of the assembly.",
+ "longDescription": "This property shall contain the name of the company that provides the final product that includes this assembly. This value shall be equal to the 'Vendor' field value in a PLDM FRU structure, if applicable, for the assembly.",
"readonly": true,
"type": [
"string",
@@ -270,8 +274,8 @@
]
},
"Version": {
- "description": "Version of the Assembly.",
- "longDescription": "The value of this property shall be the version of the assembly as determined by the vendor or supplier.",
+ "description": "The version of the assembly.",
+ "longDescription": "This property shall contain the version of the assembly as determined by the vendor or supplier.",
"readonly": true,
"type": [
"string",
@@ -287,10 +291,10 @@
},
"AssemblyDataActions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -306,18 +310,18 @@
"properties": {
"Oem": {
"$ref": "#/definitions/AssemblyDataOemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
}
},
"type": "object"
},
"AssemblyDataOemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -335,10 +339,10 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -356,5 +360,6 @@
}
},
"owningEntity": "DMTF",
- "title": "#Assembly.v1_2_0.Assembly"
+ "release": "2018.2",
+ "title": "#Assembly.v1_2_2.Assembly"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/AttributeRegistry/AttributeRegistry.json b/static/redfish/v1/JsonSchemas/AttributeRegistry/AttributeRegistry.json
index 09cd4e8276..2bb4553a45 100644
--- a/static/redfish/v1/JsonSchemas/AttributeRegistry/AttributeRegistry.json
+++ b/static/redfish/v1/JsonSchemas/AttributeRegistry/AttributeRegistry.json
@@ -1,15 +1,15 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/AttributeRegistry.v1_3_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/AttributeRegistry.v1_3_2.json",
"$ref": "#/definitions/AttributeRegistry",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -25,8 +25,8 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
"versionAdded": "v1_1_0"
}
},
@@ -34,10 +34,10 @@
},
"AttributeRegistry": {
"additionalProperties": false,
- "description": "The AttributeRegistry schema contains a set of key-value pairs that represents the structure of a Registry. It includes mechanisms for building user interfaces (menus), allowing consistent navigation of the contents. The Attribute Registry is specific to a particular implementation or product. The attributes and property names are not standardized.",
- "longDescription": "This resource shall be used to represent an Attribute registry for a Redfish implementation.",
+ "description": "The AttributeRegistry schema contains a set of key-value pairs that represent the structure of an Attribute Registry. It includes mechanisms for building user interfaces, or menus, allowing consistent navigation of the contents. The Attribute Registry is specific to an implementation or product. The attributes and property names are not standardized.",
+ "longDescription": "This Resource shall represent an Attribute Registry for a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -51,22 +51,13 @@
}
},
"properties": {
- "@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
- },
- "@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
- },
- "@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
- },
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource.",
"versionAdded": "v1_1_0"
},
"Description": {
@@ -85,8 +76,8 @@
"readonly": true
},
"Language": {
- "description": "This is the RFC 5646 compliant language code for the registry.",
- "longDescription": "The value of this property shall be a string consisting of an RFC 5646 language code.",
+ "description": "The RFC5646-conformant language code for the Attribute Registry.",
+ "longDescription": "This property shall contain an RFC5646-conformant language code.",
"readonly": true,
"type": "string"
},
@@ -96,32 +87,33 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"OwningEntity": {
- "description": "This is the organization or company that publishes this registry.",
- "longDescription": "The value of this property shall be a string that represents the publisher of this registry.",
+ "description": "The organization or company that publishes this Attribute Registry.",
+ "longDescription": "This property shall represent the publisher of this Attribute Registry.",
"readonly": true,
"type": "string"
},
"RegistryEntries": {
"$ref": "#/definitions/RegistryEntries",
- "description": "List of all attributes and their metadata for this component.",
- "longDescription": "The value of this property shall a list of all attributes for this component, along with their possible values, dependencies, and other metadata."
+ "description": "The list of all attributes and their metadata for this component.",
+ "longDescription": "This property shall list attributes for this component, along with their possible values, dependencies, and other metadata."
},
"RegistryVersion": {
- "description": "This is the attribute registry version which is used in the middle portion of a AttributeRegistry.",
- "longDescription": "The value of this property shall be the version of this attribute registry. The format of this string shall be of the format majorversion.minorversion.errata in compliance with Protocol Version section of the Redfish specification.",
+ "description": "The Attribute Registry version.",
+ "longDescription": "This property shall contain the version of this Attribute Registry.",
+ "pattern": "^\\d+\\.\\d+\\.\\d+$",
"readonly": true,
"type": "string"
},
"SupportedSystems": {
- "description": "Array of systems supported by this attribute registry.",
+ "description": "An array of systems that this Attribute Registry supports.",
"items": {
"$ref": "#/definitions/SupportedSystems"
},
- "longDescription": "The value of this property shall be an array containing a list of systems supported by this attribute registry.",
+ "longDescription": "This property shall contain an array containing a list of systems that this Attribute Registry supports.",
"type": "array"
}
},
@@ -129,7 +121,6 @@
"Language",
"RegistryVersion",
"OwningEntity",
- "@odata.id",
"@odata.type",
"Id",
"Name"
@@ -145,20 +136,20 @@
"Password"
],
"enumDescriptions": {
- "Boolean": "The attributes that are true or false.",
- "Enumeration": "The attributes that include a list of the known possible enumerated values.",
- "Integer": "The attributes that have integer numeric values.",
- "Password": "The attributes that include password values and are not displayed as plain text. The value shall be null for GET requests.",
- "String": "The attributes that include free form text in their values."
+ "Boolean": "A flag with a `true` or `false` value.",
+ "Enumeration": "A list of the known possible enumerated values.",
+ "Integer": "An integer value.",
+ "Password": "Password values that do not appear as plain text. The value shall be null in responses.",
+ "String": "Free-form text in their values."
},
"type": "string"
},
"AttributeValue": {
"additionalProperties": false,
- "description": "A possible value for attributes of type 'Enumeration'.",
- "longDescription": "This type shall describe a possible value of an attribute of type 'Enumeration'.",
+ "description": "A possible value for an enumeration attribute.",
+ "longDescription": "This type shall describe a possible enumeration attribute value.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -173,8 +164,8 @@
},
"properties": {
"ValueDisplayName": {
- "description": "A user-readable display string of the value of the attribute in the defined 'Language'.",
- "longDescription": "The value of this property shall be a string representing the user-readable display string of the value of the attribute in the defined 'Language'.",
+ "description": "A user-readable display string of the value for the attribute in the defined language.",
+ "longDescription": "This property shall contain a string representing the user-readable display string of the value for the attribute in the defined language.",
"readonly": true,
"type": [
"string",
@@ -182,8 +173,8 @@
]
},
"ValueName": {
- "description": "The unique value name of the attribute.",
- "longDescription": "The value of this property shall be a string representing the value name of the attribute. ValueName is a unique string within the list of possible values in the 'Value' array of a given attribute.",
+ "description": "The unique value name for the attribute.",
+ "longDescription": "This property shall contain a string representing the value name for the attribute. ValueName is a unique string within the list of possible values in the Value array for an attribute.",
"readonly": true,
"type": "string"
}
@@ -195,10 +186,10 @@
},
"Attributes": {
"additionalProperties": false,
- "description": "An attribute and its possible values.",
+ "description": "An attribute and its possible values and other metadata.",
"longDescription": "This type shall describe an attribute and its possible values and other metadata.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -213,15 +204,15 @@
},
"properties": {
"AttributeName": {
- "description": "The unique name of the attribute.",
- "longDescription": "The value of this property shall be the name of this attribute that is unique in this registry.",
+ "description": "The unique name for the attribute.",
+ "longDescription": "This property shall contain the name of this attribute that is unique in this Attribute Registry.",
"pattern": "^[A-Za-z][A-Za-z0-9_]+$",
"readonly": true,
"type": "string"
},
"CurrentValue": {
- "description": "Placeholder of the current value of the attribute.",
- "longDescription": "Placeholder of the current value of the attribute, to aid in evaluating dependencies. The current value of an attribute might be affected by the results of evaluating the 'Dependencies' array.",
+ "description": "The placeholder of the current value for the attribute.",
+ "longDescription": "This property shall contain the placeholder of the current value for the attribute, to aid in evaluating dependencies. The evaluation results of the Dependencies array might affect the current attribute value.",
"readonly": true,
"type": [
"string",
@@ -231,8 +222,8 @@
]
},
"DefaultValue": {
- "description": "The default current value of the attribute.",
- "longDescription": "The value of this property shall be the default value of the attribute.",
+ "description": "The default value for the attribute.",
+ "longDescription": "This property shall contain the default value for the attribute.",
"readonly": true,
"type": [
"string",
@@ -242,8 +233,8 @@
]
},
"DisplayName": {
- "description": "The user-readable display string of the attribute in the defined 'Language'.",
- "longDescription": "The value of this property shall be the user-readable display string of the attribute in the defined 'Language'.",
+ "description": "The user-readable display string for the attribute in the defined language.",
+ "longDescription": "This property shall contain the user-readable display string for the attribute in the defined language.",
"readonly": true,
"type": [
"string",
@@ -251,8 +242,8 @@
]
},
"DisplayOrder": {
- "description": "The numeric value describing the ascending order that the attribute is displayed relative to other attributes.",
- "longDescription": "The value of this property shall be a number the describes the ascending order in which this attribute is displayed, relative to other attributes.",
+ "description": "The ascending order, as a number, in which this attribute appears relative to other attributes.",
+ "longDescription": "This property shall contain the ascending order, as a number, in which this attribute appears relative to other attributes.",
"readonly": true,
"type": [
"integer",
@@ -260,8 +251,8 @@
]
},
"GrayOut": {
- "description": "The gray-out state of this attribute.",
- "longDescription": "The value of this property shall be a boolean describing the gray-out state of this attribute. When set to true, a grayed-out attribute should be grayed out in user interfaces. But, unlike ReadOnly, the value of grayed-out attributes might still be modified. The grayout state of an attribute might be affected by the results of evaluating the 'Dependencies' array.",
+ "description": "An indication of whether this attribute is grayed out. A grayed-out attribute is not active and is grayed out in user interfaces but the attribute value can be modified.",
+ "longDescription": "This property shall indicate whether this attribute is grayed out. A grayed-out attribute is not active and is grayed out in user interfaces but the attribute value can be modified. The evaluation results of the Dependencies array might affect the grayed-out state of an attribute.",
"readonly": true,
"type": [
"boolean",
@@ -270,7 +261,7 @@
},
"HelpText": {
"description": "The help text for the attribute.",
- "longDescription": "The value of this property shall be the help text of the attribute.",
+ "longDescription": "This property shall contain the help text for the attribute.",
"readonly": true,
"type": [
"string",
@@ -278,8 +269,8 @@
]
},
"Hidden": {
- "description": "The hidden state of this attribute.",
- "longDescription": "The value of this property shall be a boolean describing the visibility state of this attribute. When set to true, a hidden attribute should be hidden in user interfaces. The hidden state of an attribute might be affected by the results of evaluating the 'Dependencies' array.",
+ "description": "An indication of whether this attribute is hidden in user interfaces.",
+ "longDescription": "This property shall indicate whether this attribute is hidden in user interfaces. The evaluation results of the Dependencies array might affect the hidden state of an attribute.",
"readonly": true,
"type": [
"boolean",
@@ -287,8 +278,8 @@
]
},
"Immutable": {
- "description": "Defines whether this attribute is immutable or not.",
- "longDescription": "The value of this property shall be a boolean describing the immutable state of this attribute. Immutable attributes should not be modified and are typically used to reflect a hardware state.",
+ "description": "An indication of whether this attribute is immutable. Immutable attributes shall not be modified and typically reflect a hardware state.",
+ "longDescription": "This property shall indicate whether this attribute is immutable. Immutable attributes shall not be modified and typically reflect a hardware state.",
"readonly": true,
"type": [
"boolean",
@@ -296,8 +287,8 @@
]
},
"IsSystemUniqueProperty": {
- "description": "Defines whether this attribute is unique for this system and should not be replicated.",
- "longDescription": "The value of this property shall be a boolean describing this attribute is unique or not. A value of true indicates that the attribute is unique and should not be replicated.",
+ "description": "An indication of whether this attribute is unique for this system and should not be replicated.",
+ "longDescription": "This property shall indicate whether this attribute is unique.",
"readonly": true,
"type": [
"boolean",
@@ -305,8 +296,8 @@
]
},
"LowerBound": {
- "description": "The lower limit of the value of an attribute of type 'Integer'.",
- "longDescription": "The value of this property shall be a number indicating the lower limit of the value of an attribute of type 'Integer'.",
+ "description": "The lower limit for an integer attribute.",
+ "longDescription": "This property shall contain a number indicating the lower limit for an integer attribute.",
"readonly": true,
"type": [
"integer",
@@ -314,8 +305,8 @@
]
},
"MaxLength": {
- "description": "The maximum character length of the value of an attribute of type 'String'.",
- "longDescription": "The value of this property shall be a number indicating the maximum character length of the value of an attribute of type 'String'.",
+ "description": "The maximum character length of a string attribute.",
+ "longDescription": "This numeric property shall contain the maximum character length of an attribute of the String type.",
"readonly": true,
"type": [
"integer",
@@ -323,8 +314,8 @@
]
},
"MenuPath": {
- "description": "A path that describes the menu hierarchy of this attribute.",
- "longDescription": "The value of this property shall be a string indicating the menu hierarchy of this attribute, in the form of a path to the menu names. It shall start with './' to indicate the root menu, followed by the menu names with '/' characters to delineate the menu traversal.",
+ "description": "The path that describes the menu hierarchy of this attribute.",
+ "longDescription": "This property shall contain the menu hierarchy of this attribute, in the form of a path to the menu names. It shall start with `./` to indicate the root menu, followed by the menu names with `/` characters to delineate the menu traversal.",
"pattern": "^\\.\\/([^/]+(\\/[^/]+)*)?$",
"readonly": true,
"type": [
@@ -333,8 +324,8 @@
]
},
"MinLength": {
- "description": "The minimum character length of the value of an attribute of type 'String'.",
- "longDescription": "The value of this property shall be a number indicating the minimum character length of the value of an attribute of type 'String'.",
+ "description": "The minimum character length of the string attribute.",
+ "longDescription": "This property shall contain a number indicating the minimum character length of an attribute of the String type.",
"readonly": true,
"type": [
"integer",
@@ -343,13 +334,13 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification.",
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements.",
"versionAdded": "v1_3_0"
},
"ReadOnly": {
- "description": "The read-only state of this attribute.",
- "longDescription": "The value of this property shall be a boolean describing the read-only state of attribute. A read-only attribute cannot be modified, and should be grayed out in user interfaces. The read-only state of an attribute might be affected by the results of evaluating the 'Dependencies' array.",
+ "description": "An indication of whether this attribute is read-only. A read-only attribute cannot be modified, and should be grayed out in user interfaces.",
+ "longDescription": "This property shall indicate whether this attribute is read-only. A read-only attribute cannot be modified, and should be grayed out in user interfaces. The evaluation results of the Dependencies array might affect the read-only state of an attribute.",
"readonly": true,
"type": [
"boolean",
@@ -357,8 +348,8 @@
]
},
"ResetRequired": {
- "description": "True if changing the value of this attribute requires a system or device reset in order to take effect.",
- "longDescription": "The value of this property shall be a boolean describing the requirement for a system or device reset for this attribute value change to take effect.",
+ "description": "An indication of whether a system or device reset is required for this attribute value change to take effect.",
+ "longDescription": "This property shall indicate whether a system or device reset is required for this attribute value change to take effect.",
"readonly": true,
"type": [
"boolean",
@@ -367,8 +358,8 @@
"versionAdded": "v1_2_0"
},
"ScalarIncrement": {
- "description": "The amount to increment or decrement the value of an attribute of type 'Integer' each time a user requests a value change.",
- "longDescription": "The value of this property shall be a number indicating the amount to increment or decrement the value of an attribute of type 'Integer' each time a user requests a value change. A ScalarIncrement value of 0 indicates a free-form numeric user input.",
+ "description": "The amount to increment or decrement an integer attribute each time a user requests a value change. The `0` value indicates a free-form numeric user-input attribute.",
+ "longDescription": "This property shall contain a number indicating the amount to increment or decrement an integer attribute each time a user requests a value change. The `0` value indicates a free-form numeric user-input attribute.",
"readonly": true,
"type": [
"integer",
@@ -377,13 +368,13 @@
},
"Type": {
"$ref": "#/definitions/AttributeType",
- "description": "The type of the attribute.",
- "longDescription": "The value of this property shall be an enumeration describing type of the attribute.",
+ "description": "The attribute type.",
+ "longDescription": "This property shall contain an enumeration that describes the attribute type.",
"readonly": true
},
"UefiDevicePath": {
"description": "The UEFI device path that qualifies this attribute.",
- "longDescription": "This property shall contain the UEFI device path string used to qualify and locate the specific device for this Attribute, as defined by the UEFI Specification.",
+ "longDescription": "This property shall contain the UEFI Specification-defined UEFI device path that qualifies and locates this device for this attribute.",
"readonly": true,
"type": [
"string",
@@ -392,22 +383,22 @@
"versionAdded": "v1_2_0"
},
"UefiKeywordName": {
- "description": "The UEFI KeywordString of the attribute.",
- "longDescription": "The value of this property shall be the configuration KeywordString of this attribute, as defined in the UEFI Specification.",
+ "description": "The UEFI keyword string for this attribute.",
+ "longDescription": "This property shall contain the UEFI Specification-defined keyword for this attribute.",
"readonly": true,
"type": "string",
"versionAdded": "v1_2_0"
},
"UefiNamespaceId": {
- "description": "The UEFI NamespaceId of the attribute.",
- "longDescription": "The value of this property shall be the configuration NamespaceId of this attribute, as defined in the UEFI Specification.",
+ "description": "The UEFI namespace ID for the attribute.",
+ "longDescription": "This property shall contain the UEFI Specification-defined namespace ID for this attribute.",
"readonly": true,
"type": "string",
"versionAdded": "v1_2_0"
},
"UpperBound": {
- "description": "The upper limit of the value of an attribute of type 'Integer'.",
- "longDescription": "The value of this property shall be a number indicating the upper limit of the value of an attribute of type 'Integer'.",
+ "description": "The upper limit for an integer attribute.",
+ "longDescription": "This property shall contain a number indicating the upper limit for an integer attribute.",
"readonly": true,
"type": [
"integer",
@@ -415,16 +406,16 @@
]
},
"Value": {
- "description": "The array containing possible values for attributes of type 'Enumeration'.",
+ "description": "An array of the possible values for enumerated attribute values.",
"items": {
"$ref": "#/definitions/AttributeValue"
},
- "longDescription": "The value of this property shall be an array containing the possible values of an attribute of type 'Enumeration'.",
+ "longDescription": "This property shall contain an array containing the possible values of an attribute of the Enumeration type.",
"type": "array"
},
"ValueExpression": {
- "description": "A regular expression that is used to validate the value of the attribute. This is only applicable to attributes of type 'String' or 'Integer'.",
- "longDescription": "The value of this property shall be a regular expression that is valid according to the Perl regular expression dialect. This string is used to validate the value of the attribute. This is only applicable to attributes of type 'String' or 'Integer'.",
+ "description": "A valid regular expression, according to the Perl regular expression dialect, that validates the attribute value. Applies to only string and integer attributes.",
+ "longDescription": "This property shall contain a valid regular expression, according to the Perl regular expression dialect, that validates the attribute value. Applies to only string and integer attributes.",
"readonly": true,
"type": [
"string",
@@ -432,8 +423,8 @@
]
},
"WarningText": {
- "description": "The warning text for changing the attribute.",
- "longDescription": "The value of this property shall be the warning text of the attribute.",
+ "description": "The warning text for the attribute.",
+ "longDescription": "This property shall contain the warning text for the attribute.",
"readonly": true,
"type": [
"string",
@@ -441,8 +432,8 @@
]
},
"WriteOnly": {
- "description": "Defines whether this attribute is write-only. Such attributes revert back to their initial value after settings are applied.",
- "longDescription": "The value of this property shall be a boolean describing the write-only state of this attribute. A write-only attribute reverts back to it's initial value after settings are applied.",
+ "description": "An indication of whether this attribute is write-only. A write-only attribute reverts to its initial value after settings are applied.",
+ "longDescription": "This property shall indicate whether this attribute is write-only. A write-only attribute reverts to its initial value after settings are applied.",
"readonly": true,
"type": [
"boolean",
@@ -457,10 +448,10 @@
},
"Dependencies": {
"additionalProperties": false,
- "description": "A dependency of attributes on this component.",
+ "description": "The dependency of attributes on this component.",
"longDescription": "This type shall describe a dependency of attributes on this component.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -476,12 +467,12 @@
"properties": {
"Dependency": {
"$ref": "#/definitions/Dependency",
- "description": "The dependency expression for one or more Attributes in this Attribute Registry.",
- "longDescription": "The value of this property shall be the dependency expression for one or more Attributes in this Attribute Registry."
+ "description": "The dependency expression for one or more attributes in this Attribute Registry.",
+ "longDescription": "This property shall contain the dependency expression for one or more attributes in this Attribute Registry."
},
"DependencyFor": {
"description": "The AttributeName of the attribute whose change triggers the evaluation of this dependency expression.",
- "longDescription": "The value of this property shall be the AttributeName of the attribute whose change triggers the evaluation of this dependency expression.",
+ "longDescription": "This property shall contain the AttributeName of the attribute whose change triggers the evaluation of this dependency expression.",
"pattern": "^[A-Za-z][A-Za-z0-9_]+$",
"readonly": true,
"type": "string"
@@ -489,7 +480,7 @@
"Type": {
"$ref": "#/definitions/DependencyType",
"description": "The type of the dependency structure.",
- "longDescription": "The value of this property shall be an enumeration describing type of the attribute dependency.",
+ "longDescription": "This property shall contain an enumeration that describes the type for the attribute dependency.",
"readonly": true
}
},
@@ -497,10 +488,10 @@
},
"Dependency": {
"additionalProperties": false,
- "description": "The dependency expression for one or more Attributes in this Attribute Registry.",
- "longDescription": "This type shall describe the dependency expression for one or more Attributes in this Attribute Registry.",
+ "description": "The dependency expression for one or more attributes in this Attribute Registry.",
+ "longDescription": "This type shall describe the dependency expression for one or more attributes in this Attribute Registry.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -515,29 +506,29 @@
},
"properties": {
"MapFrom": {
- "description": "Array of the map-from conditions for mapping dependency.",
+ "description": "An array of the map-from conditions for a mapping dependency.",
"items": {
"$ref": "#/definitions/MapFrom"
},
- "longDescription": "The value of this property shall be an array containing the map-from conditions for a dependency of Type 'Map'.",
+ "longDescription": "This property shall contain an array containing the map-from conditions for a dependency of the Map type.",
"type": "array"
},
"MapToAttribute": {
- "description": "The Name of the attribute that is affected by this dependency expression.",
- "longDescription": "The value of this property shall be the AttributeName of the attribute that is affected by this dependency expression.",
+ "description": "The AttributeName of the attribute that is affected by this dependency expression.",
+ "longDescription": "This property shall contain the AttributeName of the attribute that is affected by this dependency expression.",
"pattern": "^[A-Za-z][A-Za-z0-9_]+$",
"readonly": true,
"type": "string"
},
"MapToProperty": {
"$ref": "#/definitions/MapToProperty",
- "description": "The meta-data property of the attribute specified in MapFromAttribute that is used to evaluate this dependency expression.",
- "longDescription": "The value of this property shall be the meta-data property of the attribute specified in MapFromAttribute that is used to evaluate this dependency expression. For example, this could be the MapFromAttribute CurrentValue, or ReadOnly state.",
+ "description": "The metadata property for the attribute that contains the map-from condition that evaluates this dependency expression.",
+ "longDescription": "This property shall contain the metadata property for the attribute that the MapFromAttribute property specifies that evaluates this dependency expression. For example, this value could be the MapFromAttribute CurrentValue or ReadOnly state.",
"readonly": true
},
"MapToValue": {
- "description": "The value that MapToProperty is changed to if the dependency expression evaluates to true.",
- "longDescription": "The value that the property specified in MapToProperty (in the attribute specified in MapToAttribute) is changed to if the dependency expression evaluates to true.",
+ "description": "The value that the map-to property changes to if the dependency expression evaluates to `true`.",
+ "longDescription": "The value that the property in MapToProperty in the attribute specified in MapToAttribute changes to if the dependency expression evaluates to `true`.",
"readonly": true,
"type": [
"string",
@@ -554,16 +545,16 @@
"Map"
],
"enumDescriptions": {
- "Map": "A simple mapping dependency. The attribute value or state is changed to the mapped value if the condition evaluates to true."
+ "Map": "A simple mapping dependency. If the condition evaluates to `true`, the attribute or state changes to the mapped value."
},
"type": "string"
},
"MapFrom": {
"additionalProperties": false,
"description": "A map-from condition for mapping dependency.",
- "longDescription": "This type shall describe a map-from condition for a dependency of Type 'Map'.",
+ "longDescription": "This type shall describe a map-from condition for a dependency of the Map type.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -578,27 +569,27 @@
},
"properties": {
"MapFromAttribute": {
- "description": "The attribute that is used to evaluate this dependency expression.",
- "longDescription": "The value of this property shall be the AttributeName of the attribute that is used in evaluating this dependency expression term.",
+ "description": "The attribute to use to evaluate this dependency expression.",
+ "longDescription": "This property shall contain the AttributeName for the attribute to use to evaluate this dependency expression term.",
"pattern": "^[A-Za-z][A-Za-z0-9_]+$",
"readonly": true,
"type": "string"
},
"MapFromCondition": {
"$ref": "#/definitions/MapFromCondition",
- "description": "The condition that is used to evaluate this dependency expression.",
- "longDescription": "The value of this property shall be the condition that is used to evaluate this dependency expression. For example, 'EQU' or 'NEQ'.",
+ "description": "The condition to use to evaluate this dependency expression.",
+ "longDescription": "This property shall contain the condition to use to evaluate this dependency expression. For example, `EQU` or `NEQ`.",
"readonly": true
},
"MapFromProperty": {
"$ref": "#/definitions/MapFromProperty",
- "description": "The meta-data property of the attribute specified in MapFromAttribute that is used to evaluate this dependency expression.",
- "longDescription": "The value of this property shall be the meta-data property of the attribute specified in MapFromAttribute that is used to evaluate this dependency expression. For example, this could be the MapFromAttribute CurrentValue, or ReadOnly state.",
+ "description": "The metadata property for the attribute that the MapFromAttribute property specifies to use to evaluate this dependency expression.",
+ "longDescription": "This property shall contain the metadata property for the attribute that the MapFromAttribute property specifies to use to evaluate this dependency expression. For example, this value could be the MapFromAttribute CurrentValue, or ReadOnly state.",
"readonly": true
},
"MapFromValue": {
- "description": "The value that the is used property specified in MapFromProperty that is used to evaluate this dependency expression.",
- "longDescription": "The value that the property specified in MapFromProperty (in the attribute specified in MapFromAttribute) that is used to evaluate this dependency expression.",
+ "description": "The value to use to evaluate this dependency expression.",
+ "longDescription": "The value that the property in MapFromProperty in the attribute in MapFromAttribute to use to evaluate this dependency expression.",
"readonly": true,
"type": [
"string",
@@ -609,8 +600,8 @@
},
"MapTerms": {
"$ref": "#/definitions/MapTerms",
- "description": "The logical term used to combine two or more MapFrom conditions in this dependency expression.",
- "longDescription": "The value of this property shall be the logical term used to combine two or more MapFrom conditions in this dependency expression. For example, 'AND' for logical AND, or 'OR' for logical OR of the conditions.",
+ "description": "The logical term that combines two or more map-from conditions in this dependency expression. For example, `AND` for logical AND, or `OR` for logical OR.",
+ "longDescription": "This property shall contain the logical term that combines two or more MapFrom conditions in this dependency expression. For example, `AND` for logical AND, or `OR` for logical OR.",
"readonly": true
}
},
@@ -718,10 +709,10 @@
},
"Menus": {
"additionalProperties": false,
- "description": "A menu and its hierarchy.",
+ "description": "An attribute's menu and its hierarchy.",
"longDescription": "This type shall describe an attribute's menu and its hierarchy.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -736,8 +727,8 @@
},
"properties": {
"DisplayName": {
- "description": "The user-readable display string of this menu in the defined 'Language'.",
- "longDescription": "The value of this property shall be the user-readable display string of the menu in the defined 'Language'.",
+ "description": "The user-readable display string of this menu in the defined language.",
+ "longDescription": "This property shall contain the user-readable display string of the menu in the defined language.",
"readonly": true,
"type": [
"string",
@@ -745,8 +736,8 @@
]
},
"DisplayOrder": {
- "description": "The numeric value describing the ascending order in which this menu is displayed relative to other menus.",
- "longDescription": "The value of this property shall be a number the describes the ascending order in which this menu is displayed, relative to other menus.",
+ "description": "The ascending order, as a number, in which this menu appears relative to other menus.",
+ "longDescription": "This property shall contain the ascending order, as a number, in which this menu appears relative to other menus.",
"readonly": true,
"type": [
"integer",
@@ -754,8 +745,8 @@
]
},
"GrayOut": {
- "description": "The gray-out state of this menu. A grayed-only menu is not accessible in user interfaces.",
- "longDescription": "The value of this property shall be a boolean describing the gray-out state of this menu. When set to true, a grayed-only menu is not accessible in user interfaces.",
+ "description": "An indication of whether this menu is grayed out. A grayed-only menu is not accessible in user interfaces.",
+ "longDescription": "This property shall indicate whether this menu is grayed out. A grayed-only menu is not accessible in user interfaces.",
"readonly": true,
"type": [
"boolean",
@@ -763,8 +754,8 @@
]
},
"Hidden": {
- "description": "The hidden state of this menu.",
- "longDescription": "The value of this property shall be a boolean describing the visibility state of this menu. When set to true, a hidden menu should be hidden in user interfaces. The hidden state of a menu might be affected by the results of evaluating the 'Dependencies' array.",
+ "description": "An indication of whether this menu is hidden in user interfaces.",
+ "longDescription": "This property shall indicate whether this menu is hidden in user interfaces. The evaluation results of the Dependencies array might affect the hidden state of a menu.",
"readonly": true,
"type": [
"boolean",
@@ -774,14 +765,14 @@
},
"MenuName": {
"description": "The unique name string of this menu.",
- "longDescription": "The value of this property shall be the name of this menu that is unique in this registry.",
+ "longDescription": "This property shall contain the name of this menu that is unique in this Attribute Registry.",
"pattern": "^[^/]+$",
"readonly": true,
"type": "string"
},
"MenuPath": {
- "description": "A path that describes this menu hierarchy relative to other menus.",
- "longDescription": "The value of this property shall be a string indicating the menu hierarchy of this menu, in the form of a path to the menu names. It shall start with './' to indicate the root menu, followed by the menu names with '/' characters to delineate the menu traversal.",
+ "description": "The path to the menu names that describes this menu hierarchy relative to other menus.",
+ "longDescription": "This property shall contain the menu hierarchy of this menu, in the form of a path to the menu names. It shall start with `./` to indicate the root menu, followed by the menu names with `/` characters to delineate the menu traversal.",
"pattern": "^\\.\\/([^/]+(\\/[^/]+)*)?$",
"readonly": true,
"type": [
@@ -791,13 +782,13 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification.",
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements.",
"versionAdded": "v1_3_0"
},
"ReadOnly": {
- "description": "The read-only state of this menu.",
- "longDescription": "The value of this property shall be a boolean describing the read-only state of this menu. A read-only menu is not accessible in user interfaces, and all properties contained in that menu and its sub-menus become read-only.",
+ "description": "An indication of whether this menu is read-only. A read-only menu, its properties, and sub-menus are not accessible in user interfaces.",
+ "longDescription": "This property shall indicate whether this menu is read-only. A read-only menu is not accessible in user interfaces, and all properties contained in that menu and its sub-menus are read-only.",
"readonly": true,
"type": [
"boolean",
@@ -809,10 +800,10 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -830,10 +821,10 @@
},
"RegistryEntries": {
"additionalProperties": false,
- "description": "List of all attributes and their metadata for this component.",
+ "description": "The list of all attributes and metadata for this component.",
"longDescription": "This type shall describe a list of all attributes for this component, along with their possible values, dependencies, and other metadata.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -848,27 +839,27 @@
},
"properties": {
"Attributes": {
- "description": "The array containing the attributes and their possible values.",
+ "description": "An array of attributes and their possible values in the Attribute Registry.",
"items": {
"$ref": "#/definitions/Attributes"
},
- "longDescription": "The value of this property shall be an array containing the attributes and their possible values and other metadata.",
+ "longDescription": "This property shall contain an array containing the attributes and their possible values and other metadata in the Attribute Registry.",
"type": "array"
},
"Dependencies": {
- "description": "The array containing a list of dependencies of attributes on this component.",
+ "description": "An array of dependencies of attributes on this component.",
"items": {
"$ref": "#/definitions/Dependencies"
},
- "longDescription": "The value of this property shall be an array containing a list of dependencies of attributes on this component.",
+ "longDescription": "This property shall contain an array containing a list of dependencies of attributes on this component.",
"type": "array"
},
"Menus": {
- "description": "The array containing the attributes menus and their hierarchy.",
+ "description": "An array for the attributes menus and their hierarchy in the Attribute Registry.",
"items": {
"$ref": "#/definitions/Menus"
},
- "longDescription": "The value of this property shall be an array containing the attributes menus and their hierarchy.",
+ "longDescription": "This property shall contain an array containing the attributes menus and their hierarchy in the Attribute Registry.",
"type": "array"
}
},
@@ -876,10 +867,10 @@
},
"SupportedSystems": {
"additionalProperties": false,
- "description": "A system supported by this attribute registry.",
- "longDescription": "This type shall describe a system supported by this attribute registry.",
+ "description": "A system that this Attribute Registry supports.",
+ "longDescription": "This type shall describe a system that this Attribute Registry supports.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -895,7 +886,7 @@
"properties": {
"FirmwareVersion": {
"description": "Firmware version.",
- "longDescription": "The version of the component firmware image that this registry applies to.",
+ "longDescription": "The version of the component firmware image to which this Attribute Registry applies.",
"readonly": true,
"type": [
"string",
@@ -904,8 +895,8 @@
"versionAdded": "v1_1_0"
},
"ProductName": {
- "description": "The product name of the system.",
- "longDescription": "The value of this property shall be the product name of the computer system that this registry applies to.",
+ "description": "The product name of the computer system to which this Attribute Registry applies.",
+ "longDescription": "This property shall contain the product name of the computer system to which this Attribute Registry applies.",
"readonly": true,
"type": [
"string",
@@ -913,8 +904,8 @@
]
},
"SystemId": {
- "description": "The system ID of the system.",
- "longDescription": "The value of this property shall be the system ID that identifies the computer system model that this registry applies to.",
+ "description": "The ID of the systems to which this Attribute Registry applies.",
+ "longDescription": "This property shall contain the system ID that identifies the systems to which this Attribute Registry applies. This may be identified by one or more properties in the ComputerSystem Resource, such as Model, SubModel, or SKU.",
"pattern": "^[A-Za-z0-9]+$",
"readonly": true,
"type": [
@@ -928,5 +919,5 @@
},
"owningEntity": "DMTF",
"release": "2018.3",
- "title": "#AttributeRegistry.v1_3_0.AttributeRegistry"
+ "title": "#AttributeRegistry.v1_3_2.AttributeRegistry"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Bios/Bios.json b/static/redfish/v1/JsonSchemas/Bios/Bios.json
index 8133cdcb3c..3a06bb8890 100644
--- a/static/redfish/v1/JsonSchemas/Bios/Bios.json
+++ b/static/redfish/v1/JsonSchemas/Bios/Bios.json
@@ -1,15 +1,15 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Bios.v1_0_5.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Bios.v1_1_0.json",
"$ref": "#/definitions/Bios",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -31,18 +31,18 @@
},
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
}
},
"type": "object"
},
"Attributes": {
"additionalProperties": false,
- "description": "The manufacturer/provider-specific list of BIOS attributes and their values.",
- "longDescription": "BIOS Attribute settings shall be described as additional properties in this object. If a BIOS AttributeRegistry is specified, Attributes shall be looked up in that registry by their AttributeName. Attributes in the registry with AttributeType of Enumeration shall use valid ValueName as values in this object, as listed in that registry.",
+ "description": "The list of BIOS attributes and their values as determined by the manufacturer or provider.",
+ "longDescription": "This property shall contain the list of BIOS attributes and their values as determined by the manufacturer or provider. This object shall describe BIOS attribute settings as additional properties. If the object specifies a BIOS Attribute Registry, attributes shall be looked up in that Attribute Registry by their attribute name. Attributes in this Attribute Registry with the AttributeType of Enumeration shall use valid ValueName values in this object, as listed in that Attribute Registry.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -68,10 +68,10 @@
},
"Bios": {
"additionalProperties": true,
- "description": "The Bios schema contains properties related to the BIOS Attribute Registry. The Attribute Registry describes the system-specific BIOS attributes and Actions for changing to BIOS settings. Changes to the BIOS typically require a system reset before they take effect. It is likely that a client will find the @Redfish.Settings term in this resource, and if it is found, the client makes requests to change BIOS settings by modifying the resource identified by the @Redfish.Settings term.",
- "longDescription": "This resource shall be used to represent BIOS attributes for a Redfish implementation.",
+ "description": "The Bios schema contains properties related to the BIOS Attribute Registry. The Attribute Registry describes the system-specific BIOS attributes and actions for changing to BIOS settings. Changes to the BIOS typically require a system reset before they take effect. It is likely that a client finds the `@Redfish.Settings` term in this Resource, and if it is found, the client makes requests to change BIOS settings by modifying the Resource identified by the `@Redfish.Settings` term.",
+ "longDescription": "This Resource shall represent BIOS attributes for a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -86,25 +86,25 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource."
},
"AttributeRegistry": {
- "description": "The Resource ID of the Attribute Registry that has the system-specific information about a BIOS resource.",
- "longDescription": "The reference to the Attribute Registry that lists the metadata describing the BIOS attribute settings in this resource.",
+ "description": "The Resource ID of the Attribute Registry that has the system-specific information about a BIOS Resource.",
+ "longDescription": "The link to the Attribute Registry that lists the metadata describing the BIOS attribute settings in this Resource.",
"readonly": true,
"type": [
"string",
@@ -114,7 +114,7 @@
"Attributes": {
"$ref": "#/definitions/Attributes",
"description": "The list of BIOS attributes specific to the manufacturer or provider.",
- "longDescription": "BIOS Attribute settings appear as additional properties in this object, and can be looked up in the Attribute Registry by their AttributeName."
+ "longDescription": "This property shall contain the list of BIOS attributes specific to the manufacturer or provider. BIOS Attribute settings appear as additional properties in this object, and can be looked up in the Attribute Registry by their AttributeName."
},
"Description": {
"anyOf": [
@@ -131,14 +131,20 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
"readonly": true
},
+ "Links": {
+ "$ref": "#/definitions/Links",
+ "description": "The links to other Resources that are related to this Resource.",
+ "longDescription": "This property shall contain links to Resources that are related to but are not contained by or subordinate to this Resource.",
+ "versionAdded": "v1_1_0"
+ },
"Name": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
"readonly": true
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
}
},
"required": [
@@ -151,30 +157,30 @@
},
"ChangePassword": {
"additionalProperties": false,
- "description": "This action is used to change the BIOS passwords.",
- "longDescription": "This action shall perform a change of the selected BIOS password.",
+ "description": "This action changes a BIOS password.",
+ "longDescription": "This action shall change the selected BIOS password.",
"parameters": {
"NewPassword": {
- "description": "The value of the new BIOS password.",
- "longDescription": "This parameter shall define the value of the new BIOS password.",
+ "description": "The new BIOS password.",
+ "longDescription": "This parameter shall contain the new BIOS password.",
"requiredParameter": true,
"type": "string"
},
"OldPassword": {
- "description": "The value of the existing password.",
- "longDescription": "This parameter shall define the value of the existing BIOS password that is about to be changed.",
+ "description": "The existing BIOS password.",
+ "longDescription": "This parameter shall contain the existing BIOS password to change.",
"requiredParameter": true,
"type": "string"
},
"PasswordName": {
"description": "The name of the BIOS password to change.",
- "longDescription": "This parameter shall define the BIOS password name to change. For instance, this could be the AdminPassword or UserPassword.",
+ "longDescription": "This parameter shall contain the name of the BIOS password to change. For instance, AdminPassword or UserPassword.",
"requiredParameter": true,
"type": "string"
}
},
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -190,7 +196,7 @@
"properties": {
"target": {
"description": "Link to invoke action",
- "format": "uri",
+ "format": "uri-reference",
"type": "string"
},
"title": {
@@ -200,12 +206,59 @@
},
"type": "object"
},
+ "Links": {
+ "additionalProperties": false,
+ "description": "The links to other Resources that are related to this Resource.",
+ "longDescription": "This Redfish Specification-described type shall contain links to Resources that are related to but are not contained by or subordinate to this Resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "ActiveSoftwareImage": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/SoftwareInventory.json#/definitions/SoftwareInventory",
+ "description": "The link to the SoftwareInventory that represents the active BIOS firmware image.",
+ "longDescription": "This property shall contain a link to the SoftwareInventory Resource that represents the active BIOS firmware image.",
+ "readonly": false,
+ "versionAdded": "v1_1_0"
+ },
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
+ },
+ "SoftwareImages": {
+ "description": "The images that are associated with this BIOS.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/SoftwareInventory.json#/definitions/SoftwareInventory"
+ },
+ "longDescription": "This property shall contain an array of links to the SoftwareInventory Resources that represent the firmware images that apply to this BIOS.",
+ "readonly": true,
+ "type": "array",
+ "versionAdded": "v1_1_0"
+ },
+ "SoftwareImages@odata.count": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
+ }
+ },
+ "type": "object"
+ },
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -223,11 +276,11 @@
},
"ResetBios": {
"additionalProperties": false,
- "description": "This action is used to reset the BIOS attributes to default.",
- "longDescription": "This action shall perform a reset of the BIOS attributes to their default values. A system reset may be required for the default values to be applied. This action may impact other resources.",
+ "description": "This action resets the BIOS attributes to default.",
+ "longDescription": "This action shall reset the BIOS attributes to their default values. A system reset may be required to apply the default values. This action may impact other Resources.",
"parameters": {},
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -243,7 +296,7 @@
"properties": {
"target": {
"description": "Link to invoke action",
- "format": "uri",
+ "format": "uri-reference",
"type": "string"
},
"title": {
@@ -255,6 +308,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2016.1",
- "title": "#Bios.v1_0_5.Bios"
+ "release": "2019.2",
+ "title": "#Bios.v1_1_0.Bios"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/BootOption/BootOption.json b/static/redfish/v1/JsonSchemas/BootOption/BootOption.json
index 7b6ac9a1a6..f72a95ed91 100644
--- a/static/redfish/v1/JsonSchemas/BootOption/BootOption.json
+++ b/static/redfish/v1/JsonSchemas/BootOption/BootOption.json
@@ -1,14 +1,15 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/BootOption.v1_0_3.json",
"$ref": "#/definitions/BootOption",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -24,18 +25,18 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
}
},
"type": "object"
},
"BootOption": {
"additionalProperties": false,
- "description": "This is the schema definition for the BootOption resource. It represents the properties of a bootable device available in the System.",
- "longDescription": "This resource shall be used to represent a single boot option contained within a system.",
+ "description": "The BootOption schema describes a boot option. It represents the properties of a bootable device available in the system.",
+ "longDescription": "This Resource shall represent a single boot option within a system.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -50,21 +51,21 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource."
},
"Alias": {
"anyOf": [
@@ -75,13 +76,13 @@
"type": "null"
}
],
- "description": "The alias of this Boot Source.",
- "longDescription": "The value of this property shall contain the string alias of this Boot Source that describes the type of boot that will be performed.",
+ "description": "The alias of this boot source.",
+ "longDescription": "This property shall contain the string alias of this boot source that describes the type of boot.",
"readonly": true
},
"BootOptionEnabled": {
- "description": "A flag that shows if the Boot Option is enabled.",
- "longDescription": "The value of this property shall indicate if the Boot Option is enabled. If this property is set to false, the Boot Option referenced in the Boot Order array found on the Computer System shall be skipped. In the UEFI context, this property shall influence the Load Option Active flag for the Boot Option.",
+ "description": "An indication of whether the boot option is enabled. If `true`, it is enabled. If `false`, the boot option that the boot order array on the computer system contains is skipped. In the UEFI context, this property shall influence the load option active flag for the boot option.",
+ "longDescription": "This property shall indicate whether the boot option is enabled. If `true`, it is enabled. If `false`, the boot option that the boot order array on the computer system contains shall be skipped. In the UEFI context, this property shall influence the load option active flag for the boot option.",
"readonly": false,
"type": [
"boolean",
@@ -89,8 +90,8 @@
]
},
"BootOptionReference": {
- "description": "The unique boot option string that is referenced in the BootOrder.",
- "longDescription": "The value of this property shall contain a string that corresponds to the bootable option or device. For UEFI systems, this string shall match the UEFI Boot Option variable name (e.g. Boot####). This value is referenced by the ComputerSystem BootOrder array.",
+ "description": "The unique boot option.",
+ "longDescription": "This property shall correspond to the boot option or device. For UEFI systems, this string shall match the UEFI boot option variable name, such as `Boot####`. The BootOrder array of a ComputerSystem contains this value.",
"readonly": true,
"type": [
"string",
@@ -109,8 +110,8 @@
"readonly": true
},
"DisplayName": {
- "description": "The user-readable display string of the Boot Option.",
- "longDescription": "The value of this property shall be a user readable string that describes this Boot Option as it should show up in the Boot Order list in user interfaces.",
+ "description": "The user-readable display name of the boot option that appears in the boot order list in the user interface.",
+ "longDescription": "This property shall contain a user-readable boot option name, as it should appear in the boot order list in the user interface.",
"readonly": true,
"type": [
"string",
@@ -127,24 +128,24 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"RelatedItem": {
- "description": "The ID(s) of the resources associated with this Boot Option.",
+ "description": "An array of one or more IDs for the Resources associated with this boot option.",
"items": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/idRef"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/idRef"
},
- "longDescription": "The value of this property shall be an array of IDs containing pointers consistent with JSON pointer syntax to the resource that is being used for this Boot Option.",
+ "longDescription": "This property shall contain an array of IDs for pointers consistent with JSON Pointer syntax to the Resource that is being used for this Boot Option.",
"readonly": true,
"type": "array"
},
"RelatedItem@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"UefiDevicePath": {
- "description": "The UEFI device path used to access this UEFI Boot Option.",
- "longDescription": "This property shall contain the UEFI device path used to identify and locate the specific device for this UEFI Boot Option, as defined by the UEFI Specification.",
+ "description": "The UEFI device path to access this UEFI Boot Option.",
+ "longDescription": "This property shall contain the UEFI Specification-defined UEFI device path that identifies and locates the device for this boot option.",
"readonly": true,
"type": [
"string",
@@ -163,10 +164,10 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -184,5 +185,6 @@
}
},
"owningEntity": "DMTF",
- "title": "#BootOption.v1_0_1.BootOption"
+ "release": "2017.3",
+ "title": "#BootOption.v1_0_3.BootOption"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Certificate/Certificate.json b/static/redfish/v1/JsonSchemas/Certificate/Certificate.json
index a74383d7a4..8c4cac809b 100644
--- a/static/redfish/v1/JsonSchemas/Certificate/Certificate.json
+++ b/static/redfish/v1/JsonSchemas/Certificate/Certificate.json
@@ -1,15 +1,15 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Certificate.v1_0_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Certificate.v1_1_1.json",
"$ref": "#/definitions/Certificate",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -23,20 +23,26 @@
}
},
"properties": {
+ "#Certificate.Rekey": {
+ "$ref": "#/definitions/Rekey"
+ },
+ "#Certificate.Renew": {
+ "$ref": "#/definitions/Renew"
+ },
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
}
},
"type": "object"
},
"Certificate": {
"additionalProperties": false,
- "description": "The Certificate resource describes a certificate used to prove the identify of a component, account, or service.",
- "longDescription": "This resource shall be used to represent a Certificate for a Redfish implementation.",
+ "description": "The Certificate schema describes a certificate that proves the identify of a component, account, or service.",
+ "longDescription": "This Resource contains a certificate for a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -51,25 +57,25 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource."
},
"CertificateString": {
"description": "The string for the certificate.",
- "longDescription": "The value of this property shall be the string of the certificate, and the format shall follow the requirements specified by the value of the CertificateType property. If the certificate contains any private keys, they shall be removed from the string on GET requests. If the private key for the certificate is not known by the service and is needed to use the certificate, the client shall provide the private key as part of the string in the POST request.",
+ "longDescription": "This property shall contain the certificate, and the format shall follow the requirements specified by the CertificateType property value. If the certificate contains any private keys, they shall be removed from the string in responses. If the service does not know the private key for the certificate and is needed to use the certificate, the client shall provide the private key as part of the string in the POST request.",
"readonly": true,
"type": [
"string",
@@ -107,10 +113,10 @@
"Issuer": {
"$ref": "#/definitions/Identifier",
"description": "The issuer of the certificate.",
- "longDescription": "The value of this property shall be an object containing information about the issuer of the certificate."
+ "longDescription": "This property shall contain an object containing information about the issuer of the certificate."
},
"KeyUsage": {
- "description": "The usage of the key contained in the certificate.",
+ "description": "The key usage extension, which defines the purpose of the public keys in this certificate.",
"items": {
"anyOf": [
{
@@ -121,7 +127,7 @@
}
]
},
- "longDescription": "This property shall contain the usage of the key contained in the certificate.",
+ "longDescription": "This property shall contain the key usage extension, which defines the purpose of the public keys in this certificate.",
"readonly": true,
"type": "array"
},
@@ -131,25 +137,25 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"Subject": {
"$ref": "#/definitions/Identifier",
"description": "The subject of the certificate.",
- "longDescription": "The value of this property shall be an object containing information about the subject of the certificate."
+ "longDescription": "This property shall contain an object containing information about the subject of the certificate."
},
"ValidNotAfter": {
"description": "The date when the certificate is no longer valid.",
"format": "date-time",
- "longDescription": "The value of this property shall indicate the date on which the certificate validity period ends.",
+ "longDescription": "This property shall contain the date when the certificate validity period ends.",
"readonly": true,
"type": "string"
},
"ValidNotBefore": {
"description": "The date when the certificate becomes valid.",
"format": "date-time",
- "longDescription": "The value of this property shall indicate the date on which the certificate validity period begins.",
+ "longDescription": "This property shall contain the date when the certificate validity period begins.",
"readonly": true,
"type": "string"
}
@@ -169,9 +175,9 @@
"Identifier": {
"additionalProperties": false,
"description": "The identifier information about a certificate.",
- "longDescription": "This type shall contain the properties used to identify the issuer or subject of a certificate.",
+ "longDescription": "This type shall contain the properties that identifies the issuer or subject of a certificate.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -199,7 +205,7 @@
},
"Country": {
"description": "The country of the organization of the entity.",
- "longDescription": "This property shall contain the two letter ISO code for the country of the organization of the entity.",
+ "longDescription": "This property shall contain the two-letter ISO code for the country of the organization of the entity.",
"readonly": true,
"type": "string"
},
@@ -235,10 +241,10 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -253,9 +259,188 @@
},
"properties": {},
"type": "object"
+ },
+ "Rekey": {
+ "actionResponse": {
+ "$ref": "#/definitions/RekeyResponse"
+ },
+ "additionalProperties": false,
+ "description": "This action generates a new key-pair for a certificate and produces a certificate signing request.",
+ "longDescription": "This action shall use the certificate data to generate a new key-pair for a certificate. The response shall contain a signing request that a certificate authority (CA) must sign. The Service should retain the private key that generated this request for installation of the certificate. The private key should not be part of the response. The private key should not be part of the response.",
+ "parameters": {
+ "ChallengePassword": {
+ "description": "The challenge password to apply to the certificate for revocation requests.",
+ "longDescription": "This property shall contain the challenge password to apply to the certificate for revocation requests as defined by the RFC2985 'challengePassword' attribute.",
+ "type": "string"
+ },
+ "KeyBitLength": {
+ "description": "The length of the key, in bits, if needed based on the KeyPairAlgorithm parameter value.",
+ "longDescription": "This parameter shall contain the length of the key, in bits, if needed based on the KeyPairAlgorithm parameter value.",
+ "type": "integer"
+ },
+ "KeyCurveId": {
+ "description": "The curve ID to use with the key, if needed based on the KeyPairAlgorithm parameter value.",
+ "longDescription": "This parameter shall contain the curve ID to use with the key, if needed based on the KeyPairAlgorithm parameter value. The allowable values for this parameter shall be the strings in the 'Name' field of the 'TPM_ECC_CURVE Constants' table within the 'Trusted Computing Group Algorithm Registry'.",
+ "type": "string"
+ },
+ "KeyPairAlgorithm": {
+ "description": "The type of key-pair for use with signing algorithms.",
+ "longDescription": "This parameter shall contain the type of key-pair for use with signing algorithms. The allowable values for this parameter shall be the strings in the 'Algorithm Name' field of the 'TPM_ALG_ID Constants' table within the 'Trusted Computing Group Algorithm Registry'.",
+ "type": "string"
+ }
+ },
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "target": {
+ "description": "Link to invoke action",
+ "format": "uri-reference",
+ "type": "string"
+ },
+ "title": {
+ "description": "Friendly action name",
+ "type": "string"
+ }
+ },
+ "type": "object",
+ "versionAdded": "v1_1_0"
+ },
+ "RekeyResponse": {
+ "additionalProperties": false,
+ "description": "The response body for the Rekey action.",
+ "longDescription": "This type shall contain the properties found in the response body for the Rekey action.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "CSRString": {
+ "description": "The string for the certificate signing request.",
+ "longDescription": "This property shall contain the certificate signing request as a PEM-encoded string, containing structures specified by RFC2986. The private key should not be part of the string.",
+ "readonly": true,
+ "type": "string",
+ "versionAdded": "v1_1_0"
+ },
+ "Certificate": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Certificate.json#/definitions/Certificate",
+ "description": "The link to the certificate being rekeyed.",
+ "longDescription": "This property shall contain the URI of the Certificate Resource that is replaced after the certificate authority (CA) signs the certificate.",
+ "readonly": true,
+ "versionAdded": "v1_1_0"
+ }
+ },
+ "required": [
+ "Certificate",
+ "CSRString"
+ ],
+ "type": "object"
+ },
+ "Renew": {
+ "actionResponse": {
+ "$ref": "#/definitions/RenewResponse"
+ },
+ "additionalProperties": false,
+ "description": "This action generates a certificate signing request by using the existing information and key-pair of the certificate.",
+ "longDescription": "This action shall generate a certificate signing request using the existing information and key-pair of the certificate. The response shall contain a signing request that a certificate authority (CA) must sign. The Service should retain the private key that this request generates for when the certificate is installed. The private key should not be part of the response.",
+ "parameters": {
+ "ChallengePassword": {
+ "description": "The challenge password to apply to the certificate for revocation requests.",
+ "longDescription": "This property shall contain the challenge password to apply to the certificate for revocation requests as defined by the RFC2985 'challengePassword' attribute.",
+ "type": "string"
+ }
+ },
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "target": {
+ "description": "Link to invoke action",
+ "format": "uri-reference",
+ "type": "string"
+ },
+ "title": {
+ "description": "Friendly action name",
+ "type": "string"
+ }
+ },
+ "type": "object",
+ "versionAdded": "v1_1_0"
+ },
+ "RenewResponse": {
+ "additionalProperties": false,
+ "description": "The response body for the Renew action.",
+ "longDescription": "This type shall contain the properties found in the response body for the Renew action.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "CSRString": {
+ "description": "The string for the certificate signing request.",
+ "longDescription": "This property shall contain the certificate signing request as a PEM-encoded string, containing structures specified by RFC2986. The private key should not be part of the string.",
+ "readonly": true,
+ "type": "string",
+ "versionAdded": "v1_1_0"
+ },
+ "Certificate": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Certificate.json#/definitions/Certificate",
+ "description": "The link to the certificate being renewed.",
+ "longDescription": "This property shall contain the URI of the Certificate Resource that is replaced after the certificate authority (CA) signs the certificate.",
+ "readonly": true,
+ "versionAdded": "v1_1_0"
+ }
+ },
+ "required": [
+ "Certificate",
+ "CSRString"
+ ],
+ "type": "object"
}
},
"owningEntity": "DMTF",
- "release": "2018.3",
- "title": "#Certificate.v1_0_0.Certificate"
+ "release": "2019.1",
+ "title": "#Certificate.v1_1_1.Certificate"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/CertificateLocations/CertificateLocations.json b/static/redfish/v1/JsonSchemas/CertificateLocations/CertificateLocations.json
index 89a21a473f..2585748814 100644
--- a/static/redfish/v1/JsonSchemas/CertificateLocations/CertificateLocations.json
+++ b/static/redfish/v1/JsonSchemas/CertificateLocations/CertificateLocations.json
@@ -1,15 +1,15 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/CertificateLocations.v1_0_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/CertificateLocations.v1_0_2.json",
"$ref": "#/definitions/CertificateLocations",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -25,18 +25,18 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
}
},
"type": "object"
},
"CertificateLocations": {
"additionalProperties": false,
- "description": "The CertificateLocations schema defines a resource that an administrator can use in order to locate all certificates installed on a given service.",
- "longDescription": "This resource shall be used to represent the Certificate Location Properties for a Redfish implementation.",
+ "description": "The CertificateLocations schema describes a Resource that an administrator can use in order to locate all certificates installed on a given service.",
+ "longDescription": "This Resource shall represent the Certificate Location Properties for a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -51,21 +51,21 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource."
},
"Description": {
"anyOf": [
@@ -84,8 +84,8 @@
},
"Links": {
"$ref": "#/definitions/Links",
- "description": "Contains references to other resources that are related to this resource.",
- "longDescription": "The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."
+ "description": "The links to other Resources that are related to this Resource.",
+ "longDescription": "This property shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."
},
"Name": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
@@ -93,8 +93,8 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
}
},
"required": [
@@ -107,10 +107,10 @@
},
"Links": {
"additionalProperties": false,
- "description": "Contains references to other resources that are related to this resource.",
- "longDescription": "This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.",
+ "description": "The links to other Resources that are related to this Resource.",
+ "longDescription": "This Redfish Specification-described type shall contain links to Resources that are related to but are not contained by or subordinate to this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -125,31 +125,31 @@
},
"properties": {
"Certificates": {
- "description": "This property is an array of references to the certificates installed on this service.",
+ "description": "An array of links to the certificates installed on this service.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Certificate.json#/definitions/Certificate"
},
- "longDescription": "This property shall contain an array of references to Certificate resources that are installed on this service.",
+ "longDescription": "This property shall contain an array of links to Certificate Resources that are installed on this service.",
"readonly": true,
"type": "array"
},
"Certificates@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
}
},
"type": "object"
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -168,5 +168,5 @@
},
"owningEntity": "DMTF",
"release": "2018.3",
- "title": "#CertificateLocations.v1_0_0.CertificateLocations"
+ "title": "#CertificateLocations.v1_0_2.CertificateLocations"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/CertificateService/CertificateService.json b/static/redfish/v1/JsonSchemas/CertificateService/CertificateService.json
index 8177ba8479..9b2915489e 100644
--- a/static/redfish/v1/JsonSchemas/CertificateService/CertificateService.json
+++ b/static/redfish/v1/JsonSchemas/CertificateService/CertificateService.json
@@ -1,15 +1,15 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/CertificateService.v1_0_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/CertificateService.v1_0_2.json",
"$ref": "#/definitions/CertificateService",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -31,18 +31,18 @@
},
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
}
},
"type": "object"
},
"CertificateService": {
"additionalProperties": false,
- "description": "The CertificateService schema defines a Certificate Service which represents the actions available to manage certificates and links to where certificates are installed.",
- "longDescription": "This resource shall be used to represent the Certificate Service Properties for a Redfish implementation.",
+ "description": "The CertificateService schema describes a Certificate Service that represents the actions available to manage certificates and links to the certificates.",
+ "longDescription": "This Resource shall represent the Certificate Service properties for a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -57,26 +57,26 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource."
},
"CertificateLocations": {
"$ref": "http://redfish.dmtf.org/schemas/v1/CertificateLocations.json#/definitions/CertificateLocations",
- "description": "Information regarding the location of certificates.",
- "longDescription": "This property shall contain the link to a resource of type CertificateLocations.",
+ "description": "The information about the location of certificates.",
+ "longDescription": "This property shall contain the link to a Resource of type CertificateLocations.",
"readonly": true
},
"Description": {
@@ -100,8 +100,8 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
}
},
"required": [
@@ -117,79 +117,79 @@
"$ref": "#/definitions/GenerateCSRResponse"
},
"additionalProperties": false,
- "description": "This action is used to perform a certificate signing request.",
- "longDescription": "This action shall perform a certificate signing request. The response shall contain a signing request that is used to be signed by a certificate authority (CA). The service should retain the private key used for the generation of this request for when the certificate is installed. The private key should not be part of the response.",
+ "description": "This action makes a certificate signing request.",
+ "longDescription": "This action shall make a certificate signing request. The response shall contain a signing request that a certificate authority (CA) must sign. The Service should retain the private key that was generated during this request for installation of the certificate. The private key should not be part of the response.",
"parameters": {
"AlternativeNames": {
- "description": "Additional hostnames of the component that is being secured.",
+ "description": "The additional host names of the component to secure.",
"items": {
"type": "string"
},
- "longDescription": "This parameter shall contain an array of additional hostnames of the component that is being secured as defined by the Subject Alternative Name extension in RFC5280.",
+ "longDescription": "This parameter shall contain an array of additional host names of the component to secure, as defined by the RFC5280 'subjectAltName' attribute.",
"type": "array"
},
"CertificateCollection": {
"$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
- "description": "A link to the certificate collection where the certificate will be installed.",
- "longDescription": "This parameter shall contain the URI of the Certificate Collection where the certificate will be installed once the CA has signed the certificate.",
+ "description": "The URI of the Certificate Resource Collection where the certificate is installed after the certificate authority (CA) signs the certificate.",
+ "longDescription": "This parameter shall contain the URI of the Certificate Resource Collection where the certificate is installed after the certificate authority (CA) signs the certificate.",
"requiredParameter": true
},
"ChallengePassword": {
- "description": "The challenge password to be applied to the certificate for revocation requests.",
- "longDescription": "The value of this property shall contain the challenge password to be applied to the certificate for revocation requests as defined by the challengePassword attribute in RFC2985.",
+ "description": "The challenge password to apply to the certificate for revocation requests.",
+ "longDescription": "This property shall contain the challenge password to apply to the certificate for revocation requests as defined by the RFC2985 'challengePassword' attribute.",
"type": "string"
},
"City": {
"description": "The city or locality of the organization making the request.",
- "longDescription": "This parameter shall contain the city or locality of the organization making the request as defined by the localityName attribute in RFC5280.",
+ "longDescription": "This parameter shall contain the city or locality of the organization making the request, as defined by the RFC5280 'localityName' attribute.",
"requiredParameter": true,
"type": "string"
},
"CommonName": {
- "description": "The fully qualified domain name of the component that is being secured.",
- "longDescription": "This parameter shall contain the fully qualified domain name of the component that is being secured as defined by the commonName attribute in RFC5280.",
+ "description": "The fully qualified domain name of the component to secure.",
+ "longDescription": "This parameter shall contain the fully qualified domain name of the component to secure, as defined by the RFC5280 'commonName' attribute.",
"requiredParameter": true,
"type": "string"
},
"ContactPerson": {
"description": "The name of the user making the request.",
- "longDescription": "The value of this property shall contain the name of the user making the request as defined by the name attribute in RFC5280.",
+ "longDescription": "This property shall contain the name of the user making the request, as defined by the RFC5280 'name' attribute.",
"type": "string"
},
"Country": {
- "description": "The country of the organization making the request.",
- "longDescription": "This parameter shall contain the two letter ISO code for the country of the organization making the request as defined by the countryName attribute in RFC5280.",
+ "description": "The two-letter country code of the organization making the request.",
+ "longDescription": "This parameter shall contain the two-letter ISO code for the country of the organization making the request, as defined by the RFC5280 'countryName' attribute.",
"requiredParameter": true,
"type": "string"
},
"Email": {
"description": "The email address of the contact within the organization making the request.",
- "longDescription": "This parameter shall contain the email address of the contact within the organization making the request as defined by the emailAddress attribute in RFC2985.",
+ "longDescription": "This parameter shall contain the email address of the contact within the organization making the request, as defined by the RFC2985 'emailAddress' attribute.",
"type": "string"
},
"GivenName": {
"description": "The given name of the user making the request.",
- "longDescription": "The value of this property shall contain the given name of the user making the request as defined by the givenName attribute in RFC5280.",
+ "longDescription": "This parameter shall contain the given name of the user making the request, as defined by the RFC5280 'givenName' attribute.",
"type": "string"
},
"Initials": {
"description": "The initials of the user making the request.",
- "longDescription": "The value of this property shall contain the initials of the user making the request as defined by the initials attribute in RFC5280.",
+ "longDescription": "This parameter shall contain the initials of the user making the request, as defined by the RFC5280 'initials' attribute.",
"type": "string"
},
"KeyBitLength": {
- "description": "The length of the key in bits, if needed based on the value of the 'KeyPairAlgorithm' parameter.",
- "longDescription": "The value of this property shall be the length of the key in bits, if needed based on the value of the 'KeyPairAlgorithm' parameter.",
+ "description": "The length of the key, in bits, if needed based on the KeyPairAlgorithm parameter value.",
+ "longDescription": "This parameter shall contain the length of the key, in bits, if needed based on the KeyPairAlgorithm parameter value.",
"type": "integer"
},
"KeyCurveId": {
- "description": "The curve ID to be used with the key, if needed based on the value of the 'KeyPairAlgorithm' parameter.",
- "longDescription": "The value of this property shall be the curve ID to be used with the key, if needed based on the value of the 'KeyPairAlgorithm' parameter. The allowable values for this parameter shall be the strings in the 'Name' field of the 'TPM_ECC_CURVE Constants' table within the 'Trusted Computing Group Algorithm Registry'.",
+ "description": "The curve ID to use with the key, if needed based on the KeyPairAlgorithm parameter value.",
+ "longDescription": "This parameter shall contain the curve ID to use with the key, if needed based on the KeyPairAlgorithm parameter value. The allowable values for this parameter shall be the strings in the 'Name' field of the 'TPM_ECC_CURVE Constants' table within the 'Trusted Computing Group Algorithm Registry'.",
"type": "string"
},
"KeyPairAlgorithm": {
- "description": "The type of key pair for use with signing algorithms.",
- "longDescription": "The value of this property shall be the type of key pair for use with signing algorithms. The allowable values for this parameter shall be the strings in the 'Algorithm Name' field of the 'TPM_ALG_ID Constants' table within the 'Trusted Computing Group Algorithm Registry'.",
+ "description": "The type of key-pair for use with signing algorithms.",
+ "longDescription": "This parameter shall contain the type of key-pair for use with signing algorithms. The allowable values for this parameter shall be the strings in the 'Algorithm Name' field of the 'TPM_ALG_ID Constants' table within the 'Trusted Computing Group Algorithm Registry'.",
"type": "string"
},
"KeyUsage": {
@@ -197,40 +197,40 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Certificate.json#/definitions/KeyUsage"
},
- "longDescription": "This parameter shall contain the usage of the key contained in the certificate. If not provided by the client, the service may determine the appropriate key usage settings in the certificate signing request.",
+ "longDescription": "This parameter shall contain the usage of the key contained in the certificate. If the client does not provide this value, the service may determine the appropriate key usage settings in the certificate signing request.",
"type": "array"
},
"Organization": {
"description": "The name of the organization making the request.",
- "longDescription": "This parameter shall contain the name of the organization making the request as defined by the organizationName attribute in RFC5280.",
+ "longDescription": "This parameter shall contain the name of the organization making the request, as defined by the RFC5280 'organizationName' attribute.",
"requiredParameter": true,
"type": "string"
},
"OrganizationalUnit": {
"description": "The name of the unit or division of the organization making the request.",
- "longDescription": "This parameter shall contain the name of the unit or division of the organization making the request as defined by the organizationalUnitName attribute in RFC5280.",
+ "longDescription": "This parameter shall contain the name of the unit or division of the organization making the request, as defined by the RFC5280 'organizationalUnitName' attribute.",
"requiredParameter": true,
"type": "string"
},
"State": {
"description": "The state, province, or region of the organization making the request.",
- "longDescription": "This parameter shall contain the state, province, or region of the organization making the request as defined by the stateOrProvinceName attribute in RFC5280.",
+ "longDescription": "This parameter shall contain the state, province, or region of the organization making the request, as defined by the RFC5280 'stateOrProvinceName' attribute.",
"requiredParameter": true,
"type": "string"
},
"Surname": {
"description": "The surname of the user making the request.",
- "longDescription": "The value of this property shall contain the surname of the user making the request as defined by the surname attribute in RFC5280.",
+ "longDescription": "This parameter shall contain the surname of the user making the request, as defined by the RFC5280 'surname' attribute.",
"type": "string"
},
"UnstructuredName": {
"description": "The unstructured name of the subject.",
- "longDescription": "The value of this property shall contain the unstructured name of the subject as defined by the unstructuredName attribute in RFC2985.",
+ "longDescription": "This property shall contain the unstructured name of the subject, as defined by the RFC2985 'unstructuredName' attribute.",
"type": "string"
}
},
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -246,7 +246,7 @@
"properties": {
"target": {
"description": "Link to invoke action",
- "format": "uri",
+ "format": "uri-reference",
"type": "string"
},
"title": {
@@ -261,7 +261,7 @@
"description": "The response body for the GenerateCSR action.",
"longDescription": "This type shall contain the properties found in the response body for the GenerateCSR action.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -277,14 +277,14 @@
"properties": {
"CSRString": {
"description": "The string for the certificate signing request.",
- "longDescription": "The value of this property shall be the string of the certificate signing request as a Privacy Enhanced Mail (PEM) encoded string, containing structures specified by RFC2986. The private key should not be part of the string.",
+ "longDescription": "This property shall contain the Privacy Enhanced Mail (PEM)-encoded string, which contains RFC2986-specified structures, of the certificate signing request. The private key should not be part of the string.",
"readonly": true,
"type": "string"
},
"CertificateCollection": {
"$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
- "description": "A link to the certificate collection where the certificate will be installed.",
- "longDescription": "This property shall contain the URI of the Certificate Collection where the certificate will be installed once the CA has signed the certificate.",
+ "description": "The link to the Certificate Resource Collection where the certificate is installed.",
+ "longDescription": "This property shall contain the URI of the Certificate Resource Collection where the certificate is installed after the certificate authority (CA) has signed the certificate.",
"readonly": true
}
},
@@ -296,10 +296,10 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -317,30 +317,30 @@
},
"ReplaceCertificate": {
"additionalProperties": false,
- "description": "This action is used to replace an existing certificate.",
- "longDescription": "This action shall replace an existing certificate. The Location header in the response shall contain the URI of the new Certificate resource.",
+ "description": "This action replaces a certificate.",
+ "longDescription": "This action shall replace a certificate. The Location header in the response shall contain the URI of the new Certificate Resource.",
"parameters": {
"CertificateString": {
"description": "The string for the certificate.",
- "longDescription": "The value of this property shall be the string of the certificate, and the format shall follow the requirements specified by the value of the CertificateType property. If the certificate contains any private keys, they shall be removed from the string on GET requests. If the private key for the certificate is not known by the service and is needed to use the certificate, the client shall provide the private key as part of the string in the POST request.",
+ "longDescription": "This parameter shall contain the string of the certificate, and the format shall follow the requirements specified by the CertificateType property value. If the certificate contains any private keys, they shall be removed from the string in responses. If the service does not know the private key for the certificate and it is needed to use the certificate, the client shall provide the private key as part of the string in the POST request.",
"requiredParameter": true,
"type": "string"
},
"CertificateType": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Certificate.json#/definitions/CertificateType",
"description": "The format of the certificate.",
- "longDescription": "The value of this parameter shall contain the format type for the certificate.",
+ "longDescription": "This parameter shall contain the format type for the certificate.",
"requiredParameter": true
},
"CertificateUri": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Certificate.json#/definitions/Certificate",
- "description": "A link to the certificate that is being replaced.",
- "longDescription": "This parameter shall contain the URI of the Certificate that is being replaced.",
+ "description": "The link to the certificate that is being replaced.",
+ "longDescription": "This parameter shall contain the URI of the Certificate Resource that is being replaced.",
"requiredParameter": true
}
},
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -356,7 +356,7 @@
"properties": {
"target": {
"description": "Link to invoke action",
- "format": "uri",
+ "format": "uri-reference",
"type": "string"
},
"title": {
@@ -369,5 +369,5 @@
},
"owningEntity": "DMTF",
"release": "2018.3",
- "title": "#CertificateService.v1_0_0.CertificateService"
+ "title": "#CertificateService.v1_0_2.CertificateService"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Chassis/Chassis.json b/static/redfish/v1/JsonSchemas/Chassis/Chassis.json
index 1f5f1cbd05..40a97f49da 100644
--- a/static/redfish/v1/JsonSchemas/Chassis/Chassis.json
+++ b/static/redfish/v1/JsonSchemas/Chassis/Chassis.json
@@ -1,15 +1,15 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Chassis.v1_9_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Chassis.v1_10_0.json",
"$ref": "#/definitions/Chassis",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -28,18 +28,18 @@
},
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
}
},
"type": "object"
},
"Chassis": {
"additionalProperties": false,
- "description": "The Chassis schema represents the physical components of a system. This resource represents the sheet-metal confined spaces and logical zones such as racks, enclosures, chassis and all other containers. Subsystems (like sensors) that operate outside of a system's data plane (meaning the resources are not accessible to software running on the system) are linked either directly or indirectly through this resource.",
- "longDescription": "This resource shall be used to represent a chassis or other physical enclosure for a Redfish implementation.",
+ "description": "The Chassis schema represents the physical components of a system. This Resource represents the sheet-metal confined spaces and logical zones such as racks, enclosures, chassis and all other containers. Subsystems, such as sensors, that operate outside of a system's data plane are linked either directly or indirectly through this Resource. A subsystem that operates outside of a system's data plane are not accessible to software that runs on the system.",
+ "longDescription": "This Resource shall represent a chassis or other physical enclosure for a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -54,32 +54,32 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource."
},
"Assembly": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Assembly.json#/definitions/Assembly",
- "description": "A reference to the Assembly resource associated with this chassis.",
- "longDescription": "The value of this property shall be a link to a resource of type Assembly.",
+ "description": "The link to the Assembly associated with this chassis.",
+ "longDescription": "This property shall contain a link to a Resource of type Assembly.",
"readonly": true,
"versionAdded": "v1_6_0"
},
"AssetTag": {
- "description": "The user assigned asset tag of this chassis.",
- "longDescription": "The value of this property shall be an identifying string used to track the chassis for inventory purposes.",
+ "description": "The user-assigned asset tag of this chassis.",
+ "longDescription": "This property shall contain an identifying string that tracks the chassis for inventory purposes.",
"readonly": false,
"type": [
"string",
@@ -94,7 +94,7 @@
},
"DepthMm": {
"description": "The depth of the chassis.",
- "longDescription": "The value of this property shall represent the depth (length) of the chassis (in millimeters) as specified by the manufacturer.",
+ "longDescription": "This property shall represent the depth (length) of the chassis (in millimeters) as specified by the manufacturer.",
"minimum": 0,
"readonly": true,
"type": [
@@ -124,14 +124,14 @@
"type": "null"
}
],
- "description": "The ASHRAE Environmental Class for this Chassis.",
- "longDescription": "The value of this property shall be the ASHRAE Environmental Specification Class for this Chassis, as defined by ASHRAE Thermal Guidelines for Data Processing Environments. These classes define respective environmental limits which include temperature, relative humidity, dew point, and maximum allowable elevation.",
+ "description": "The ASHRAE Environmental Class for this chassis.",
+ "longDescription": "This property shall contain the ASHRAE Environmental Class for this chassis, as defined by ASHRAE Thermal Guidelines for Data Processing Environments. These classes define respective environmental limits that include temperature, relative humidity, dew point, and maximum allowable elevation.",
"readonly": true,
"versionAdded": "v1_9_0"
},
"HeightMm": {
"description": "The height of the chassis.",
- "longDescription": "The value of this property shall represent the height of the chassis (in millimeters) as specified by the manufacturer.",
+ "longDescription": "This property shall represent the height of the chassis (in millimeters) as specified by the manufacturer.",
"minimum": 0,
"readonly": true,
"type": [
@@ -154,30 +154,30 @@
"type": "null"
}
],
- "description": "The state of the indicator LED, used to identify the chassis.",
- "longDescription": "This value of this property shall contain the indicator light state for the indicator light associated with this system.",
+ "description": "The state of the indicator LED, which identifies the chassis.",
+ "longDescription": "This property shall contain the indicator light state for the indicator light associated with this system.",
"readonly": false
},
"Links": {
"$ref": "#/definitions/Links",
- "description": "Contains references to other resources that are related to this resource.",
- "longDescription": "The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."
+ "description": "The links to other Resources that are related to this Resource.",
+ "longDescription": "This property shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."
},
"Location": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location",
- "description": "The Location of the chassis.",
+ "description": "The location of the chassis.",
"longDescription": "This property shall contain location information of the associated chassis.",
"versionAdded": "v1_2_0"
},
"LogServices": {
"$ref": "http://redfish.dmtf.org/schemas/v1/LogServiceCollection.json#/definitions/LogServiceCollection",
- "description": "A reference to the logs for this chassis.",
- "longDescription": "The value of this property shall be a link to a collection of type LogServiceCollection.",
+ "description": "The link to the logs for this chassis.",
+ "longDescription": "This property shall contain a link to a Resource Collection of type LogServiceCollection.",
"readonly": true
},
"Manufacturer": {
"description": "The manufacturer of this chassis.",
- "longDescription": "The value of this property shall be the name of the organization responsible for producing the chassis. This organization might be the entity from whom the chassis is purchased, but this is not necessarily true.",
+ "longDescription": "This property shall contain the name of the organization responsible for producing the chassis. This organization might be the entity from whom the chassis is purchased, but this is not necessarily true.",
"readonly": true,
"type": [
"string",
@@ -186,7 +186,7 @@
},
"Model": {
"description": "The model number of the chassis.",
- "longDescription": "The value of this property shall be the name by which the manufacturer generally refers to the chassis.",
+ "longDescription": "This property shall contain the name by which the manufacturer generally refers to the chassis.",
"readonly": true,
"type": [
"string",
@@ -199,26 +199,33 @@
},
"NetworkAdapters": {
"$ref": "http://redfish.dmtf.org/schemas/v1/NetworkAdapterCollection.json#/definitions/NetworkAdapterCollection",
- "description": "A reference to the collection of Network Adapters associated with this chassis.",
- "longDescription": "The value of this property shall be a link to a collection of type NetworkAdapterCollection.",
+ "description": "The link to the collection of Network Adapters associated with this chassis.",
+ "longDescription": "This property shall contain a link to a Resource Collection of type NetworkAdapterCollection.",
"readonly": true,
"versionAdded": "v1_4_0"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
+ },
+ "PCIeDevices": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/PCIeDeviceCollection.json#/definitions/PCIeDeviceCollection",
+ "description": "The link to the collection of PCIe devices located in this chassis.",
+ "longDescription": "This property shall contain a link to a Resource Collection of type PCIeDeviceCollection.",
+ "readonly": true,
+ "versionAdded": "v1_10_0"
},
"PCIeSlots": {
"$ref": "http://redfish.dmtf.org/schemas/v1/PCIeSlots.json#/definitions/PCIeSlots",
- "description": "A reference to the PCIe Slot properties of this chassis.",
- "longDescription": "The value of this property shall be a reference to the resource that represents the PCIe Slot information for this chassis and shall be of type PCIeSlot.",
+ "description": "The link to the PCIe slot properties for this chassis.",
+ "longDescription": "This property shall contain a link to the Resource that represents the PCIe slot information for this chassis and shall be of the PCIeSlot type.",
"readonly": true,
"versionAdded": "v1_8_0"
},
"PartNumber": {
"description": "The part number of the chassis.",
- "longDescription": "The value of this property shall be a part number assigned by the organization that is responsible for producing or manufacturing the chassis.",
+ "longDescription": "This property shall contain a part number assigned by the organization that is responsible for producing or manufacturing the chassis.",
"readonly": true,
"type": [
"string",
@@ -228,13 +235,13 @@
"PhysicalSecurity": {
"$ref": "#/definitions/PhysicalSecurity",
"description": "The state of the physical security sensor.",
- "longDescription": "This value of this property shall contain the sensor state of the physical security.",
+ "longDescription": "This property shall contain the sensor state of the physical security.",
"versionAdded": "v1_1_0"
},
"Power": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Power.json#/definitions/Power",
- "description": "A reference to the power properties (power supplies, power policies, sensors) of this chassis.",
- "longDescription": "The value of this property shall be a reference to the resource that represents the power characteristics of this chassis and shall be of type Power.",
+ "description": "The link to the power properties, or power supplies, power policies, and sensors, for this chassis.",
+ "longDescription": "This property shall contain a link to the Resource that represents the power characteristics of this chassis and shall be of the Power type.",
"readonly": true
},
"PowerState": {
@@ -247,13 +254,13 @@
}
],
"description": "The current power state of the chassis.",
- "longDescription": "The value of this property shall contain the power state of the chassis.",
+ "longDescription": "This property shall contain the power state of the chassis.",
"readonly": true,
"versionAdded": "v1_0_1"
},
"SKU": {
"description": "The SKU of the chassis.",
- "longDescription": "The value of this property shall be the stock-keeping unit number for this chassis.",
+ "longDescription": "This property shall contain the stock-keeping unit number for this chassis.",
"readonly": true,
"type": [
"string",
@@ -263,13 +270,13 @@
"Sensors": {
"$ref": "http://redfish.dmtf.org/schemas/v1/SensorCollection.json#/definitions/SensorCollection",
"description": "The naivgation pointer to the collection of sensors located in the equipment and sub-components.",
- "longDescription": "This property shall be a reference to a resource of type SensorCollection that contains the sensors located in the Chassis and sub-components.",
+ "longDescription": "This property shall contain a link to a Resource of type SensorCollection that contains the sensors located in the chassis and sub-components.",
"readonly": true,
"versionAdded": "v1_9_0"
},
"SerialNumber": {
"description": "The serial number of the chassis.",
- "longDescription": "The value of this property shall be a manufacturer-allocated number used to identify the chassis.",
+ "longDescription": "This property shall contain a manufacturer-allocated number that identifies the chassis.",
"readonly": true,
"type": [
"string",
@@ -278,13 +285,13 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "This property describes the status and health of the resource and its children.",
- "longDescription": "This property shall contain any status or health properties of the resource."
+ "description": "The status and health of the Resource and its subordinate or dependent Resources.",
+ "longDescription": "This property shall contain any status or health properties of the Resource."
},
"Thermal": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Thermal.json#/definitions/Thermal",
- "description": "A reference to the thermal properties (fans, cooling, sensors) of this chassis.",
- "longDescription": "The value of this property shall be a reference to the resource that represents the thermal characteristics of this chassis and shall be of type Thermal.",
+ "description": "The link to the thermal properties, such as fans, cooling, and sensors, for this chassis.",
+ "longDescription": "This property shall contain a link to the Resource that represents the thermal characteristics of this chassis and shall be of the Thermal type.",
"readonly": true
},
"UUID": {
@@ -296,14 +303,14 @@
"type": "null"
}
],
- "description": "The Universal Unique Identifier (UUID) for this Chassis.",
- "longDescription": "The value of this property shall contain the universal unique identifier number for the chassis.",
+ "description": "The Universal Unique Identifier (UUID) for this chassis.",
+ "longDescription": "This property shall contain the universal unique identifier number for the chassis.",
"readonly": true,
"versionAdded": "v1_7_0"
},
"WeightKg": {
"description": "The weight of the chassis.",
- "longDescription": "The value of this property shall represent the published mass (commonly referred to as weight) of the chassis (in kilograms).",
+ "longDescription": "This property shall represent the published mass (commonly referred to as weight) of the chassis (in kilograms).",
"minimum": 0,
"readonly": true,
"type": [
@@ -315,7 +322,7 @@
},
"WidthMm": {
"description": "The width of the chassis.",
- "longDescription": "The value of this property shall represent the width of the chassis (in millimeters) as specified by the manufacturer.",
+ "longDescription": "This property shall represent the width of the chassis (in millimeters) as specified by the manufacturer.",
"minimum": 0,
"readonly": true,
"type": [
@@ -360,26 +367,26 @@
"Other"
],
"enumDescriptions": {
- "Blade": "An enclosed or semi-enclosed, typically vertically-oriented, system chassis which must be plugged into a multi-system chassis to function normally.",
+ "Blade": "An enclosed or semi-enclosed, typically vertically-oriented, system chassis that must be plugged into a multi-system chassis to function normally.",
"Card": "A loose device or circuit board intended to be installed in a system or other enclosure.",
"Cartridge": "A small self-contained system intended to be plugged into a multi-system chassis.",
- "Component": "A small chassis, card, or device which contains devices for a particular subsystem or function.",
- "Drawer": "An enclosed or semi-enclosed, typically horizontally-oriented, system chassis which may be slid into a multi-system chassis.",
+ "Component": "A small chassis, card, or device that contains devices for a particular subsystem or function.",
+ "Drawer": "An enclosed or semi-enclosed, typically horizontally-oriented, system chassis that may be slid into a multi-system chassis.",
"Enclosure": "A generic term for a chassis that does not fit any other description.",
- "Expansion": "A chassis which expands the capabilities or capacity of another chassis.",
+ "Expansion": "A chassis that expands the capabilities or capacity of another chassis.",
"IPBasedDrive": "A chassis in a drive form factor with IP-based network connections.",
- "Module": "A small, typically removable, chassis or card which contains devices for a particular subsystem or function.",
+ "Module": "A small, typically removable, chassis or card that contains devices for a particular subsystem or function.",
"Other": "A chassis that does not fit any of these definitions.",
"Pod": "A collection of equipment racks in a large, likely transportable, container.",
"Rack": "An equipment rack, typically a 19-inch wide freestanding unit.",
- "RackGroup": "A group of racks which form a single entity or share infrastructure.",
- "RackMount": "A single system chassis designed specifically for mounting in an equipment rack.",
+ "RackGroup": "A group of racks that form a single entity or share infrastructure.",
+ "RackMount": "A single-system chassis designed specifically for mounting in an equipment rack.",
"Row": "A collection of equipment racks.",
- "Shelf": "An enclosed or semi-enclosed, typically horizontally-oriented, system chassis which must be plugged into a multi-system chassis to function normally.",
+ "Shelf": "An enclosed or semi-enclosed, typically horizontally-oriented, system chassis that must be plugged into a multi-system chassis to function normally.",
"Sidecar": "A chassis that mates mechanically with another chassis to expand its capabilities or capacity.",
- "Sled": "An enclosed or semi-enclosed, system chassis which must be plugged into a multi-system chassis to function normally similar to a blade type chassis.",
+ "Sled": "An enclosed or semi-enclosed, system chassis that must be plugged into a multi-system chassis to function normally similar to a blade type chassis.",
"StandAlone": "A single, free-standing system, commonly called a tower or desktop chassis.",
- "StorageEnclosure": "A chassis which encloses storage.",
+ "StorageEnclosure": "A chassis that encloses storage.",
"Zone": "A logical division or portion of a physical chassis that contains multiple devices or systems that cannot be physically separated."
},
"enumVersionAdded": {
@@ -397,10 +404,10 @@
"A4"
],
"enumDescriptions": {
- "A1": "ASHRAE Environmental Specification Class 'A1'.",
- "A2": "ASHRAE Environmental Specification Class 'A2'.",
- "A3": "ASHRAE Environmental Specification Class 'A3'.",
- "A4": "ASHRAE Environmental Specification Class 'A4'."
+ "A1": "ASHRAE Environmental Class 'A1'.",
+ "A2": "ASHRAE Environmental Class 'A2'.",
+ "A3": "ASHRAE Environmental Class 'A3'.",
+ "A4": "ASHRAE Environmental Class 'A4'."
},
"type": "string"
},
@@ -412,19 +419,19 @@
"Off"
],
"enumDeprecated": {
- "Unknown": "This value has been Deprecated in favor of returning null if the state is unknown."
+ "Unknown": "This value has been deprecated in favor of returning null if the state is unknown."
},
"enumDescriptions": {
- "Blinking": "The Indicator LED is blinking.",
- "Lit": "The Indicator LED is lit.",
- "Off": "The Indicator LED is off.",
- "Unknown": "The state of the Indicator LED cannot be determined."
+ "Blinking": "The indicator LED is blinking.",
+ "Lit": "The indicator LED is lit.",
+ "Off": "The indicator LED is off.",
+ "Unknown": "The state of the indicator LED cannot be determined."
},
"enumLongDescriptions": {
- "Blinking": "This value shall represent the Indicator LED is in a blinking state where the LED is being turned on and off in repetition. If this value is not supported by the service, the service shall reject PATCH or PUT requests containing this value by returning HTTP 400 (Bad Request).",
- "Lit": "This value shall represent the Indicator LED is in a solid on state. If this value is not supported by the service, the service shall reject PATCH or PUT requests containing this value by returning HTTP 400 (Bad Request).",
- "Off": "This value shall represent the Indicator LED is in a solid off state. If this value is not supported by the service, the service shall reject PATCH or PUT requests containing this value by returning HTTP 400 (Bad Request).",
- "Unknown": "This value shall represent the Indicator LED is in an unknown state. The service shall reject PATCH or PUT requests containing this value by returning HTTP 400 (Bad Request)."
+ "Blinking": "This value shall represent the indicator LED is in a blinking state where the LED is being turned on and off in repetition. If the service does not support this value, it shall reject PATCH or PUT requests containing this value by returning the HTTP 400 (Bad Request) status code.",
+ "Lit": "This value shall represent the indicator LED is in a solid on state. If the service does not support this value, it shall return the HTTP 400 (Bad Request) status code to reject PATCH or PUT requests that contain this value.",
+ "Off": "This value shall represent the indicator LED is in a solid off state. If the service does not support this value, it shall reject PATCH or PUT requests containing this value by returning the HTTP 400 (Bad Request) status code.",
+ "Unknown": "This value shall represent the indicator LED is in an unknown state. The Service shall reject PATCH or PUT requests containing this value by returning the HTTP 400 (Bad Request) status code."
},
"enumVersionDeprecated": {
"Unknown": "v1_2_0"
@@ -438,8 +445,8 @@
"TamperingDetected"
],
"enumDescriptions": {
- "HardwareIntrusion": "A door, lock, or other mechanism protecting the internal system hardware from being accessed is detected as being in an insecure state.",
- "Normal": "No abnormal physical security conditions are detected at this time.",
+ "HardwareIntrusion": "A door, lock, or other mechanism protecting the internal system hardware from being accessed is detected to be in an insecure state.",
+ "Normal": "No abnormal physical security condition is detected at this time.",
"TamperingDetected": "Physical tampering of the monitored entity is detected."
},
"type": "string"
@@ -450,17 +457,17 @@
"Automatic"
],
"enumDescriptions": {
- "Automatic": "This sensor would be restored to the Normal state automatically as no abnormal physical security conditions are detected.",
- "Manual": "This sensor would be restored to the Normal state by a manual re-arm."
+ "Automatic": "Because no abnormal physical security condition is detected, this sensor is automatically restored to the normal state.",
+ "Manual": "A manual re-arm of this sensor restores it to the normal state."
},
"type": "string"
},
"Links": {
"additionalProperties": false,
- "description": "Contains references to other resources that are related to this resource.",
- "longDescription": "This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.",
+ "description": "The links to other Resources that are related to this Resource.",
+ "longDescription": "This Redfish Specification-described type shall contain links to Resources that are related to but are not contained by or subordinate to this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -475,176 +482,178 @@
},
"properties": {
"ComputerSystems": {
- "description": "An array of references to the computer systems contained in this chassis. This will only reference ComputerSystems that are directly and wholly contained in this chassis.",
+ "description": "An array of links to the computer systems that this chassis directly and wholly contains.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/ComputerSystem.json#/definitions/ComputerSystem"
},
- "longDescription": "The value of this property shall be a reference to the resource that this physical container is associated with and shall reference a resource of type ComputerSystem. If a ComputerSystem is also referenced in a Chassis that is referenced in a Contains link from this resource, that ComputerSystem shall not be referenced in this Chassis.",
+ "longDescription": "This property shall contain a link to the Resource of type ComputerSystem with which this physical container is associated. If a chassis also links to a computer system to which this Resource also links, this chassis shall not link to that computer system.",
"readonly": true,
"type": "array"
},
"ComputerSystems@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"ContainedBy": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Chassis.json#/definitions/Chassis",
- "description": "A reference to the chassis that this chassis is contained by.",
- "longDescription": "The value of this property shall be a reference to the resource that represents the chassis that contains this chassis and shall be of type Chassis.",
+ "description": "The link to the chassis that contains this chassis.",
+ "longDescription": "This property shall contain a link to the Resource that represents the chassis that contains this chassis and shall be of the Chassis type.",
"readonly": true
},
"Contains": {
- "description": "An array of references to any other chassis that this chassis has in it.",
+ "description": "An array of links to any other chassis that this chassis has in it.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Chassis.json#/definitions/Chassis"
},
- "longDescription": "The value of this property shall be a reference to the resource that represents the chassis that this chassis contains and shall be of type Chassis.",
+ "longDescription": "This property shall contain a link to the Resource that represents the chassis that this chassis contains and shall be of the Chassis type.",
"readonly": true,
"type": "array"
},
"Contains@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"CooledBy": {
- "description": "An array of ID[s] of resources that cool this chassis. Normally the ID will be a chassis or a specific set of fans.",
+ "description": "An array of one or more IDs of Resources that cool this chassis. Normally, the ID is for either a chassis or a specific set of fans.",
"items": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/idRef"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/idRef"
},
- "longDescription": "The value of this property shall be an array of IDs containing pointers consistent with JSON pointer syntax to the resource that cools this chassis.",
+ "longDescription": "This property shall contain an array of one or more IDs that contain pointers consistent with JSON Pointer syntax to the Resource that cools this chassis.",
"readonly": true,
"type": "array"
},
"CooledBy@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"Drives": {
- "description": "An array of references to the disk drives located in this Chassis.",
+ "description": "An array of links to the drives located in this chassis.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Drive.json#/definitions/Drive"
},
- "longDescription": "The value of this property shall reference one or more resources of type Drive that are in this Chassis.",
+ "longDescription": "This property shall link to one or more Resources of the Drive type that are in this chassis.",
"readonly": true,
"type": "array",
"versionAdded": "v1_2_0"
},
"Drives@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"ManagedBy": {
- "description": "An array of references to the Managers responsible for managing this chassis.",
+ "description": "An array of links to the Managers responsible for managing this chassis.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Manager.json#/definitions/Manager"
},
- "longDescription": "The value of this property shall be a reference to the resource that manages this chassis and shall reference a resource of type Manager.",
+ "longDescription": "This property shall contain a link to the Resource of type Manager that manages this chassis.",
"readonly": true,
"type": "array"
},
"ManagedBy@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"ManagersInChassis": {
- "description": "An array of references to the managers located in this Chassis.",
+ "description": "An array of links to the managers located in this chassis.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Manager.json#/definitions/Manager"
},
- "longDescription": "The value of this property shall reference one or more resources of type Manager that are in this Chassis.",
+ "longDescription": "This property shall link to one or more Resources of the Manager type that are in this chassis.",
"readonly": true,
"type": "array",
"versionAdded": "v1_2_0"
},
"ManagersInChassis@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
},
"PCIeDevices": {
- "description": "An array of references to the PCIe Devices located in this Chassis.",
+ "deprecated": "This property has been deprecated in favor of the PCIeDevices Resource Collection in the root of this Resource.",
+ "description": "An array of links to the PCIe devices located in this chassis.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/PCIeDevice.json#/definitions/PCIeDevice"
},
- "longDescription": "The value of this property shall reference one or more resources of type PCIeDevices.",
+ "longDescription": "This property shall contain an array of links to one or more Resources of the PCIeDevices type.",
"readonly": true,
"type": "array",
- "versionAdded": "v1_4_0"
+ "versionAdded": "v1_4_0",
+ "versionDeprecated": "v1_10_0"
},
"PCIeDevices@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"PoweredBy": {
- "description": "An array of ID[s] of resources that power this chassis. Normally the ID will be a chassis or a specific set of Power Supplies.",
+ "description": "An array of one or more IDs of Resources that power this chassis. Normally, the ID is for either a chassis or a specific set of power supplies.",
"items": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/idRef"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/idRef"
},
- "longDescription": "The value of this property shall be an array of IDs containing pointers consistent with JSON pointer syntax to the resource that powers this chassis.",
+ "longDescription": "This property shall contain an array of one or more IDs that contain pointers consistent with JSON Pointer syntax to the Resource that powers this chassis.",
"readonly": true,
"type": "array"
},
"PoweredBy@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"Processors": {
- "description": "An array of references to the Processors located in this Chassis.",
+ "description": "An array of links to the processors located in this chassis.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Processor.json#/definitions/Processor"
},
- "longDescription": "The value of this property shall be an array of references of type Processor that are contained in this Chassis.",
+ "longDescription": "This property shall contain an array of links of the Processor type that this chassis contains.",
"readonly": true,
"type": "array",
"versionAdded": "v1_9_0"
},
"Processors@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"ResourceBlocks": {
- "description": "An array of references to the Resource Blocks located in this Chassis.",
+ "description": "An array of links to the Resource Blocks located in this chassis.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/ResourceBlock.json#/definitions/ResourceBlock"
},
- "longDescription": "The value of this property shall be an array of references of type ResourceBlock that are contained in this Chassis.",
+ "longDescription": "This property shall contain an array of links of the ResourceBlock type that this chassis contains.",
"readonly": true,
"type": "array",
"versionAdded": "v1_5_0"
},
"ResourceBlocks@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"Storage": {
- "description": "An array of references to the storage subsystems connected to or inside this Chassis.",
+ "description": "An array of links to the storage subsystems connected to or inside this chassis.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Storage.json#/definitions/Storage"
},
- "longDescription": "The value of this property shall reference one or more resources of type Storage that are connected to or contained inside this Chassis.",
+ "longDescription": "This property shall link to one or more Resources of the Storage type that are connected to or contained in this chassis.",
"readonly": true,
"type": "array",
"versionAdded": "v1_2_0"
},
"Storage@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"Switches": {
- "description": "An array of references to the Switches located in this Chassis.",
+ "description": "An array of links to the Switches located in this chassis.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Switch.json#/definitions/Switch"
},
- "longDescription": "The value of this property shall be an array of references of type Switch that are contained in this Chassis.",
+ "longDescription": "This property shall contain an array of links of the Switch type that this chassis contains.",
"readonly": true,
"type": "array",
"versionAdded": "v1_7_0"
},
"Switches@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
}
},
"type": "object"
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -665,7 +674,7 @@
"description": "The state of the physical security sensor.",
"longDescription": "This type shall describe the sensor state of the physical security.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -689,13 +698,13 @@
}
],
"description": "This indicates the known state of the physical security sensor, such as if it is hardware intrusion detected.",
- "longDescription": "This property shall represent the state of this physical security sensor. Hardware intrusion indicates the internal hardware is detected as being accessed in an insecure state. Tampering detected indicates the physical tampering of the monitored entity is detected.",
+ "longDescription": "This property shall represent the state of this physical security sensor. Hardware intrusion indicates the internal hardware is detected as being accessed in an insecure state. Tampering detected indicates the physical tampering of the monitored entity is detected.",
"readonly": false,
"versionAdded": "v1_1_0"
},
"IntrusionSensorNumber": {
"description": "A numerical identifier to represent the physical security sensor.",
- "longDescription": "The value of this property shall be a numerical identifier for this physical security sensor that is unique within this resource.",
+ "longDescription": "This property shall contain a numerical identifier for this physical security sensor that is unique within this Resource.",
"readonly": true,
"type": [
"integer",
@@ -712,8 +721,8 @@
"type": "null"
}
],
- "description": "This indicates how the Normal state to be restored.",
- "longDescription": "This property shall represent the method to set back to the Normal statue of this physical security sensor. Manual indicates manual re-arm is needed. Automatic indicates the state is restored automatically as no abnormal physical security conditions are detected.",
+ "description": "The method that restores this physical security sensor to the normal state.",
+ "longDescription": "This property shall represent the method that restores this physical security sensor to the normal state. Manual indicates manual re-arm is needed. Automatic indicates the state is restored automatically because no abnormal physical security conditions are detected.",
"readonly": true,
"versionAdded": "v1_1_0"
}
@@ -728,26 +737,26 @@
"PoweringOff"
],
"enumDescriptions": {
- "Off": "The components within the chassis has no power, except some components may continue to have AUX power such as management controller.",
- "On": "The components within the chassis has power on.",
- "PoweringOff": "A temporary state between On and Off. The components within the chassis can take time to process the power off action.",
- "PoweringOn": "A temporary state between Off and On. The components within the chassis can take time to process the power on action."
+ "Off": "The components within the chassis have no power, except some components may continue to have AUX power, such as the management controller.",
+ "On": "The components within the chassis have power.",
+ "PoweringOff": "A temporary state between on and off. The components within the chassis can take time to process the power off action.",
+ "PoweringOn": "A temporary state between off and on. The components within the chassis can take time to process the power on action."
},
"type": "string"
},
"Reset": {
"additionalProperties": false,
- "description": "This action is used to reset the chassis. This action resets the chassis, not Systems or other contained resources, although side effects may occur which affect those resources.",
- "longDescription": "This action shall reset the chassis. This action shall not reset Systems or other contained resource, although side effects may occur which affect those resources.",
+ "description": "This action resets the chassis but does not reset systems or other contained Resources, although side effects may occur that affect those Resources.",
+ "longDescription": "This action shall reset the chassis but shall not reset systems or other contained Resources, although side effects may occur that affect those Resources.",
"parameters": {
"ResetType": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/ResetType",
- "description": "The type of reset to be performed.",
- "longDescription": "This parameter shall define the type of reset to be performed. The service may accept a request without the parameter and perform an implementation specific default reset."
+ "description": "The type of reset.",
+ "longDescription": "This parameter shall contain the type of reset. The Service may accept a request without the parameter and complete an implementation-specific default reset."
}
},
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -763,7 +772,7 @@
"properties": {
"target": {
"description": "Link to invoke action",
- "format": "uri",
+ "format": "uri-reference",
"type": "string"
},
"title": {
@@ -775,6 +784,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2018.3",
- "title": "#Chassis.v1_9_0.Chassis"
+ "release": "2019.2",
+ "title": "#Chassis.v1_10_0.Chassis"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/CollectionCapabilities/CollectionCapabilities.json b/static/redfish/v1/JsonSchemas/CollectionCapabilities/CollectionCapabilities.json
index 237727f27f..6ae64becbf 100644
--- a/static/redfish/v1/JsonSchemas/CollectionCapabilities/CollectionCapabilities.json
+++ b/static/redfish/v1/JsonSchemas/CollectionCapabilities/CollectionCapabilities.json
@@ -1,14 +1,14 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/CollectionCapabilities.v1_1_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/CollectionCapabilities.v1_2_0.json",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Capability": {
"additionalProperties": false,
- "description": "This type describes a specific capability of a collection for a given use case.",
- "longDescription": "This type shall describe a specific capability of a collection in terms of how a client is able to create new resources within the collection for the specified use case.",
+ "description": "This type describes a capability of a collection for a specific use case.",
+ "longDescription": "This type shall describe a capability of a Resource Collection in terms of how a client can create Resources within the collection for the specified use case.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -23,20 +23,20 @@
},
"properties": {
"CapabilitiesObject": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/idRef",
- "description": "Reference to the resource the client may GET to in order to understand how to form a POST request for a given collection.",
- "longDescription": "The value of this property shall be a reference to a Resource that matches the type for the given collection and shall contain annotations that describe the properties allowed in the POST request.",
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/idRef",
+ "description": "The link to the Resource the client may GET to understand how to form a POST request for a collection.",
+ "longDescription": "This property shall contain a link to a Resource that matches the type for a Resource Collection and shall contain annotations that describe the properties allowed in the POST request.",
"readonly": true
},
"Links": {
"$ref": "#/definitions/Links",
- "description": "Contains references to other resources that are related to this resource.",
- "longDescription": "The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."
+ "description": "The links to other Resources that are related to this Resource.",
+ "longDescription": "The Redfish Specification-described Links Property shall contain links to Resources related to but not subordinate to this Resource."
},
"UseCase": {
"$ref": "#/definitions/UseCase",
- "description": "This property represents the use case in which a client may issue a POST request to the collection.",
- "longDescription": "The value of this property shall be an enumerated value describing the use case for this capability instance.",
+ "description": "The use case in which a client may issue a POST request to the collection.",
+ "longDescription": "This property shall contain an enumerated value that describes the use case for this capability instance.",
"readonly": true
}
},
@@ -50,9 +50,9 @@
"CollectionCapabilities": {
"additionalProperties": false,
"description": "This type describes the capabilities of a collection.",
- "longDescription": "This type shall describe any capabilities of a collection in terms of how a client is able to create new resources within the collection.",
+ "longDescription": "This type shall describe any capabilities of a Resource Collection in terms of how a client can create Resources within the Resource Collection.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -67,22 +67,30 @@
},
"properties": {
"Capabilities": {
- "description": "This property contains the list of capabilities supported by this resource.",
+ "description": "The list of capabilities supported by this Resource.",
"items": {
"$ref": "#/definitions/Capability"
},
- "longDescription": "The value of this property shall be an array of Capability structures.",
+ "longDescription": "This property shall contain an array of Capability structures.",
"type": "array"
+ },
+ "MaxMembers": {
+ "description": "The maximum number of members allowed in this collection.",
+ "longDescription": "This integer property shall contain the maximum number of members allowed in this Resource Collection.",
+ "minimum": 1,
+ "readonly": true,
+ "type": "integer",
+ "versionAdded": "v1_2_0"
}
},
"type": "object"
},
"Links": {
"additionalProperties": false,
- "description": "Contains references to other resources that are related to this resource.",
- "longDescription": "This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.",
+ "description": "The links to other Resources that are related to this Resource.",
+ "longDescription": "The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -98,25 +106,25 @@
"properties": {
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
},
"RelatedItem": {
- "description": "The ID(s) of the resources associated with this capability.",
+ "description": "The ID(s) of the Resources associated with this capability.",
"items": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/idRef"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/idRef"
},
- "longDescription": "The value of this property shall be an array of IDs containing pointers consistent with JSON pointer syntax to the resource that is related to this capability.",
+ "longDescription": "This property shall contain an array of IDs for pointers consistent with JSON Pointer syntax to the Resource that is related to this capability.",
"readonly": true,
"type": "array"
},
"RelatedItem@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"TargetCollection": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/ResourceCollection",
"description": "Reference to the collection that this capabilities structure is describing.",
- "longDescription": "The value of this property shall be a reference to a Resource Collection that this structure is describing. This structure may be used by a client in order to understand how to form the POST request for the given collection.",
+ "longDescription": "This property shall contain a link to a Resource Collection that this structure describes. A client may use this structure to understand how to form the POST request for the collection.",
"readonly": true
}
},
@@ -143,6 +151,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2018.2",
- "title": "#CollectionCapabilities.v1_1_1"
+ "release": "2019.2",
+ "title": "#CollectionCapabilities.v1_2_0"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/CompositionService/CompositionService.json b/static/redfish/v1/JsonSchemas/CompositionService/CompositionService.json
index 38ba465018..78c55e6c8a 100644
--- a/static/redfish/v1/JsonSchemas/CompositionService/CompositionService.json
+++ b/static/redfish/v1/JsonSchemas/CompositionService/CompositionService.json
@@ -1,14 +1,15 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/CompositionService.v1_1_2.json",
"$ref": "#/definitions/CompositionService",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -24,18 +25,18 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
}
},
"type": "object"
},
"CompositionService": {
"additionalProperties": false,
- "description": "The CompositionService schema defines a Composition Service which represents the properties for the service and links to the resources available for composition.",
- "longDescription": "This resource shall be used to represent the Composition Service Properties for a Redfish implementation.",
+ "description": "The CompositionService schema describes a Composition Service and its properties and links to the Resources available for composition.",
+ "longDescription": "This Resource shall represent the Composition Service and its properties for a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -50,39 +51,41 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource."
},
"AllowOverprovisioning": {
- "description": "This indicates whether this service is allowed to overprovision a composition relative to the composition request.",
- "longDescription": "The value of this property shall be a boolean indicating whether this service is allowed to overprovision a composition relative to the composition request.",
+ "description": "An indication of whether this service is allowed to overprovision a composition relative to the composition request.",
+ "longDescription": "This property shall indicate whether this service is allowed to overprovision a composition relative to the composition request.",
"readonly": false,
"type": [
"boolean",
"null"
- ]
+ ],
+ "versionAdded": "v1_1_0"
},
"AllowZoneAffinity": {
- "description": "This indicates whether a client is allowed to request that given composition request is fulfilled by a specified Resource Zone.",
- "longDescription": "The value of this property shall be a boolean indicating whether a client is allowed to request that given composition request is fulfilled by a specified Resource Zone.",
+ "description": "An indication of whether a client can request that a specific Resource Zone fulfill a composition request.",
+ "longDescription": "This property shall indicate whether a client can request that a specific Resource Zone fulfill a composition request.",
"readonly": true,
"type": [
"boolean",
"null"
- ]
+ ],
+ "versionAdded": "v1_1_0"
},
"Description": {
"anyOf": [
@@ -105,24 +108,24 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"ResourceBlocks": {
"$ref": "http://redfish.dmtf.org/schemas/v1/ResourceBlockCollection.json#/definitions/ResourceBlockCollection",
- "description": "The resource blocks available on the service.",
- "longDescription": "This property shall contain the link to a collection of type ResourceBlockCollection.",
+ "description": "The Resource Blocks available on the service.",
+ "longDescription": "This property shall contain the link to a Resource Collection of type ResourceBlockCollection.",
"readonly": true
},
"ResourceZones": {
"$ref": "http://redfish.dmtf.org/schemas/v1/ZoneCollection.json#/definitions/ZoneCollection",
- "description": "The resource zones available on the service.",
- "longDescription": "This property shall contain the link to a collection of type ZoneCollection.",
+ "description": "The Resource Zones available on the service.",
+ "longDescription": "This property shall contain the link to a Resource Collection of type ZoneCollection.",
"readonly": true
},
"ServiceEnabled": {
- "description": "This indicates whether this service is enabled.",
- "longDescription": "The value of this property shall be a boolean indicating whether this service is enabled.",
+ "description": "An indication of whether this service is enabled.",
+ "longDescription": "This property shall indicate whether this service is enabled.",
"readonly": false,
"type": [
"boolean",
@@ -131,8 +134,8 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "This property describes the status and health of the resource and its children.",
- "longDescription": "This property shall contain any status or health properties of the resource."
+ "description": "The status and health of the Resource and its subordinate or dependent Resources.",
+ "longDescription": "This property shall contain any status or health properties of the Resource."
}
},
"required": [
@@ -145,10 +148,10 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -166,5 +169,6 @@
}
},
"owningEntity": "DMTF",
- "title": "#CompositionService.v1_1_0.CompositionService"
+ "release": "2018.2",
+ "title": "#CompositionService.v1_1_2.CompositionService"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ComputerSystem/ComputerSystem.json b/static/redfish/v1/JsonSchemas/ComputerSystem/ComputerSystem.json
index 86ffac2124..9c8f952dc7 100644
--- a/static/redfish/v1/JsonSchemas/ComputerSystem/ComputerSystem.json
+++ b/static/redfish/v1/JsonSchemas/ComputerSystem/ComputerSystem.json
@@ -1,15 +1,15 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/ComputerSystem.v1_6_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/ComputerSystem.v1_8_0.json",
"$ref": "#/definitions/ComputerSystem",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -37,36 +37,36 @@
},
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
}
},
"type": "object"
},
"AddResourceBlock": {
"additionalProperties": false,
- "description": "This action is used to add a Resource Block to a system.",
- "longDescription": "This action shall be used to add a Resource Block to a system.",
+ "description": "This action adds a Resource Block to a system.",
+ "longDescription": "This action shall add a Resource Block to a system.",
"parameters": {
"ComputerSystemETag": {
"description": "The current ETag of the system.",
- "longDescription": "This parameter shall be a the current ETag of the system. If provided by the client, the service shall reject the request by returning HTTP 428 (Precondition Required) if the provided ETag does not match the current ETag of the system.",
+ "longDescription": "This parameter shall contain the current ETag of the system. If the client-provided ETag does not match the current ETag of the system, the service shall return the HTTP 428 (Precondition Required) status code to reject the request.",
"type": "string"
},
"ResourceBlock": {
"$ref": "http://redfish.dmtf.org/schemas/v1/ResourceBlock.json#/definitions/ResourceBlock",
"description": "The Resource Block to add to the system.",
- "longDescription": "This parameter shall be a link to the specified Resource Block to add to the system.",
+ "longDescription": "This parameter shall contain a link to the specified Resource Block to add to the system.",
"requiredParameter": true
},
"ResourceBlockETag": {
"description": "The current ETag of the Resource Block to add to the system.",
- "longDescription": "This parameter shall be a the current ETag of the Resource Block to add to the system. If provided by the client, the service shall reject the request by returning HTTP 428 (Precondition Required) if the provided ETag does not match the current ETag of the Resource Block specified by the ResourceBlock parameter.",
+ "longDescription": "This parameter shall contain the current ETag of the Resource Block to add to the system. If the client-provided ETag does not match the current ETag of the Resource Block that the ResourceBlock parameter specifies, the service shall return the HTTP 428 (Precondition Required) status code to reject the request.",
"type": "string"
}
},
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -82,7 +82,7 @@
"properties": {
"target": {
"description": "Link to invoke action",
- "format": "uri",
+ "format": "uri-reference",
"type": "string"
},
"title": {
@@ -95,10 +95,10 @@
},
"Boot": {
"additionalProperties": false,
- "description": "This object contains the boot information for the current resource.",
- "longDescription": "This type shall contain properties which describe boot information for a system.",
+ "description": "The boot information for this Resource.",
+ "longDescription": "This type shall contain properties that describe boot information for a system.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -113,7 +113,7 @@
},
"properties": {
"AliasBootOrder": {
- "description": "Ordered array of boot source aliases representing the persistent Boot Order associated with this computer system.",
+ "description": "Ordered array of boot source aliases representing the persistent boot order associated with this computer system.",
"items": {
"anyOf": [
{
@@ -124,14 +124,14 @@
}
]
},
- "longDescription": "The value of this property shall be an ordered array of boot source aliases (of type BootSource) representing the persistent Boot Order of this computer system.",
+ "longDescription": "This property shall contain an ordered array of boot source aliases of the BootSource type that represents the persistent boot order of this computer system.",
"readonly": false,
"type": "array",
"versionAdded": "v1_6_0"
},
"BootNext": {
- "description": "This property is the BootOptionReference of the Boot Option to perform a one time boot from when BootSourceOverrideTarget is UefiBootNext.",
- "longDescription": "The value of this property shall be the BootOptionReference of the UEFI Boot Option for one time boot, as defined by the UEFI Specification. The valid values for this property are specified in the values of the BootOrder array. BootSourceOverrideEnabled = Continuous is not supported for UEFI BootNext as this setting is defined in UEFI as a one-time boot only.",
+ "description": "The BootOptionReference of the Boot Option to perform a one-time boot from when BootSourceOverrideTarget is `UefiBootNext`.",
+ "longDescription": "This property shall contain the BootOptionReference of the UEFI boot option for one time boot, as defined by the UEFI Specification. The valid values for this property are specified in the values of the BootOrder array. BootSourceOverrideEnabled set to `Continuous` is not supported for UEFI BootNext because this setting is defined in UEFI as a one-time boot only.",
"readonly": false,
"type": [
"string",
@@ -141,20 +141,20 @@
},
"BootOptions": {
"$ref": "http://redfish.dmtf.org/schemas/v1/BootOptionCollection.json#/definitions/BootOptionCollection",
- "description": "A reference to the collection of the UEFI Boot Options associated with this Computer System.",
- "longDescription": "The value of this property shall be a link to a collection of type BootOptionCollection.",
+ "description": "The link to the collection of the UEFI boot options associated with this computer system.",
+ "longDescription": "This property shall contain a link to a Resource Collection of type BootOptionCollection.",
"readonly": true,
"versionAdded": "v1_5_0"
},
"BootOrder": {
- "description": "Ordered array of BootOptionReference strings representing the persistent Boot Order associated with this computer system.",
+ "description": "An array of BootOptionReference strings that represent the persistent boot order for with this computer system.",
"items": {
"type": [
"string",
"null"
]
},
- "longDescription": "The value of this property shall be an ordered array of BootOptionReference strings representing the persistent Boot Order of this computer system. For UEFI systems, this is the UEFI BootOrder as defined by the UEFI Specification.",
+ "longDescription": "This property shall contain an array of BootOptionReference strings that represent the persistent boot order for this computer system. For UEFI systems, this is the UEFI Specification-defined UEFI BootOrder.",
"readonly": false,
"type": "array",
"versionAdded": "v1_5_0"
@@ -168,8 +168,8 @@
"type": "null"
}
],
- "description": "Choice of which boot order property to use when specifying the boot order.",
- "longDescription": "The value of this property shall indicate which boot order property the system uses when specifying the persistent boot order.",
+ "description": "The name of the boot order property that the system uses for the persistent boot order.",
+ "longDescription": "This property shall indicate which boot order property the system uses for the persistent boot order.",
"readonly": false,
"versionAdded": "v1_6_0"
},
@@ -182,8 +182,8 @@
"type": "null"
}
],
- "description": "Describes the state of the Boot Source Override feature.",
- "longDescription": "The value of this property shall be Once if this is a one time boot override and Continuous if this selection should remain active until cancelled. If the property value is set to Once, the value will be reset back to Disabled after the BootSourceOverrideTarget actions have been completed. Changes to this property do not alter the BIOS persistent boot order configuration.",
+ "description": "The state of the boot source override feature.",
+ "longDescription": "This property shall contain `Once` for a one-time boot override, and `Continuous` for a remain-active-until-cancelled override. The `Continuous` value is not supported for this property for UEFI boot source override because UEFI supports one-time boot only. If set to `Once`, the value is reset to `Disabled` after the BootSourceOverrideTarget actions have completed successfully. Changes to this property do not alter the BIOS persistent boot order configuration.",
"readonly": false
},
"BootSourceOverrideMode": {
@@ -195,8 +195,8 @@
"type": "null"
}
],
- "description": "The BIOS Boot Mode (either Legacy or UEFI) to be used when BootSourceOverrideTarget boot source is booted from.",
- "longDescription": "The value of this property shall be Legacy for non-UEFI BIOS boot or UEFI for UEFI boot from boot source specified in BootSourceOverrideTarget property.",
+ "description": "The BIOS boot mode to use when the system boots from the BootSourceOverrideTarget boot source.",
+ "longDescription": "This property shall contain the BIOS boot mode to use when the system boots from the BootSourceOverrideTarget boot source.",
"readonly": false,
"versionAdded": "v1_1_0"
},
@@ -209,13 +209,20 @@
"type": "null"
}
],
- "description": "The current boot source to be used at next boot instead of the normal boot device, if BootSourceOverrideEnabled is true.",
- "longDescription": "The value of this property shall contain the source to boot the system from, overriding the normal boot order. The valid values for this property are specified through the Redfish.AllowableValues annotation. Pxe indicates to PXE boot from the primary NIC; Floppy, Cd, Usb, Hdd indicates to boot from their devices respectively. BiosSetup indicates to boot into the native BIOS screen setup. Utilities and Diags indicate to boot from the local utilities or diags partitions. UefiTarget indicates to boot from the UEFI device path found in UefiTargetBootSourceOverride. UefiBootNext indicates to boot from the UEFI BootOptionReference found in BootNext. Changes to this property do not alter the BIOS persistent boot order configuration.",
+ "description": "The current boot source to use at the next boot instead of the normal boot device, if BootSourceOverrideEnabled is `true`.",
+ "longDescription": "This property shall contain the source to boot the system from, overriding the normal boot order. The Redfish.AllowableValues annotation specifies the valid values for this property. `Pxe` indicates to PXE boot from the primary NIC; `Floppy`, `Cd`, `Usb`, and `Hdd` indicate to boot from their devices respectively. `BiosSetup` indicates to boot into the native BIOS screen setup. `Utilities` and `Diags` indicate to boot from the local utilities or diags partitions. `UefiTarget` indicates to boot from the UEFI device path found in UefiTargetBootSourceOverride. `UefiBootNext` indicates to boot from the UEFI BootOptionReference found in BootNext. Changes to this property do not alter the BIOS persistent boot order configuration.",
"readonly": false
},
+ "Certificates": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
+ "description": "The link to a collection of certificates used for booting through HTTPS by this computer system.",
+ "longDescription": "This property shall contain a link to a Resource Collection of type CertificateCollection.",
+ "readonly": true,
+ "versionAdded": "v1_7_0"
+ },
"UefiTargetBootSourceOverride": {
- "description": "This property is the UEFI Device Path of the device to boot from when BootSourceOverrideTarget is UefiTarget.",
- "longDescription": "The value of this property shall be the UEFI device path of the override boot target. The valid values for this property are specified through the Redfish.AllowableValues annotation. BootSourceOverrideEnabled = Continuous is not supported for UEFI Boot Source Override as this setting is defined in UEFI as a one time boot only. Changes to this property do not alter the BIOS persistent boot order configuration.",
+ "description": "The UEFI device path of the device from which to boot when BootSourceOverrideTarget is `UefiTarget`.",
+ "longDescription": "This property shall contain the UEFI device path of the override boot target. The Redfish.AllowableValues annotation specifies the values for this property. The `Continuous` value is not supported for the BootSourceOverrideEnabled property for UEFI boot source override because UEFI supports one-time boot only. Changes to this property do not alter the BIOS persistent boot order configuration.",
"readonly": false,
"type": [
"string",
@@ -232,8 +239,8 @@
"AliasBootOrder"
],
"enumDescriptions": {
- "AliasBootOrder": "The system uses the AliasBootOrder property for specifying persistent boot order.",
- "BootOrder": "The system uses the BootOrder property for specifying persistent boot order."
+ "AliasBootOrder": "The system uses the AliasBootOrder property to specify the persistent boot order.",
+ "BootOrder": "The system uses the BootOrder property to specify the persistent boot order."
},
"type": "string"
},
@@ -244,9 +251,9 @@
"Continuous"
],
"enumDescriptions": {
- "Continuous": "The system will boot to the target specified in the BootSourceOverrideTarget until this property is set to Disabled.",
- "Disabled": "The system will boot normally.",
- "Once": "On its next boot cycle, the system will boot (one time) to the Boot Source Override Target. The value of BootSourceOverrideEnabled is then reset back to Disabled."
+ "Continuous": "The system boots to the target specified in the BootSourceOverrideTarget property until this property is `Disabled`.",
+ "Disabled": "The system boots normally.",
+ "Once": "On its next boot cycle, the system boots one time to the boot source override target. Then, the BootSourceOverrideEnabled value is reset to `Disabled`."
},
"type": "string"
},
@@ -256,17 +263,17 @@
"UEFI"
],
"enumDescriptions": {
- "Legacy": "The system will boot in non-UEFI boot mode to the Boot Source Override Target.",
- "UEFI": "The system will boot in UEFI boot mode to the Boot Source Override Target."
+ "Legacy": "The system boots in non-UEFI boot mode to the boot source override target.",
+ "UEFI": "The system boots in UEFI boot mode to the boot source override target."
},
"type": "string"
},
"ComputerSystem": {
"additionalProperties": false,
- "description": "This schema defines a computer system and its respective properties. A computer system represents a machine (physical or virtual) and the local resources such as memory, cpu and other devices that can be accessed from that machine.",
- "longDescription": "This resource shall be used to represent resources that represent a computing system in the Redfish specification.",
+ "description": "The ComputerSystem schema represents a computer or system instance and the software-visible Resources, or items within the data plane, such as memory, CPU, and other devices that it can access. Details of those Resources or subsystems are also linked through this Resource.",
+ "longDescription": "This Resource shall represent a computing system in the Redfish Specification.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -281,25 +288,25 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource."
},
"AssetTag": {
- "description": "The user definable tag that can be used to track this computer system for inventory or other client purposes.",
- "longDescription": "The value of this property shall contain the value of the asset tag of the system.",
+ "description": "The user-definable tag that can track this computer system for inventory or other client purposes.",
+ "longDescription": "This property shall contain the system asset tag value.",
"readonly": false,
"type": [
"string",
@@ -308,14 +315,14 @@
},
"Bios": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Bios.json#/definitions/Bios",
- "description": "A reference to the BIOS settings associated with this system.",
- "longDescription": "The value of this property shall be a link to a resource of type Bios that lists the BIOS settings for this system.",
+ "description": "The link to the BIOS settings associated with this system.",
+ "longDescription": "This property shall contain a link to a Resource of type Bios that lists the BIOS settings for this system.",
"readonly": true,
"versionAdded": "v1_1_0"
},
"BiosVersion": {
"description": "The version of the system BIOS or primary system firmware.",
- "longDescription": "The value of this property shall be the version string of the currently installed and running BIOS (for x86 systems). For other systems, the value may contain a version string representing the primary system firmware.",
+ "longDescription": "This property shall contain the version string of the currently installed and running BIOS for x86 systems. For other systems, the property may contain a version string that represents the primary system firmware.",
"readonly": true,
"type": [
"string",
@@ -324,8 +331,8 @@
},
"Boot": {
"$ref": "#/definitions/Boot",
- "description": "Information about the boot settings for this system.",
- "longDescription": "This object shall contain properties which describe boot information for the current resource."
+ "description": "The boot settings for this system.",
+ "longDescription": "This property shall contain the boot settings for this system."
},
"Description": {
"anyOf": [
@@ -340,13 +347,13 @@
},
"EthernetInterfaces": {
"$ref": "http://redfish.dmtf.org/schemas/v1/EthernetInterfaceCollection.json#/definitions/EthernetInterfaceCollection",
- "description": "A reference to the collection of Ethernet interfaces associated with this system.",
- "longDescription": "The value of this property shall be a link to a collection of type EthernetInterfaceCollection.",
+ "description": "The link to the collection of Ethernet interfaces associated with this system.",
+ "longDescription": "This property shall contain a link to a Resource Collection of type EthernetInterfaceCollection.",
"readonly": true
},
"HostName": {
- "description": "The DNS Host Name, without any domain information.",
- "longDescription": "The value of this property shall be the host name for this system, as reported by the operating system or hypervisor. This value is typically provided to the Manager by a service running in the host operating system.",
+ "description": "The DNS host name, without any domain information.",
+ "longDescription": "This property shall contain the host name for this system, as reported by the operating system or hypervisor. A service running in the host operating system typically reports this value to the manager.",
"readonly": false,
"type": [
"string",
@@ -355,22 +362,22 @@
},
"HostWatchdogTimer": {
"$ref": "#/definitions/WatchdogTimer",
- "description": "This object describes the Host Watchdog Timer functionality for this system.",
- "longDescription": "This object shall contain properties which describe the host watchdog timer functionality for this ComputerSystem.",
+ "description": "The host watchdog timer functionality for this system.",
+ "longDescription": "This object shall contain properties that describe the host watchdog timer functionality for this ComputerSystem.",
"versionAdded": "v1_5_0"
},
"HostedServices": {
"$ref": "#/definitions/HostedServices",
"description": "The services that this computer system supports.",
- "longDescription": "The values of this collection shall describe services supported by this computer system.",
+ "longDescription": "This property shall describe services that this computer system supports.",
"versionAdded": "v1_2_0"
},
"HostingRoles": {
- "description": "The hosing roles that this computer system supports.",
+ "description": "The hosting roles that this computer system supports.",
"items": {
"$ref": "#/definitions/HostingRole"
},
- "longDescription": "The values of this collection shall be the hosting roles supported by this computer system.",
+ "longDescription": "This property shall contain the hosting roles that this computer system supports.",
"readonly": true,
"type": "array",
"versionAdded": "v1_2_0"
@@ -388,24 +395,24 @@
"type": "null"
}
],
- "description": "The state of the indicator LED, used to identify the system.",
- "longDescription": "The value of this property shall contain the indicator light state for the indicator light associated with this system.",
+ "description": "The state of the indicator LED, which identifies the system.",
+ "longDescription": "This property shall contain the state of the indicator light, which identifies this system.",
"readonly": false
},
"Links": {
"$ref": "#/definitions/Links",
- "description": "Contains references to other resources that are related to this resource.",
- "longDescription": "The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."
+ "description": "The links to other Resources that are related to this Resource.",
+ "longDescription": "The Redfish Specification-described Links Property shall contain links to Resources related to but not subordinate to this Resource."
},
"LogServices": {
"$ref": "http://redfish.dmtf.org/schemas/v1/LogServiceCollection.json#/definitions/LogServiceCollection",
- "description": "A reference to the collection of Log Services associated with this system.",
- "longDescription": "The value of this property shall be a link to a collection of type LogServiceCollection.",
+ "description": "The link to the collection of Log Services associated with this system.",
+ "longDescription": "This property shall contain a link to a Resource Collection of type LogServiceCollection.",
"readonly": true
},
"Manufacturer": {
"description": "The manufacturer or OEM of this system.",
- "longDescription": "The value of this property shall contain a value that represents the manufacturer of the system.",
+ "longDescription": "This property shall contain a value that represents the manufacturer of the system.",
"readonly": true,
"type": [
"string",
@@ -414,33 +421,26 @@
},
"Memory": {
"$ref": "http://redfish.dmtf.org/schemas/v1/MemoryCollection.json#/definitions/MemoryCollection",
- "description": "A reference to the collection of Memory associated with this system.",
- "longDescription": "The value of this property shall be a link to a collection of type MemoryCollection.",
+ "description": "The link to the collection of memory associated with this system.",
+ "longDescription": "This property shall contain a link to a Resource Collection of type MemoryCollection.",
"readonly": true,
"versionAdded": "v1_1_0"
},
"MemoryDomains": {
- "anyOf": [
- {
- "$ref": "http://redfish.dmtf.org/schemas/v1/MemoryDomainCollection.json#/definitions/MemoryDomainCollection"
- },
- {
- "type": "null"
- }
- ],
- "description": "A reference to the collection of Memory Domains associated with this system.",
- "longDescription": "The value of this property shall be a link to a collection of type MemoryDomainCollection.",
+ "$ref": "http://redfish.dmtf.org/schemas/v1/MemoryDomainCollection.json#/definitions/MemoryDomainCollection",
+ "description": "The link to the collection of memory domains associated with this system.",
+ "longDescription": "This property shall contain a link to a Resource Collection of type MemoryDomainCollection.",
"readonly": true,
"versionAdded": "v1_2_0"
},
"MemorySummary": {
"$ref": "#/definitions/MemorySummary",
- "description": "This object describes the central memory of the system in general detail.",
- "longDescription": "This object shall contain properties which describe the central memory for the current resource."
+ "description": "The central memory of the system in general detail.",
+ "longDescription": "This property shall describe the central memory for this Resource."
},
"Model": {
"description": "The product name for this system, without the manufacturer name.",
- "longDescription": "The value of this property shall contain the information about how the manufacturer references this system. This is typically the product name, without the manufacturer name.",
+ "longDescription": "This property shall describe how the manufacturer refers to this system. Typically, this value is the product name for this system without the manufacturer name.",
"readonly": true,
"type": [
"string",
@@ -453,45 +453,45 @@
},
"NetworkInterfaces": {
"$ref": "http://redfish.dmtf.org/schemas/v1/NetworkInterfaceCollection.json#/definitions/NetworkInterfaceCollection",
- "description": "A reference to the collection of Network Interfaces associated with this system.",
- "longDescription": "The value of this property shall be a link to a collection of type NetworkInterfaceCollection.",
+ "description": "The link to the collection of Network Interfaces associated with this system.",
+ "longDescription": "This property shall contain a link to a Resource Collection of type NetworkInterfaceCollection.",
"readonly": true,
"versionAdded": "v1_3_0"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"PCIeDevices": {
- "description": "A reference to a collection of PCIe Devices used by this computer system.",
+ "description": "The link to a collection of PCIe devices that this computer system uses.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/PCIeDevice.json#/definitions/PCIeDevice"
},
- "longDescription": "The value of this property shall be an array of references of type PCIeDevice.",
+ "longDescription": "This property shall contain an array of links of the PCIeDevice type.",
"readonly": true,
"type": "array",
"versionAdded": "v1_2_0"
},
"PCIeDevices@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"PCIeFunctions": {
- "description": "A reference to a collection of PCIe Functions used by this computer system.",
+ "description": "The link to a collection of PCIe functions that this computer system uses.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/PCIeFunction.json#/definitions/PCIeFunction"
},
- "longDescription": "The value of this property shall be an array of references of type PCIeFunction.",
+ "longDescription": "This property shall contain an array of links of the PCIeFunction type.",
"readonly": true,
"type": "array",
"versionAdded": "v1_2_0"
},
"PCIeFunctions@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"PartNumber": {
"description": "The part number for this system.",
- "longDescription": "The value of this property shall contain the part number for the system as defined by the manufacturer.",
+ "longDescription": "This property shall contain the manufacturer-defined part number for the system.",
"readonly": true,
"type": [
"string",
@@ -501,7 +501,7 @@
"PowerRestorePolicy": {
"$ref": "#/definitions/PowerRestorePolicyTypes",
"description": "The desired power state of the system when power is restored after a power loss.",
- "longDescription": "This property shall indicate the desired PowerState of the system when power is applied to the system. A value of 'LastState' shall return the system to the PowerState it was in when power was lost.",
+ "longDescription": "This property shall indicate the desired PowerState of the system when power is applied to the system. The `LastState` value shall return the system to the PowerState it was in when power was lost.",
"readonly": false,
"versionAdded": "v1_6_0"
},
@@ -514,38 +514,38 @@
"type": "null"
}
],
- "description": "This is the current power state of the system.",
- "longDescription": "The value of this property shall contain the power state of the system.",
+ "description": "The current power state of the system.",
+ "longDescription": "This property shall contain the power state of the system.",
"readonly": true
},
"ProcessorSummary": {
"$ref": "#/definitions/ProcessorSummary",
- "description": "This object describes the central processors of the system in general detail.",
- "longDescription": "This object shall contain properties which describe the central processors for the current resource."
+ "description": "The central processors of the system in general detail.",
+ "longDescription": "This property shall describe the central processors for this Resource."
},
"Processors": {
"$ref": "http://redfish.dmtf.org/schemas/v1/ProcessorCollection.json#/definitions/ProcessorCollection",
- "description": "A reference to the collection of Processors associated with this system.",
- "longDescription": "The value of this property shall be a link to a collection of type ProcessorCollection.",
+ "description": "The link to the collection of processors associated with this system.",
+ "longDescription": "This property shall contain a link to a Resource Collection of type ProcessorCollection.",
"readonly": true
},
"Redundancy": {
"autoExpand": true,
- "description": "A reference to a collection of Redundancy entities that each name a set of computer systems that provide redundancy for this ComputerSystem.",
+ "description": "The link to a collection of redundancy entities. Each entity specifies a kind and level of redundancy and a collection, or redundancy set, of other computer systems that provide the specified redundancy to this computer system.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Redundancy.json#/definitions/Redundancy"
},
- "longDescription": "If present, each entry shall reference a redundancy entity that specifies a kind and level of redundancy and a collection (RedundancySet) of other ComputerSystems that provide the specified redundancy to this ComputerSystem.",
+ "longDescription": "This property shall contain a set of redundancy entities. Each entity specifies a kind and level of redundancy and a collection, or redundancy set, of other computer systems that provide the specified redundancy to this computer system.",
"readonly": true,
"type": "array",
"versionAdded": "v1_5_0"
},
"Redundancy@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"SKU": {
"description": "The manufacturer SKU for this system.",
- "longDescription": "The value of this property shall contain the Stock Keeping Unit (SKU) for the system.",
+ "longDescription": "This property shall contain the SKU for the system.",
"readonly": true,
"type": [
"string",
@@ -554,14 +554,14 @@
},
"SecureBoot": {
"$ref": "http://redfish.dmtf.org/schemas/v1/SecureBoot.json#/definitions/SecureBoot",
- "description": "A reference to the UEFI SecureBoot resource associated with this system.",
- "longDescription": "The value of this property shall be a link to a resource of type SecureBoot.",
+ "description": "The link to the UEFI Secure Boot associated with this system.",
+ "longDescription": "This property shall contain a link to a Resource of type SecureBoot.",
"readonly": true,
"versionAdded": "v1_1_0"
},
"SerialNumber": {
"description": "The serial number for this system.",
- "longDescription": "The value of this property shall contain the serial number for the system.",
+ "longDescription": "This property shall contain the serial number for the system.",
"readonly": true,
"type": [
"string",
@@ -570,25 +570,25 @@
},
"SimpleStorage": {
"$ref": "http://redfish.dmtf.org/schemas/v1/SimpleStorageCollection.json#/definitions/SimpleStorageCollection",
- "description": "A reference to the collection of storage devices associated with this system.",
- "longDescription": "The value of this property shall be a link to a collection of type SimpleStorageCollection.",
+ "description": "The link to the collection of storage devices associated with this system.",
+ "longDescription": "This property shall contain a link to a Resource Collection of type SimpleStorageCollection.",
"readonly": true
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "This property describes the status and health of the resource and its children.",
- "longDescription": "This property shall contain any status or health properties of the resource."
+ "description": "The status and health of the Resource and its subordinate or dependent Resources.",
+ "longDescription": "This property shall contain any status or health properties of the Resource."
},
"Storage": {
"$ref": "http://redfish.dmtf.org/schemas/v1/StorageCollection.json#/definitions/StorageCollection",
- "description": "A reference to the collection of storage devices associated with this system.",
- "longDescription": "The value of this property shall be a link to a collection of type StorageCollection.",
+ "description": "The link to the collection of storage devices associated with this system.",
+ "longDescription": "This property shall contain a link to a Resource Collection of type StorageCollection.",
"readonly": true,
"versionAdded": "v1_1_0"
},
"SubModel": {
"description": "The sub-model for this system.",
- "longDescription": "The value of this property shall contain the information about the sub-model (or config) of the system. This shall not include the model/product name or the manufacturer name.",
+ "longDescription": "This property shall contain the information about the sub-model (or config) of the system. This shall not include the model/product name or the manufacturer name.",
"readonly": true,
"type": [
"string",
@@ -598,16 +598,16 @@
},
"SystemType": {
"$ref": "#/definitions/SystemType",
- "description": "The type of computer system represented by this resource.",
- "longDescription": "An enumeration that indicates the kind of system that this resource represents.",
+ "description": "The type of computer system that this Resource represents.",
+ "longDescription": "An enumeration that indicates the kind of system that this Resource represents.",
"readonly": true
},
"TrustedModules": {
- "description": "This object describes the array of Trusted Modules in the system.",
+ "description": "An array of trusted modules in the system.",
"items": {
"$ref": "#/definitions/TrustedModules"
},
- "longDescription": "This object shall contain an array of objects with properties which describe the truted modules for the current resource.",
+ "longDescription": "This object shall contain an array of objects with properties that describe the trusted modules for this Resource.",
"type": "array",
"versionAdded": "v1_1_0"
},
@@ -620,8 +620,8 @@
"type": "null"
}
],
- "description": "The universal unique identifier (UUID) for this system.",
- "longDescription": "The value of this property shall be used to contain a universal unique identifier number for the system. RFC4122 describes methods that can be used to create the value. The value should be considered to be opaque. Client software should only treat the overall value as a universally unique identifier and should not interpret any sub-fields within the UUID. If the system supports SMBIOS, the value of the property should be formed by following the SMBIOS 2.6+ recommendation for converting the SMBIOS 16-byte UUID structure into the redfish canonical xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx string format so that the property value matches the byte order presented by current OS APIs such as WMI and dmidecode.",
+ "description": "The UUID for this system.",
+ "longDescription": "This property shall contain the UUID for the system. RFC4122 describes methods to create this value. The value should be considered to be opaque. Client software should only treat the overall value as a UUID and should not interpret any sub-fields within the UUID. If the system supports SMBIOS, the property value should follow the SMBIOS 2.6 and later recommendation for converting the SMBIOS 16-byte UUID structure into the Redfish canonical `xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx` string format, so that the property value matches the byte order presented by current OS APIs, such as WMI and dmidecode.",
"readonly": true
}
},
@@ -635,10 +635,10 @@
},
"HostedServices": {
"additionalProperties": false,
- "description": "This object describes services that may be running or installed on the system.",
- "longDescription": "The values of this collection shall describe services supported by a computer system.",
+ "description": "The services that may be running or installed on the system.",
+ "longDescription": "This type shall describe services that a computer system supports.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -654,14 +654,14 @@
"properties": {
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification.",
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements.",
"versionAdded": "v1_2_0"
},
"StorageServices": {
"$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/HostedStorageServices.json#/definitions/HostedStorageServices",
- "description": "A reference to a collection of storage services supported by this computer system.",
- "longDescription": "The value of this property shall be a link to a collection of type HostedStorageServices.",
+ "description": "The link to a collection of storage services that this computer system supports.",
+ "longDescription": "This property shall contain a link to a Resource Collection of type HostedStorageServices.",
"readonly": true,
"versionAdded": "v1_2_0"
}
@@ -690,19 +690,19 @@
"Off"
],
"enumDeprecated": {
- "Unknown": "This value has been Deprecated in favor of returning null if the state is unknown."
+ "Unknown": "This value has been deprecated in favor of returning null if the state is unknown."
},
"enumDescriptions": {
- "Blinking": "The Indicator LED is blinking.",
- "Lit": "The Indicator LED is lit.",
- "Off": "The Indicator LED is off.",
- "Unknown": "The state of the Indicator LED cannot be determined."
+ "Blinking": "The indicator LED is blinking.",
+ "Lit": "The indicator LED is lit.",
+ "Off": "The indicator LED is off.",
+ "Unknown": "The state of the indicator LED cannot be determined."
},
"enumLongDescriptions": {
- "Blinking": "This value shall represent the Indicator LED is in a blinking state where the LED is being turned on and off in repetition. If this value is not supported by the service, the service shall reject PATCH or PUT requests containing this value by returning HTTP 400 (Bad Request).",
- "Lit": "This value shall represent the Indicator LED is in a solid on state. If this value is not supported by the service, the service shall reject PATCH or PUT requests containing this value by returning HTTP 400 (Bad Request).",
- "Off": "This value shall represent the Indicator LED is in a solid off state. If this value is not supported by the service, the service shall reject PATCH or PUT requests containing this value by returning HTTP 400 (Bad Request).",
- "Unknown": "This value shall represent the Indicator LED is in an unknown state. The service shall reject PATCH or PUT requests containing this value by returning HTTP 400 (Bad Request)."
+ "Blinking": "This value shall represent that the indicator LED is in a blinking state where the LED is being turned on and off in repetition. If the service does not support this value, it shall reject PATCH or PUT requests containing this value by returning the HTTP 400 (Bad Request) status code.",
+ "Lit": "This value shall represent that the indicator LED is in a solid on state. If the service does not support this value, it shall reject PATCH or PUT requests containing this value by returning the HTTP 400 (Bad Request) status code.",
+ "Off": "This value shall represent that the indicator LED is in a solid off state. If the service does not support this value, it shall reject PATCH or PUT requests containing this value by returning the HTTP 400 (Bad Request) status code.",
+ "Unknown": "This value shall represent that the indicator LED is in an unknown state. The Service shall reject PATCH or PUT requests containing this value by returning the HTTP 400 (Bad Request) status code."
},
"enumVersionDeprecated": {
"Unknown": "v1_1_0"
@@ -731,19 +731,19 @@
"OemMethod"
],
"enumDescriptions": {
- "BiosSetting": "The TrustedModule supports switching InterfaceType via platform software, such as a BIOS configuration Attribute.",
- "FirmwareUpdate": "The TrustedModule supports switching InterfaceType via a firmware update.",
+ "BiosSetting": "The TrustedModule supports switching InterfaceType through platform software, such as a BIOS configuration attribute.",
+ "FirmwareUpdate": "The TrustedModule supports switching InterfaceType through a firmware update.",
"None": "The TrustedModule does not support switching the InterfaceType.",
- "OemMethod": "The TrustedModule supports switching InterfaceType via an OEM proprietary mechanism."
+ "OemMethod": "The TrustedModule supports switching InterfaceType through an OEM proprietary mechanism."
},
"type": "string"
},
"Links": {
"additionalProperties": false,
- "description": "Contains references to other resources that are related to this resource.",
- "longDescription": "This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.",
+ "description": "The links to other Resources that are related to this Resource.",
+ "longDescription": "This Redfish Specification-described type shall contain links to Resources that are related to but are not contained by or subordinate to this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -758,109 +758,109 @@
},
"properties": {
"Chassis": {
- "description": "An array of references to the chassis in which this system is contained.",
+ "description": "An array of links to the chassis that contains this system.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Chassis.json#/definitions/Chassis"
},
- "longDescription": "The value of this property shall reference a resource of type Chassis that represents the physical container associated with this resource.",
+ "longDescription": "This property shall link to a Resource of type Chassis that represents the physical container associated with this Resource.",
"readonly": true,
"type": "array"
},
"Chassis@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"ConsumingComputerSystems": {
- "description": "An array of references to ComputerSystems that are realized, in whole or in part, from this ComputerSystem.",
+ "description": "An array of links to ComputerSystems that are realized, in whole or in part, from this ComputerSystem.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/ComputerSystem.json#/definitions/ComputerSystem"
},
- "longDescription": "The value shall be an array of references to ComputerSystems that are realized, in whole or in part, from this ComputerSystem.",
+ "longDescription": "The value shall be an array of links to ComputerSystems that are realized, in whole or in part, from this ComputerSystem.",
"readonly": true,
"type": "array",
"versionAdded": "v1_5_0"
},
"ConsumingComputerSystems@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"CooledBy": {
- "description": "An array of ID[s] of resources that cool this computer system. Normally the ID will be a chassis or a specific set of fans.",
+ "description": "An array of one or more IDs for Resources that cool this computer system. Normally, the ID is for either a chassis or a specific set of fans.",
"items": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/idRef"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/idRef"
},
- "longDescription": "The value of this property shall be an array of IDs containing pointers consistent with JSON pointer syntax to the resource that powers this computer system.",
+ "longDescription": "This property shall contain an array of IDs that contain pointers consistent with JSON Pointer syntax to the Resource that powers this computer system.",
"readonly": true,
"type": "array"
},
"CooledBy@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"Endpoints": {
- "description": "An array of references to the endpoints that connect to this system.",
+ "description": "An array of links to the endpoints that connect to this system.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Endpoint.json#/definitions/Endpoint"
},
- "longDescription": "The value of this property shall be a reference to the resources that this system is associated with and shall reference a resource of type Endpoint.",
+ "longDescription": "This property shall contain a link to the Resources of the Endpoint type with which this system is associated.",
"readonly": true,
"type": "array",
"versionAdded": "v1_2_0"
},
"Endpoints@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"ManagedBy": {
- "description": "An array of references to the Managers responsible for this system.",
+ "description": "An array of links to the managers responsible for this system.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Manager.json#/definitions/Manager"
},
- "longDescription": "The value of this property shall reference a resource of type manager that represents the resource with management responsibility for this resource.",
+ "longDescription": "This property shall link to a Resource of type Manager that represents the Resource with management responsibility for this Resource.",
"readonly": true,
"type": "array"
},
"ManagedBy@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
},
"PoweredBy": {
- "description": "An array of ID[s] of resources that power this computer system. Normally the ID will be a chassis or a specific set of Power Supplies.",
+ "description": "An array of one or more IDs for Resources that power this computer system. Normally, the ID is for either a chassis or a specific set of power supplies.",
"items": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/idRef"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/idRef"
},
- "longDescription": "The value of this property shall be an array of IDs containing pointers consistent with JSON pointer syntax to the resource that powers this computer system.",
+ "longDescription": "This property shall contain an array of IDs that contain pointers consistent with JSON Pointer syntax to the Resource that powers this computer system.",
"readonly": true,
"type": "array"
},
"PoweredBy@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"ResourceBlocks": {
- "description": "An array of references to the Resource Blocks that are used in this Computer System.",
+ "description": "An array of links to the Resource Blocks that are used in this computer system.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/ResourceBlock.json#/definitions/ResourceBlock"
},
- "longDescription": "The value of this property shall be an array of references of type ResourceBlock that show the Resource Blocks that are used in this Computer System.",
+ "longDescription": "This property shall contain an array of links of the ResourceBlock type that show the Resource Blocks that are used in this computer system.",
"readonly": false,
"type": "array",
"versionAdded": "v1_4_0"
},
"ResourceBlocks@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"SupplyingComputerSystems": {
- "description": "An array of references to ComputerSystems that contribute, in whole or in part, to the implementation of this ComputerSystem.",
+ "description": "An array of links to ComputerSystems that contribute, in whole or in part, to the implementation of this ComputerSystem.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/ComputerSystem.json#/definitions/ComputerSystem"
},
- "longDescription": "The value shall be an array of references to ComputerSystems that contribute, in whole or in part, to the implementation of this ComputerSystem.",
+ "longDescription": "The value shall be an array of links to ComputerSystems that contribute, in whole or in part, to the implementation of this ComputerSystem.",
"readonly": true,
"type": "array",
"versionAdded": "v1_5_0"
},
"SupplyingComputerSystems@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
}
},
"type": "object"
@@ -876,16 +876,16 @@
"DIMM": "The system supports DIMM mirroring at the DIMM level. Individual DIMMs can be mirrored.",
"Hybrid": "The system supports a hybrid mirroring at the system and DIMM levels. Individual DIMMs can be mirrored.",
"None": "The system does not support DIMM mirroring.",
- "System": "The system supports DIMM mirroring at the System level. Individual DIMMs are not paired for mirroring in this mode."
+ "System": "The system supports DIMM mirroring at the system level. Individual DIMMs are not paired for mirroring in this mode."
},
"type": "string"
},
"MemorySummary": {
"additionalProperties": false,
- "description": "This object describes the memory of the system in general detail.",
- "longDescription": "This type shall contain properties which describe the central memory for a system.",
+ "description": "The memory of the system in general detail.",
+ "longDescription": "This type shall contain properties that describe the central memory for a system.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -908,15 +908,22 @@
"type": "null"
}
],
- "description": "The ability and type of memory mirroring supported by this system.",
- "longDescription": "This property shall contain the ability and type of memory mirring supported by this system.",
+ "description": "The ability and type of memory mirroring that this computer system supports.",
+ "longDescription": "This property shall contain the ability and type of memory mirring that this computer system supports.",
"readonly": true,
"versionAdded": "v1_1_0"
},
+ "Metrics": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/MemoryMetrics.json#/definitions/MemoryMetrics",
+ "description": "The link to the metrics associated with all memory in this system.",
+ "longDescription": "This property shall contain a link to the metrics associated with all memory in this system.",
+ "readonly": true,
+ "versionAdded": "v1_8_0"
+ },
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "This property describes the status and health of the resource and its children.",
- "longDescription": "This property shall contain any status or health properties of the resource."
+ "description": "The status and health of the Resource and its subordinate or dependent Resources.",
+ "longDescription": "This property shall contain any status or health properties of the Resource."
},
"TotalSystemMemoryGiB": {
"description": "The total configured operating system-accessible memory (RAM), measured in GiB.",
@@ -946,10 +953,10 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -973,9 +980,9 @@
"LastState"
],
"enumDescriptions": {
- "AlwaysOff": "The system will always remain powered off when power is applied.",
- "AlwaysOn": "The system will always power on when power is applied.",
- "LastState": "The system will return to its last power state (on or off) when power is applied."
+ "AlwaysOff": "The system always remains powered off when power is applied.",
+ "AlwaysOn": "The system always powers on when power is applied.",
+ "LastState": "The system returns to its last on or off power state when power is applied."
},
"type": "string"
},
@@ -989,17 +996,17 @@
"enumDescriptions": {
"Off": "The system is powered off, although some components may continue to have AUX power such as management controller.",
"On": "The system is powered on.",
- "PoweringOff": "A temporary state between On and Off. The power off action can take time while the OS is in the shutdown process.",
- "PoweringOn": "A temporary state between Off and On. This temporary state can be very short."
+ "PoweringOff": "A temporary state between on and off. The power off action can take time while the OS is in the shutdown process.",
+ "PoweringOn": "A temporary state between off and on. This temporary state can be very short."
},
"type": "string"
},
"ProcessorSummary": {
"additionalProperties": false,
- "description": "This object describes the central processors of the system in general detail.",
- "longDescription": "This type shall contain properties which describe the central processors for a system.",
+ "description": "The central processors of the system in general detail.",
+ "longDescription": "This type shall contain properties that describe the central processors for a system.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -1034,6 +1041,13 @@
],
"versionAdded": "v1_5_0"
},
+ "Metrics": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/ProcessorMetrics.json#/definitions/ProcessorMetrics",
+ "description": "The link to the metrics associated with all processors in this system.",
+ "longDescription": "This property shall contain a link to the metrics associated with all processors in this system.",
+ "readonly": true,
+ "versionAdded": "v1_7_0"
+ },
"Model": {
"description": "The processor model for the primary or majority of processors in this system.",
"longDescription": "This property shall contain the processor model for the central processors in the system, per the description in the Processor Information - Processor Family section of the SMBIOS Specification DSP0134 2.8 or later.",
@@ -1045,36 +1059,36 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "This property describes the status and health of the resource and its children.",
- "longDescription": "This property shall contain any status or health properties of the resource."
+ "description": "The status and health of the Resource and its subordinate or dependent Resources.",
+ "longDescription": "This property shall contain any status or health properties of the Resource."
}
},
"type": "object"
},
"RemoveResourceBlock": {
"additionalProperties": false,
- "description": "This action is used to remove a Resource Block from a system.",
- "longDescription": "This action shall be used to remove a Resource Block from a system.",
+ "description": "This action removes a Resource Block from a system.",
+ "longDescription": "This action shall remove a Resource Block from a system.",
"parameters": {
"ComputerSystemETag": {
"description": "The current ETag of the system.",
- "longDescription": "This parameter shall be a the current ETag of the system. If provided by the client, the service shall reject the request by returning HTTP 428 (Precondition Required) if the provided ETag does not match the current ETag of the system.",
+ "longDescription": "This parameter shall contain the current ETag of the system. If the client-provided ETag does not match the current ETag of the system, the service shall return the HTTP 428 (Precondition Required) status code to reject the request.",
"type": "string"
},
"ResourceBlock": {
"$ref": "http://redfish.dmtf.org/schemas/v1/ResourceBlock.json#/definitions/ResourceBlock",
"description": "The Resource Block to remove from the system.",
- "longDescription": "This parameter shall be a link to the specified Resource Block to remove from the system.",
+ "longDescription": "This parameter shall contain a link to the specified Resource Block to remove from the system.",
"requiredParameter": true
},
"ResourceBlockETag": {
"description": "The current ETag of the Resource Block to remove from the system.",
- "longDescription": "This parameter shall be a the current ETag of the Resource Block to remove from the system. If provided by the client, the service shall reject the request by returning HTTP 428 (Precondition Required) if the provided ETag does not match the current ETag of the Resource Block specified by the ResourceBlock parameter.",
+ "longDescription": "This parameter shall contain the current ETag of the Resource Block to remove from the system. If the client-provided ETag does not match the current ETag of the Resource Block that the ResourceBlock parameter specifies, the service shall return the HTTP 428 (Precondition Required) status code to reject the request.",
"type": "string"
}
},
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -1090,7 +1104,7 @@
"properties": {
"target": {
"description": "Link to invoke action",
- "format": "uri",
+ "format": "uri-reference",
"type": "string"
},
"title": {
@@ -1103,17 +1117,17 @@
},
"Reset": {
"additionalProperties": false,
- "description": "This action is used to reset the system.",
- "longDescription": "This action shall perform a reset of the ComputerSystem. For systems which implement ACPI Power Button functionality, the PushPowerButton value shall perform or emulate an ACPI Power Button push. The ForceOff value shall remove power from the system or perform an ACPI Power Button Override (commonly known as a 4-second hold of the Power Button). The ForceRestart value shall perform a ForceOff action followed by a On action.",
+ "description": "This action resets the system.",
+ "longDescription": "This action shall reset the system represented by the Resource. For systems that implement ACPI Power Button functionality, the PushPowerButton value shall perform or emulate an ACPI Power Button Push. The ForceOff value shall remove power from the system or perform an ACPI Power Button Override, commonly known as a four-second hold of the Power Button. The ForceRestart value shall perform a ForceOff action, followed by an On action.",
"parameters": {
"ResetType": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/ResetType",
- "description": "The type of reset to be performed.",
- "longDescription": "This parameter shall define the type of reset to be performed. The service may accept a request without the parameter and perform an implementation specific default reset."
+ "description": "The type of reset.",
+ "longDescription": "This parameter shall contain the type of reset. The Service may accept a request without the parameter and perform an implementation-specific default reset."
}
},
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -1129,7 +1143,7 @@
"properties": {
"target": {
"description": "Link to invoke action",
- "format": "uri",
+ "format": "uri-reference",
"type": "string"
},
"title": {
@@ -1141,11 +1155,11 @@
},
"SetDefaultBootOrder": {
"additionalProperties": false,
- "description": "This action is used to set the Boot Order to the default settings.",
- "longDescription": "This action shall perform a set the BootOrder to the default values.",
+ "description": "This action sets the BootOrder to the default settings.",
+ "longDescription": "This action shall set the BootOrder array to the default settings.",
"parameters": {},
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -1161,7 +1175,7 @@
"properties": {
"target": {
"description": "Link to invoke action",
- "format": "uri",
+ "format": "uri-reference",
"type": "string"
},
"title": {
@@ -1182,7 +1196,7 @@
"Composed"
],
"enumDescriptions": {
- "Composed": "A computer system that has been created by binding resource blocks together.",
+ "Composed": "A computer system constructed by binding Resource Blocks together.",
"OS": "An operating system instance.",
"Physical": "A computer system.",
"PhysicallyPartitioned": "A hardware-based partition of a computer system.",
@@ -1190,12 +1204,12 @@
"VirtuallyPartitioned": "A virtual or software-based partition of a computer system."
},
"enumLongDescriptions": {
- "Composed": "A SystemType of Composed is typically used when representating a single system constructed from disaggregated resource via the Redfish Composition service.",
- "OS": "A SystemType of OS is typically used when representating an OS or hypervisor view of the system.",
- "Physical": "A SystemType of Physical is typically used when representating the hardware aspects of a system such as is done by a management controller.",
- "PhysicallyPartitioned": "A SystemType of PhysicallyPartition is typically used when representating a single system constructed from one or more physical systems via a firmware or hardware-based service.",
- "Virtual": "A SystemType of Virtual is typically used when representating a system that is actually a virtual machine instance.",
- "VirtuallyPartitioned": "A SystemType of VirtuallyPartition is typically used when representating a single system constructed from one or more virtual systems via a software-based service."
+ "Composed": "A SystemType of Composed typically represents a single system constructed from disaggregated Resources through the Redfish Composition Service.",
+ "OS": "A SystemType of OS typically represents an OS or hypervisor view of the system.",
+ "Physical": "A SystemType of Physical typically represents the hardware aspects of a system, such as a management controller.",
+ "PhysicallyPartitioned": "A SystemType of PhysicallyPartition typically represents a single system constructed from one or more physical systems through a firmware or hardware-based service.",
+ "Virtual": "A SystemType of Virtual typically represents a system that is actually a virtual machine instance.",
+ "VirtuallyPartitioned": "A SystemType of VirtuallyPartition typically represents a single system constructed from one or more virtual systems through a software-based service."
},
"enumVersionAdded": {
"Composed": "v1_4_0"
@@ -1204,10 +1218,10 @@
},
"TrustedModules": {
"additionalProperties": false,
- "description": "This object describes the inventory of a Trusted Modules installed in the system.",
- "longDescription": "This type shall describe a truted module for a system.",
+ "description": "The Trusted Module installed in the system.",
+ "longDescription": "This type shall describe a Trusted Module for a system.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -1232,7 +1246,7 @@
"versionAdded": "v1_1_0"
},
"FirmwareVersion2": {
- "description": "The 2nd firmware version of this Trusted Module, if applicable.",
+ "description": "The second firmware version of this Trusted Module, if applicable.",
"longDescription": "This property shall contain the 2nd firmware version, if applicable, as defined by the manufacturer for the Trusted Module.",
"readonly": true,
"type": [
@@ -1250,7 +1264,7 @@
"type": "null"
}
],
- "description": "This property indicates the interface type of the Trusted Module.",
+ "description": "The interface type of the Trusted Module.",
"longDescription": "This property shall contain the interface type of the installed Trusted Module.",
"readonly": true,
"versionAdded": "v1_1_0"
@@ -1264,28 +1278,28 @@
"type": "null"
}
],
- "description": "The Interface Type selection supported by this Trusted Module.",
- "longDescription": "This property shall contain the Interface Type Selection method (for example to switch between TPM1_2 and TPM2_0) that is supported by this TrustedModule.",
+ "description": "The interface type selection supported by this Trusted Module.",
+ "longDescription": "This property shall contain the interface type Selection method (for example to switch between TPM1_2 and TPM2_0) that is supported by this TrustedModule.",
"readonly": true,
"versionAdded": "v1_3_0"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification.",
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements.",
"versionAdded": "v1_1_0"
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "This property describes the status and health of the resource and its children.",
- "longDescription": "This property shall contain any status or health properties of the resource.",
+ "description": "The status and health of the Resource and its subordinate or dependent Resources.",
+ "longDescription": "This property shall contain any status or health properties of the Resource.",
"versionAdded": "v1_1_0"
}
},
"type": "object"
},
"WatchdogTimeoutActions": {
- "description": "The enumerations of WatchdogTimeoutActions specify the choice of action to take when the Host Watchdog Timer reaches its timeout value.",
+ "description": "The enumerations of WatchdogTimeoutActions specify the choice of action to take when the host watchdog timer reaches its timeout value.",
"enum": [
"None",
"ResetSystem",
@@ -1304,10 +1318,10 @@
},
"WatchdogTimer": {
"additionalProperties": false,
- "description": "This type describes the Host Watchdog Timer functionality for this system.",
- "longDescription": "This type shall contain properties which describe the host watchdog timer functionality for this ComputerSystem.",
+ "description": "This type describes the host watchdog timer functionality for this system.",
+ "longDescription": "This type shall contain properties that describe the host watchdog timer functionality for this ComputerSystem.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -1322,8 +1336,8 @@
},
"properties": {
"FunctionEnabled": {
- "description": "This indicates if the Host Watchdog Timer functionality has been enabled. Additional host-based software is necessary to activate the timer function.",
- "longDescription": "The value of this property shall indicate whether the host watchdog timer functionality has been enabled or not. This property indicates only that the functionality is enabled or disabled by the user, and updates to this property shall not initiate a watchdog timer countdown.",
+ "description": "An indication of whether a user has enabled the host watchdog timer functionality. This property indicates only that a user has enabled the timer. To activate the timer, installation of additional host-based software is necessary; an update to this property does not initiate the timer.",
+ "longDescription": "This property shall indicate whether a user has enabled the host watchdog timer functionality. This property indicates only that a user has enabled the timer. To activate the timer, installation of additional host-based software is necessary; an update to this property does not initiate the timer.",
"readonly": false,
"type": [
"boolean",
@@ -1333,14 +1347,14 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification.",
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements.",
"versionAdded": "v1_5_0"
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "This property describes the status and health of the resource and its children.",
- "longDescription": "This property shall contain any status or health properties of the resource.",
+ "description": "The status and health of the Resource and its subordinate or dependent Resources.",
+ "longDescription": "This property shall contain any status or health properties of the Resource.",
"versionAdded": "v1_5_0"
},
"TimeoutAction": {
@@ -1352,8 +1366,8 @@
"type": "null"
}
],
- "description": "This property indicates the action to perform when the Watchdog Timer reaches its timeout value.",
- "longDescription": "This property shall contain the action to perform upon the expiration of the Watchdog Timer.",
+ "description": "The action to perform when the watchdog timer reaches its timeout value.",
+ "longDescription": "This property shall contain the action to perform when the watchdog timer reaches its timeout value.",
"readonly": false,
"versionAdded": "v1_5_0"
},
@@ -1366,8 +1380,8 @@
"type": "null"
}
],
- "description": "This property indicates the action to perform when the Watchdog Timer is close (typically 3-10 seconds) to reaching its timeout value.",
- "longDescription": "This property shall contain the action to perform prior to the expiration of the Watchdog Timer. This action typically occurs 3-10 seconds prior to the timeout value, but the exact timing is dependent on the implementation.",
+ "description": "The action to perform when the watchdog timer is close to reaching its timeout value. This action typically occurs from three to ten seconds before to the timeout value, but the exact timing is dependent on the implementation.",
+ "longDescription": "This property shall contain the action to perform before the watchdog timer expires. This action typically occurs from three to ten seconds before to the timeout value, but the exact timing is dependent on the implementation.",
"readonly": false,
"versionAdded": "v1_5_0"
}
@@ -1379,7 +1393,7 @@
"type": "object"
},
"WatchdogWarningActions": {
- "description": "The enumerations of WatchdogWarningActions specify the choice of action to take when the Host Watchdog Timer is close (typically 3-10 seconds) to reaching its timeout value.",
+ "description": "The enumerations of WatchdogWarningActions specify the choice of action to take when the host watchdog timer is close (typically 3-10 seconds) to reaching its timeout value.",
"enum": [
"None",
"DiagnosticInterrupt",
@@ -1400,6 +1414,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2018.3",
- "title": "#ComputerSystem.v1_6_0.ComputerSystem"
+ "release": "2019.2",
+ "title": "#ComputerSystem.v1_8_0.ComputerSystem"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Drive/Drive.json b/static/redfish/v1/JsonSchemas/Drive/Drive.json
index 6175bc3731..a3fb11c30b 100644
--- a/static/redfish/v1/JsonSchemas/Drive/Drive.json
+++ b/static/redfish/v1/JsonSchemas/Drive/Drive.json
@@ -1,15 +1,15 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Drive.v1_5_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Drive.v1_7_0.json",
"$ref": "#/definitions/Drive",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -23,23 +23,26 @@
}
},
"properties": {
+ "#Drive.Reset": {
+ "$ref": "#/definitions/Reset"
+ },
"#Drive.SecureErase": {
"$ref": "#/definitions/SecureErase"
},
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
}
},
"type": "object"
},
"Drive": {
"additionalProperties": false,
- "description": "The Drive schema represents a single physical disk drive for a system, including links to associated Volumes.",
- "longDescription": "This resource shall be used to represent a disk drive or other physical storage medium for a Redfish implementation.",
+ "description": "The Drive schema represents a single physical drive for a system, including links to associated volumes.",
+ "longDescription": "This Resource shall represent a drive or other physical storage medium for a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -54,32 +57,32 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource."
},
"Assembly": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Assembly.json#/definitions/Assembly",
- "description": "A reference to the Assembly resource associated with this drive.",
- "longDescription": "The value of this property shall be a link to a resource of type Assembly.",
+ "description": "The link to the assembly associated with this drive.",
+ "longDescription": "This property shall contain a link to a Resource of type Assembly.",
"readonly": true,
"versionAdded": "v1_3_0"
},
"AssetTag": {
- "description": "The user assigned asset tag for this drive.",
- "longDescription": "The value of this property shall be an identifying string used to track the drive for inventory purposes.",
+ "description": "The user-assigned asset tag for this drive.",
+ "longDescription": "This property shall track the drive for inventory purposes.",
"readonly": false,
"type": [
"string",
@@ -87,8 +90,8 @@
]
},
"BlockSizeBytes": {
- "description": "The size of the smallest addressible unit (Block) of this drive in bytes.",
- "longDescription": "This property shall contain size of the smallest addressible unit of the associated drive.",
+ "description": "The size, in bytes, of the smallest addressable unit, or block.",
+ "longDescription": "This property shall contain size of the smallest addressable unit of the associated drive.",
"readonly": true,
"type": [
"integer",
@@ -97,8 +100,8 @@
"units": "By"
},
"CapableSpeedGbs": {
- "description": "The speed which this drive can communicate to a storage controller in ideal conditions in Gigabits per second.",
- "longDescription": "This property shall contain fastest capable bus speed of the associated drive.",
+ "description": "The speed, in gigabit per second (Gbit/s), at which this drive can communicate to a storage controller in ideal conditions.",
+ "longDescription": "This property shall contain fastest capable bus speed, in gigabit per second (Gbit/s), of the associated drive.",
"readonly": true,
"type": [
"number",
@@ -107,8 +110,8 @@
"units": "Gbit/s"
},
"CapacityBytes": {
- "description": "The size in bytes of this Drive.",
- "longDescription": "This property shall contain the raw size in bytes of the associated drive.",
+ "description": "The size, in bytes, of this drive.",
+ "longDescription": "This property shall contain the raw size, in bytes, of the associated drive.",
"readonly": true,
"type": [
"integer",
@@ -136,7 +139,7 @@
"type": "null"
}
],
- "description": "The encryption abilities of this drive.",
+ "description": "The encryption ability of this drive.",
"longDescription": "This property shall contain the encryption ability for the associated drive.",
"readonly": true
},
@@ -149,13 +152,13 @@
"type": "null"
}
],
- "description": "The status of the encrytion of this drive.",
- "longDescription": "This property shall contain the encrytion status for the associated drive.",
+ "description": "The status of the encryption of this drive.",
+ "longDescription": "This property shall contain the encryption status for the associated drive.",
"readonly": true
},
"FailurePredicted": {
- "description": "Is this drive currently predicting a failure in the near future.",
- "longDescription": "This property shall contain failure information as defined by the manufacturer for the associated drive.",
+ "description": "An indication of whether this drive currently predicts a failure in the near future.",
+ "longDescription": "This property shall indicate whether this drive currently predicts a manufacturer-defined failure.",
"readonly": true,
"type": [
"boolean",
@@ -171,8 +174,8 @@
"type": "null"
}
],
- "description": "The replacement mode for the hotspare drive.",
- "longDescription": "This property shall specify if a commissioned hotspare will continue to serve as a hotspare once the failed drive is replaced.",
+ "description": "The replacement mode for the hot spare drive.",
+ "longDescription": "This property shall indicate whether a commissioned hot spare continues to serve as a hot spare after the failed drive is replaced.",
"readonly": false,
"versionAdded": "v1_5_0"
},
@@ -185,8 +188,8 @@
"type": "null"
}
],
- "description": "The type of hotspare this drive is currently serving as.",
- "longDescription": "This property shall contain the hot spare type for the associated drive. If the drive is currently serving as a hot spare its Status.State field shall be 'StandbySpare' and 'Enabled' when it is being used as part of a Volume.",
+ "description": "The type of hot spare that this drive currently serves as.",
+ "longDescription": "This property shall contain the hot spare type for the associated drive. If the drive currently serves as a hot spare, its Status.State field shall be 'StandbySpare' and 'Enabled' when it is part of a volume.",
"readonly": true
},
"Id": {
@@ -194,7 +197,7 @@
"readonly": true
},
"Identifiers": {
- "description": "The Durable names for the drive.",
+ "description": "The durable names for the drive.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Identifier"
},
@@ -210,26 +213,28 @@
"type": "null"
}
],
- "description": "The state of the indicator LED, used to identify the drive.",
- "longDescription": "This value of this property shall contain the indicator light state for the indicator light associated with this drive.",
+ "description": "The state of the indicator LED, that identifies the drive.",
+ "longDescription": "This property shall contain the state for the indicator light associated with this drive.",
"readonly": false
},
"Links": {
"$ref": "#/definitions/Links",
- "description": "Contains references to other resources that are related to this resource.",
- "longDescription": "The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."
+ "description": "The links to other Resources that are related to this Resource.",
+ "longDescription": "This property shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."
},
"Location": {
- "description": "The Location of the drive.",
+ "deprecated": "This property has been deprecated in favor of the singular property PhysicalLocation found in Drive.v1_4_0.",
+ "description": "The location of the drive.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location"
},
"longDescription": "This property shall contain location information of the associated drive.",
- "type": "array"
+ "type": "array",
+ "versionDeprecated": "v1_4_0"
},
"Manufacturer": {
- "description": "This is the manufacturer of this drive.",
- "longDescription": "The value of this property shall be the name of the organization responsible for producing the drive. This organization might be the entity from whom the drive is purchased, but this is not necessarily true.",
+ "description": "The manufacturer of this drive.",
+ "longDescription": "This property shall contain the name of the organization responsible for producing the drive. This organization might be the entity from whom the drive is purchased, but this is not necessarily true.",
"readonly": true,
"type": [
"string",
@@ -250,8 +255,8 @@
"readonly": true
},
"Model": {
- "description": "This is the model number for the drive.",
- "longDescription": "The value of this property shall be the name by which the manufacturer generally refers to the drive.",
+ "description": "The model number for the drive.",
+ "longDescription": "This property shall contain the name by which the manufacturer generally refers to the drive.",
"readonly": true,
"type": [
"string",
@@ -263,8 +268,8 @@
"readonly": true
},
"NegotiatedSpeedGbs": {
- "description": "The speed which this drive is currently communicating to the storage controller in Gigabits per second.",
- "longDescription": "This property shall contain current bus speed of the associated drive.",
+ "description": "The speed, in gigabit per second (Gbit/s), at which this drive currently communicates to the storage controller.",
+ "longDescription": "This property shall contain current bus speed, in gigabit per second (Gbit/s), of the associated drive.",
"readonly": true,
"type": [
"number",
@@ -274,8 +279,8 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"Operations": {
"description": "The operations currently running on the Drive.",
@@ -288,7 +293,7 @@
},
"PartNumber": {
"description": "The part number for this drive.",
- "longDescription": "The value of this property shall be a part number assigned by the organization that is responsible for producing or manufacturing the drive.",
+ "longDescription": "This property shall contain the part number assigned by the organization that is responsible for producing or manufacturing the drive.",
"readonly": true,
"type": [
"string",
@@ -297,13 +302,13 @@
},
"PhysicalLocation": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location",
- "description": "The Location of the drive.",
+ "description": "The location of the drive.",
"longDescription": "This property shall contain location information of the associated drive.",
"versionAdded": "v1_4_0"
},
"PredictedMediaLifeLeftPercent": {
- "description": "The percentage of reads and writes that are predicted to still be available for the media.",
- "longDescription": "This property shall contain an indicator of the percentage of life remaining in the Drive's media.",
+ "description": "The percentage of reads and writes that are predicted to be available for the media.",
+ "longDescription": "This property shall contain an indicator of the percentage of life remaining in the drive's media.",
"readonly": true,
"type": [
"number",
@@ -320,13 +325,13 @@
"type": "null"
}
],
- "description": "The protocol this drive is using to communicate to the storage controller.",
- "longDescription": "This property shall contain the protocol the associated drive is using to communicate to the storage controller for this system.",
+ "description": "The protocol that this drive currently uses to communicate to the storage controller.",
+ "longDescription": "This property shall contain the protocol that the associated drive currently uses to communicate to the storage controller for this system.",
"readonly": true
},
"Revision": {
- "description": "The revision of this Drive. This is typically the firmware/hardware version of the drive.",
- "longDescription": "This property shall contain the revision as defined by the manufacturer for the associated drive.",
+ "description": "The revision of this drive. This is typically the firmware or hardware version of the drive.",
+ "longDescription": "This property shall contain the manufacturer-defined revision for the associated drive.",
"readonly": true,
"type": [
"string",
@@ -334,8 +339,8 @@
]
},
"RotationSpeedRPM": {
- "description": "The rotation speed of this Drive in Revolutions per Minute (RPM).",
- "longDescription": "This property shall contain rotation speed of the associated drive.",
+ "description": "The rotation speed of this drive, in revolutions per minute (RPM).",
+ "longDescription": "This property shall contain the rotation speed, in revolutions per minute (RPM), of the associated drive.",
"readonly": true,
"type": [
"number",
@@ -344,8 +349,8 @@
"units": "RPM"
},
"SKU": {
- "description": "This is the SKU for this drive.",
- "longDescription": "The value of this property shall be the stock-keeping unit number for this drive.",
+ "description": "The SKU for this drive.",
+ "longDescription": "This property shall contain the stock-keeping unit (SKU) number for this drive.",
"readonly": true,
"type": [
"string",
@@ -354,7 +359,7 @@
},
"SerialNumber": {
"description": "The serial number for this drive.",
- "longDescription": "The value of this property shall be a manufacturer-allocated number used to identify the drive.",
+ "longDescription": "This property shall contain the manufacturer-allocated number that identifies the drive.",
"readonly": true,
"type": [
"string",
@@ -363,8 +368,8 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "This property describes the status and health of the resource and its children.",
- "longDescription": "This property shall contain any status or health properties of the resource."
+ "description": "The status and health of the Resource and its subordinate or dependent Resources.",
+ "longDescription": "This property shall contain any status or health properties of the Resource."
},
"StatusIndicator": {
"anyOf": [
@@ -375,9 +380,19 @@
"type": "null"
}
],
- "description": "The state of the status indicator, used to communicate status information about this drive.",
- "longDescription": "The value of this property shall contain the status indicator state for the status indicator associated with this drive. The valid values for this property are specified through the Redfish.AllowableValues annotation.",
+ "description": "The state of the status indicator, which communicates status information about this drive.",
+ "longDescription": "This property shall contain the status indicator state for the status indicator associated with this drive. The Redfish.AllowableValues annotation specifies the valid values for this property.",
"readonly": false
+ },
+ "WriteCacheEnabled": {
+ "description": "An indication of whether the drive write cache is enabled.",
+ "longDescription": "This property shall indicate whether the drive write cache is enabled.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_7_0"
}
},
"required": [
@@ -395,9 +410,9 @@
"Other"
],
"enumDescriptions": {
- "None": "The drive is not capable of self encryption.",
- "Other": "The drive is capable of self encryption through some other means.",
- "SelfEncryptingDrive": "The drive is capable of self encryption per the Trusted Computing Group's Self Encrypting Drive Standard."
+ "None": "The drive is not capable of self-encryption.",
+ "Other": "The drive is capable of self-encryption through some other means.",
+ "SelfEncryptingDrive": "The drive is capable of self-encryption per the Trusted Computing Group's Self Encrypting Drive Standard."
},
"type": "string"
},
@@ -410,14 +425,14 @@
"Unencrypted"
],
"enumDeprecated": {
- "Unecrypted": "This value has been Deprecated in favor of Unencrypted."
+ "Unecrypted": "This value has been deprecated in favor of Unencrypted."
},
"enumDescriptions": {
"Foreign": "The drive is currently encrypted, the data is not accessible to the user, and the system requires user intervention to expose the data.",
- "Locked": "The drive is currently encrypted and the data is not accessible to the user, however the system has the ability to unlock the drive automatically.",
+ "Locked": "The drive is currently encrypted and the data is not accessible to the user. However, the system can unlock the drive automatically.",
"Unecrypted": "The drive is not currently encrypted.",
"Unencrypted": "The drive is not currently encrypted.",
- "Unlocked": "The drive is currently encrypted but the data is accessible to the user unencrypted."
+ "Unlocked": "The drive is currently encrypted but the data is accessible to the user in unencrypted form."
},
"enumVersionAdded": {
"Unencrypted": "v1_1_0"
@@ -433,8 +448,8 @@
"NonRevertible"
],
"enumDescriptions": {
- "NonRevertible": "A hotspare drive that is commissioned due to a drive failure will remain as a data drive and will not revert to a hotspare if the failed drive is replaced.",
- "Revertible": "A hotspare drive that is commissioned due to a drive failure will revert to being a hotspare once the failed drive is replaced and rebuilt."
+ "NonRevertible": "The hot spare drive that is commissioned due to a drive failure remains as a data drive and does not revert to a hot spare if the failed drive is replaced.",
+ "Revertible": "The hot spare drive that is commissioned due to a drive failure reverts to a hot spare after the failed drive is replaced and rebuilt."
},
"type": "string"
},
@@ -446,19 +461,19 @@
"Dedicated"
],
"enumDescriptions": {
- "Chassis": "The drive is currently serving as a hotspare for all other drives in the chassis.",
- "Dedicated": "The drive is currently serving as a hotspare for a user defined set of drives.",
- "Global": "The drive is currently serving as a hotspare for all other drives in the storage system.",
- "None": "The drive is not currently a hotspare."
+ "Chassis": "The drive is currently serving as a hot spare for all other drives in the chassis.",
+ "Dedicated": "The drive is currently serving as a hot spare for a user-defined set of drives.",
+ "Global": "The drive is currently serving as a hot spare for all other drives in the storage system.",
+ "None": "The drive is not currently a hot spare."
},
"type": "string"
},
"Links": {
"additionalProperties": false,
- "description": "Contains references to other resources that are related to this resource.",
- "longDescription": "This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.",
+ "description": "The links to other Resources that are related to this Resource.",
+ "longDescription": "This Redfish Specification-described type shall contain links to Resources that are related to but are not contained by or subordinate to this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -474,40 +489,52 @@
"properties": {
"Chassis": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Chassis.json#/definitions/Chassis",
- "description": "A reference to the Chassis which contains this Drive.",
- "longDescription": "The value of this property shall be a reference to a resource of type Chassis that represent the physical container associated with this Drive.",
+ "description": "The link to the chassis that contains this drive.",
+ "longDescription": "This property shall contain a link to a Resource of type Chassis that represents the physical container associated with this drive.",
"readonly": true,
"versionAdded": "v1_2_0"
},
"Endpoints": {
- "description": "An array of references to the endpoints that connect to this drive.",
+ "description": "An array of links to the endpoints that connect to this drive.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Endpoint.json#/definitions/Endpoint"
},
- "longDescription": "The value of this property shall be a reference to the resources that this drive is associated with and shall reference a resource of type Endpoint.",
+ "longDescription": "This property shall contain a link to the Resources of the Endpoint type with which this drive is associated.",
"readonly": true,
"type": "array",
"versionAdded": "v1_1_0"
},
"Endpoints@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
+ },
+ "PCIeFunctions": {
+ "description": "An array of links to the PCIe functions that the drive produces.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/PCIeFunction.json#/definitions/PCIeFunction"
+ },
+ "longDescription": "This property shall link to a Resource of type PCIeFunction that represents the PCIe functions associated with this Resource.",
+ "type": "array",
+ "versionAdded": "v1_6_0"
+ },
+ "PCIeFunctions@odata.count": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"Volumes": {
- "description": "An array of references to the volumes contained in this drive. This will reference Volumes that are either wholly or only partly contained by this drive.",
+ "description": "An array of links to the volumes that this drive either wholly or only partially contains.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/Volume.json#/definitions/Volume"
},
- "longDescription": "The value of this property shall be a reference to the resources that this drive is associated with and shall reference a resource of type Volume. This shall include all Volume resources of which this Drive is a member and all Volumes for which this Drive is acting as a spare if the HotspareType is Dedicated.",
+ "longDescription": "This property shall contain a link to the Resources of the Volume type with which this drive is associated. This property shall include all Volume Resources of which this drive is a member and all volumes for which this drive acts as a spare if the hot spare type is `Dedicated`.",
"readonly": true,
"type": "array"
},
"Volumes@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
}
},
"type": "object"
@@ -527,10 +554,10 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -548,10 +575,10 @@
},
"Operations": {
"additionalProperties": false,
- "description": "An operation currently running on this resource.",
- "longDescription": "This type shall describe a currently running operation on the resource.",
+ "description": "An operation currently running on this Resource.",
+ "longDescription": "This type shall describe a currently running operation on the Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -567,14 +594,14 @@
"properties": {
"AssociatedTask": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Task.json#/definitions/Task",
- "description": "A reference to the task associated with the operation if any.",
- "longDescription": "The value of this property shall be a reference to a resource of type Task that represents the task associated with the operation.",
+ "description": "The link to the task associated with the operation, if any.",
+ "longDescription": "This property shall contain a link to a Resource of type Task that represents the task associated with the operation.",
"readonly": true,
"versionAdded": "v1_1_0"
},
"OperationName": {
"description": "The name of the operation.",
- "longDescription": "This property shall be a string of the name of the operation.",
+ "longDescription": "This property shall contain a string of the name of the operation.",
"readonly": true,
"type": [
"string",
@@ -584,7 +611,7 @@
},
"PercentageComplete": {
"description": "The percentage of the operation that has been completed.",
- "longDescription": "This property shall be an interger of the percentage of the operation that has been completed.",
+ "longDescription": "This property shall contain an interger of the percentage of the operation that has been completed.",
"readonly": true,
"type": [
"integer",
@@ -596,13 +623,52 @@
},
"type": "object"
},
+ "Reset": {
+ "additionalProperties": false,
+ "description": "This action resets this drive.",
+ "longDescription": "This action shall reset this drive.",
+ "parameters": {
+ "ResetType": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/ResetType",
+ "description": "The type of reset.",
+ "longDescription": "This parameter shall contain the type of reset. The Service may accept a request without the parameter and perform an implementation specific default reset."
+ }
+ },
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "target": {
+ "description": "Link to invoke action",
+ "format": "uri-reference",
+ "type": "string"
+ },
+ "title": {
+ "description": "Friendly action name",
+ "type": "string"
+ }
+ },
+ "type": "object",
+ "versionAdded": "v1_7_0"
+ },
"SecureErase": {
"additionalProperties": false,
- "description": "This action is used to securely erase the contents of the drive.",
- "longDescription": "This action shall perform a secure erase of the drive.",
+ "description": "This action securely erases the contents of the drive.",
+ "longDescription": "This action shall securely erase the drive.",
"parameters": {},
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -618,7 +684,7 @@
"properties": {
"target": {
"description": "Link to invoke action",
- "format": "uri",
+ "format": "uri-reference",
"type": "string"
},
"title": {
@@ -640,17 +706,17 @@
],
"enumDescriptions": {
"Fail": "The drive has failed.",
- "Hotspare": "The drive is marked to be automatically rebuilt and used as a replacement for a failed drive.",
- "InACriticalArray": "The array that this drive is a part of is degraded.",
- "InAFailedArray": "The array that this drive is a part of is failed.",
+ "Hotspare": "The drive has been marked to automatically rebuild and replace a failed drive.",
+ "InACriticalArray": "The array to which this drive belongs has been degraded.",
+ "InAFailedArray": "The array to which this drive belongs has failed.",
"OK": "The drive is OK.",
- "PredictiveFailureAnalysis": "The drive is still working but predicted to fail soon.",
+ "PredictiveFailureAnalysis": "The drive still works but is predicted to fail soon.",
"Rebuild": "The drive is being rebuilt."
},
"type": "string"
}
},
"owningEntity": "DMTF",
- "release": "2018.2",
- "title": "#Drive.v1_5_1.Drive"
+ "release": "2019.2",
+ "title": "#Drive.v1_7_0.Drive"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Endpoint/Endpoint.json b/static/redfish/v1/JsonSchemas/Endpoint/Endpoint.json
index 876aa4cbf9..6b0783b54a 100644
--- a/static/redfish/v1/JsonSchemas/Endpoint/Endpoint.json
+++ b/static/redfish/v1/JsonSchemas/Endpoint/Endpoint.json
@@ -1,15 +1,15 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Endpoint.v1_3_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Endpoint.v1_3_2.json",
"$ref": "#/definitions/Endpoint",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -24,26 +24,19 @@
},
"properties": {
"Oem": {
- "anyOf": [
- {
- "$ref": "#/definitions/OemActions"
- },
- {
- "type": "null"
- }
- ],
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "$ref": "#/definitions/OemActions",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
}
},
"type": "object"
},
"ConnectedEntity": {
"additionalProperties": false,
- "description": "Represents a remote resource that is connected to the network accessible to this endpoint.",
- "longDescription": "This type shall represent a remote resource that is connected to a network accessible to an endpoint.",
+ "description": "Represents a remote Resource that is connected to the network accessible to this endpoint.",
+ "longDescription": "This type shall represent a remote Resource that is connected to a network accessible to an endpoint.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -58,29 +51,15 @@
},
"properties": {
"EntityLink": {
- "anyOf": [
- {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Resource"
- },
- {
- "type": "null"
- }
- ],
- "description": "A link to the associated entity.",
- "longDescription": "This property shall be a reference to an entity of the type specified by the description of the value of the EntityType property.",
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Resource",
+ "description": "The link to the associated entity.",
+ "longDescription": "This property shall contain a link to an entity of the type specified by the description of the EntityType property value.",
"readonly": true
},
"EntityPciId": {
- "anyOf": [
- {
- "$ref": "#/definitions/PciId"
- },
- {
- "type": "null"
- }
- ],
+ "$ref": "#/definitions/PciId",
"description": "The PCI ID of the connected entity.",
- "longDescription": "The value of this property shall be the PCI ID of the connected PCIe entity."
+ "longDescription": "This property shall contain the PCI ID of the connected PCIe entity."
},
"EntityRole": {
"anyOf": [
@@ -92,7 +71,7 @@
}
],
"description": "The role of the connected entity.",
- "longDescription": "The value of this property shall indicate if the specified entity is an initiator, target, or both.",
+ "longDescription": "This property shall indicate if the specified entity is an initiator, target, or both.",
"readonly": true
},
"EntityType": {
@@ -105,57 +84,54 @@
}
],
"description": "The type of the connected entity.",
- "longDescription": "The value of this property shall indicate if type of connected entity.",
+ "longDescription": "This property shall indicate if type of connected entity.",
"readonly": true
},
"Identifiers": {
"description": "Identifiers for the remote entity.",
"items": {
- "anyOf": [
- {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Identifier"
- },
- {
- "type": "null"
- }
- ]
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Identifier"
},
- "longDescription": "Identifiers for the remote entity shall be unique in the context of other resources that can reached over the connected network.",
+ "longDescription": "Identifiers for the remote entity shall be unique in the context of other Resources that can reached over the connected network.",
"type": "array"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
},
"PciClassCode": {
- "description": "The Class Code, Subclass code, and Programming Interface code of this PCIe function.",
- "longDescription": "The value of this property shall be the PCI Class Code, Subclass code, and Programming Interface code of the PCIe device function.",
+ "deprecated": "This property has been deprecated in favor of the ClassCode property inside the EntityPciId object.",
+ "description": "The Class Code, Subclass, and Programming Interface code of this PCIe function.",
+ "longDescription": "This property shall contain the PCI Class Code, Subclass, and Programming Interface of the PCIe device function.",
"pattern": "^0[xX](([a-fA-F]|[0-9]){2}){3}$",
"readonly": true,
"type": [
"string",
"null"
- ]
+ ],
+ "versionDeprecated": "v1_2_0"
},
"PciFunctionNumber": {
+ "deprecated": "This property has been deprecated in favor of the FunctionNumber property inside the EntityPciId object.",
"description": "The PCI ID of the connected entity.",
- "longDescription": "The value of this property shall be the PCI Function Number of the connected PCIe entity.",
+ "longDescription": "This property shall contain the PCI Function Number of the connected PCIe entity.",
"readonly": true,
"type": [
"integer",
"null"
- ]
+ ],
+ "versionDeprecated": "v1_2_0"
}
},
"type": "object"
},
"Endpoint": {
"additionalProperties": false,
- "description": "This is the schema definition for the Endpoint resource. It represents the properties of an entity that sends or receives protocol defined messages over a transport.",
- "longDescription": "This resource shall be used to represent a fabric endpoint for a Redfish implementation.",
+ "description": "The Endpoint schema contains the properties of an Endpoint Resource that represents the properties of an entity that sends or receives protocol-defined messages over a transport.",
+ "longDescription": "This Resource contains a fabric endpoint for a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -170,35 +146,28 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource."
},
"ConnectedEntities": {
"description": "All the entities connected to this endpoint.",
"items": {
- "anyOf": [
- {
- "$ref": "#/definitions/ConnectedEntity"
- },
- {
- "type": "null"
- }
- ]
+ "$ref": "#/definitions/ConnectedEntity"
},
- "longDescription": "This value of this property shall contain all the entities which this endpoint allows access to.",
+ "longDescription": "This property shall contain all entities to which this endpoint allows access.",
"type": "array"
},
"Description": {
@@ -222,12 +191,12 @@
}
],
"description": "The protocol supported by this endpoint.",
- "longDescription": "The value of this property shall contain the protocol this endpoint uses to communicate with other endpoints on this fabric.",
+ "longDescription": "This property shall contain the protocol this endpoint uses to communicate with other endpoints on this fabric.",
"readonly": true
},
"HostReservationMemoryBytes": {
- "description": "The amount of memory in Bytes that the Host should allocate to connect to this endpoint.",
- "longDescription": "The value of this property shall be the amount of memory in Bytes that the Host should allocate to connect to this endpoint.",
+ "description": "The amount of memory in bytes that the host should allocate to connect to this endpoint.",
+ "longDescription": "This property shall contain the amount of memory in bytes that the host should allocate to connect to this endpoint.",
"readonly": true,
"type": [
"integer",
@@ -236,16 +205,9 @@
"units": "By"
},
"IPTransportDetails": {
- "description": "This array contains details for each IP transport supported by this endpoint. The array structure can be used to model multiple IP addresses for this endpoint.",
+ "description": "An array of details for each IP transport supported by this endpoint. The array structure can model multiple IP addresses for this endpoint.",
"items": {
- "anyOf": [
- {
- "$ref": "#/definitions/IPTransportDetails"
- },
- {
- "type": "null"
- }
- ]
+ "$ref": "#/definitions/IPTransportDetails"
},
"longDescription": "This array shall contain the details for each IP transport supported by this endpoint.",
"type": "array",
@@ -258,22 +220,15 @@
"Identifiers": {
"description": "Identifiers for this endpoint.",
"items": {
- "anyOf": [
- {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Identifier"
- },
- {
- "type": "null"
- }
- ]
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Identifier"
},
"longDescription": "Identifiers for this endpoint shall be unique in the context of other endpoints that can reached over the connected network.",
"type": "array"
},
"Links": {
"$ref": "#/definitions/Links",
- "description": "The links object contains the links to other resources that are related to this resource.",
- "longDescription": "The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."
+ "description": "The links to other Resources that are related to this Resource.",
+ "longDescription": "The Redfish Specification-described Links Property shall contain links to Resources related to but not subordinate to this Resource."
},
"Name": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
@@ -281,37 +236,30 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"PciId": {
- "anyOf": [
- {
- "$ref": "#/definitions/PciId"
- },
- {
- "type": "null"
- }
- ],
+ "$ref": "#/definitions/PciId",
"description": "The PCI ID of the endpoint.",
- "longDescription": "The value of this property shall be the PCI ID of the endpoint."
+ "longDescription": "This property shall contain the PCI ID of the endpoint."
},
"Redundancy": {
"autoExpand": true,
- "description": "Redundancy information for the lower level endpoints supporting this endpoint.",
+ "description": "Redundancy information for the lower-level endpoints supporting this endpoint.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Redundancy.json#/definitions/Redundancy"
},
- "longDescription": "The values of the properties in this array shall be used to show how this endpoint is grouped with other endpoints for form redundancy sets.",
+ "longDescription": "The values of the properties in this array shall show how this endpoint is grouped with other endpoints for form redundancy sets.",
"type": "array"
},
"Redundancy@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "This property describes the status and health of the resource and its children.",
- "longDescription": "This property shall contain any status or health properties of the resource."
+ "description": "The status and health of the Resource and its subordinate or dependent Resources.",
+ "longDescription": "This property shall contain any status or health properties of the Resource."
}
},
"required": [
@@ -329,9 +277,9 @@
"Both"
],
"enumDescriptions": {
- "Both": "The entity is acting as both an initiator and a target.",
- "Initiator": "The entity is acting as an initiator.",
- "Target": "The entity is acting as a target."
+ "Both": "The entity can both send and receive commands, messages, and other requests to or from other entities on the fabric.",
+ "Initiator": "The entity sends commands, messages, or other types of requests to other entities on the fabric, but cannot receive commands from other entities.",
+ "Target": "The entity receives commands, messages, or other types of requests from other entities on the fabric, but cannot send commands to other entities."
},
"type": "string"
},
@@ -349,16 +297,16 @@
"AccelerationFunction"
],
"enumDescriptions": {
- "AccelerationFunction": "The entity is an acceleration function realized through a device, such as an FPGA. The EntityLink property (if present) should be a AccelerationFunction.AccelerationFunction entity.",
+ "AccelerationFunction": "The entity is an acceleration function realized through a device, such as an FPGA. The EntityLink property, if present, should be an AccelerationFunction type.",
"Bridge": "The entity is a PCI(e) bridge.",
"DisplayController": "The entity is a display controller.",
- "Drive": "The entity is a disk drive. The EntityLink property (if present) should be a Drive.Drive entity.",
- "NetworkController": "The entity is a network controller. The EntityLink property (if present) should be an EthernetInterface.EthernetInterface entity.",
+ "Drive": "The entity is a disk drive. The EntityLink property, if present, should be a Drive type.",
+ "NetworkController": "The entity is a network controller. The EntityLink property, if present, should contain an EthernetInterface type.",
"Processor": "The entity is a processor device.",
- "RootComplex": "The entity is a PCI(e) root complex. The EntityLink property (if present) should be a ComputerSystem.ComputerSystem entity.",
- "StorageExpander": "The entity is a storage expander. The EntityLink property (if present) should be a Chassis.Chassis entity.",
- "StorageInitiator": "The entity is a storage initator. The EntityLink property (if present) should be a Storage.StorageController entity.",
- "Volume": "The entity is a volume. The EntityLink property (if present) should be a Volume.Volume entity."
+ "RootComplex": "The entity is a PCI(e) root complex. The EntityLink property, if present, should be a ComputerSystem type.",
+ "StorageExpander": "The entity is a storage expander. The EntityLink property, if present, should be a Chassis type.",
+ "StorageInitiator": "The entity is a storage initator. The EntityLink property, if present, should be a StorageController type.",
+ "Volume": "The entity is a volume. The EntityLink property, if present, should be a Volume type."
},
"enumVersionAdded": {
"AccelerationFunction": "v1_3_0",
@@ -368,10 +316,10 @@
},
"IPTransportDetails": {
"additionalProperties": false,
- "description": "This object contains properties which specify the details of the transport supported by the endpoint. The properties which are present, is dependemt on the type of transport supported by the endpoint.",
- "longDescription": "The type shall contain properties which specify the details of the transport supported by the endpoint.",
+ "description": "This type specifies the details of the transport supported by the endpoint. The properties that are present are dependent on the type of transport supported by the endpoint.",
+ "longDescription": "The type shall contain properties that specify the details of the transport supported by the endpoint.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -387,19 +335,19 @@
"properties": {
"IPv4Address": {
"$ref": "http://redfish.dmtf.org/schemas/v1/IPAddresses.json#/definitions/IPv4Address",
- "description": "The IPv4 addresses assigned to the Endpoint.",
- "longDescription": "The value of this property shall specify the IPv4Address.",
+ "description": "The IPv4 addresses assigned to the endpoint.",
+ "longDescription": "This property shall contain the IPv4Address.",
"versionAdded": "v1_1_0"
},
"IPv6Address": {
"$ref": "http://redfish.dmtf.org/schemas/v1/IPAddresses.json#/definitions/IPv6Address",
- "description": "The IPv6 addresses assigned to the Endpoint.",
- "longDescription": "The value of this property shall specify the IPv6Address.",
+ "description": "The IPv6 addresses assigned to the endpoint.",
+ "longDescription": "This property shall contain the IPv6Address.",
"versionAdded": "v1_1_0"
},
"Port": {
- "description": "The UDP or TCP port number used by the Endpoint.",
- "longDescription": "The value of this property shall be an specify UDP or TCP port number used for communication with the Endpoint.",
+ "description": "The UDP or TCP port number used by the endpoint.",
+ "longDescription": "This property shall contain an specify UDP or TCP port number used for communication with the endpoint.",
"maximum": 65535,
"minimum": 0,
"readonly": true,
@@ -409,7 +357,7 @@
"TransportProtocol": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Protocol.json#/definitions/Protocol",
"description": "The protocol used by the connection entity.",
- "longDescription": "The value shall be the protocol used by the connection entity.",
+ "longDescription": "This property shall contain the protocol used by the connection entity.",
"readonly": true,
"versionAdded": "v1_1_0"
}
@@ -418,10 +366,10 @@
},
"Links": {
"additionalProperties": false,
- "description": "Contains references to other resources that are related to this resource.",
- "longDescription": "This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.",
+ "description": "The links to other Resources that are related to this Resource.",
+ "longDescription": "The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -436,56 +384,56 @@
},
"properties": {
"MutuallyExclusiveEndpoints": {
- "description": "An array of references to the endpoints that may not be used in zones if this endpoint is used in a zone.",
+ "description": "An array of links to the endpoints that may not be used in zones if this endpoint is in a zone.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Endpoint.json#/definitions/Endpoint"
},
- "longDescription": "The value of this property shall be an array of references of type Endpoint that cannot be used in a zone if this endpoint is used in a zone.",
+ "longDescription": "This property shall contain an array of links of the Endpoint type that cannot be used in a zone if this endpoint is in a zone.",
"readonly": true,
"type": "array"
},
"MutuallyExclusiveEndpoints@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"NetworkDeviceFunction": {
- "description": "When NetworkDeviceFunction resources are present, this array contains references to the network device function that connect to this endpoint.",
+ "description": "When NetworkDeviceFunction Resources are present, this array contains links to the network device functions that connect to this endpoint.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunction.json#/definitions/NetworkDeviceFunction"
},
- "longDescription": "The value of this property shall be a reference to a NetworkDeviceFunction resource, with which this endpoint is associated.",
+ "longDescription": "This property shall contain a link to a NetworkDeviceFunction Resource, with which this endpoint is associated.",
"readonly": true,
"type": "array",
"versionAdded": "v1_1_0"
},
"NetworkDeviceFunction@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
},
"Ports": {
- "description": "An array of references to the the physical ports associated with this endpoint.",
+ "description": "An array of links to the physical ports associated with this endpoint.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Port.json#/definitions/Port"
},
- "longDescription": "The value of this property shall be an array of references of type Port that are utilized by this endpoint.",
+ "longDescription": "This property shall contain an array of links of the Port type that are utilized by this endpoint.",
"readonly": true,
"type": "array"
},
"Ports@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
}
},
"type": "object"
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -506,7 +454,7 @@
"description": "A PCI ID.",
"longDescription": "This type shall describe a PCI ID.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -521,8 +469,8 @@
},
"properties": {
"ClassCode": {
- "description": "The Class Code, Subclass code, and Programming Interface code of this PCIe function.",
- "longDescription": "The value of this property shall be the PCI Class Code, Subclass code, and Programming Interface code of the PCIe device function.",
+ "description": "The Class Code, Subclass, and Programming Interface code of this PCIe function.",
+ "longDescription": "This property shall contain the PCI Class Code, Subclass, and Programming Interface of the PCIe device function.",
"pattern": "^0[xX](([a-fA-F]|[0-9]){2}){3}$",
"readonly": true,
"type": [
@@ -533,7 +481,7 @@
},
"DeviceId": {
"description": "The Device ID of this PCIe function.",
- "longDescription": "The value of this property shall be the PCI Subsystem Vendor ID of the PCIe device function.",
+ "longDescription": "This property shall contain the PCI Device ID of the PCIe device function.",
"pattern": "^0[xX](([a-fA-F]|[0-9]){2}){2}$",
"readonly": true,
"type": [
@@ -543,7 +491,7 @@
},
"FunctionNumber": {
"description": "The PCI ID of the connected entity.",
- "longDescription": "The value of this property shall be the PCI Function Number of the connected PCIe entity.",
+ "longDescription": "This property shall contain the PCI Function Number of the connected PCIe entity.",
"readonly": true,
"type": [
"integer",
@@ -553,7 +501,7 @@
},
"SubsystemId": {
"description": "The Subsystem ID of this PCIe function.",
- "longDescription": "The value of this property shall be the PCI Subsystem Vendor ID of the PCIe device function.",
+ "longDescription": "This property shall contain the PCI Subsystem Vendor ID of the PCIe device function.",
"pattern": "^0[xX](([a-fA-F]|[0-9]){2}){2}$",
"readonly": true,
"type": [
@@ -563,7 +511,7 @@
},
"SubsystemVendorId": {
"description": "The Subsystem Vendor ID of this PCIe function.",
- "longDescription": "The value of this property shall be the PCI Subsystem Vendor ID of the PCIe device function.",
+ "longDescription": "This property shall contain the PCI Subsystem Vendor ID of the PCIe device function.",
"pattern": "^0[xX](([a-fA-F]|[0-9]){2}){2}$",
"readonly": true,
"type": [
@@ -573,7 +521,7 @@
},
"VendorId": {
"description": "The Vendor ID of this PCIe function.",
- "longDescription": "The value of this property shall be the PCI Vendor ID of the PCIe device function.",
+ "longDescription": "This property shall contain the PCI Vendor ID of the PCIe device function.",
"pattern": "^0[xX](([a-fA-F]|[0-9]){2}){2}$",
"readonly": true,
"type": [
@@ -587,5 +535,5 @@
},
"owningEntity": "DMTF",
"release": "2018.3",
- "title": "#Endpoint.v1_3_0.Endpoint"
+ "title": "#Endpoint.v1_3_2.Endpoint"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/EthernetInterface/EthernetInterface.json b/static/redfish/v1/JsonSchemas/EthernetInterface/EthernetInterface.json
index 6a106789e9..27c09568e9 100644
--- a/static/redfish/v1/JsonSchemas/EthernetInterface/EthernetInterface.json
+++ b/static/redfish/v1/JsonSchemas/EthernetInterface/EthernetInterface.json
@@ -1,14 +1,15 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/EthernetInterface.v1_5_1.json",
"$ref": "#/definitions/EthernetInterface",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -24,18 +25,37 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
+ "versionAdded": "v1_3_0"
}
},
"type": "object"
},
+ "DHCPFallback": {
+ "enum": [
+ "Static",
+ "AutoConfig",
+ "None"
+ ],
+ "enumDescriptions": {
+ "AutoConfig": "Fall back to an autoconfigured address.",
+ "None": "Continue attempting DHCP without a fallback address.",
+ "Static": "Fall back to a static address specified by IPv4StaticAddresses."
+ },
+ "enumLongDescriptions": {
+ "AutoConfig": "DHCP shall fall back to an address generated by the implementation.",
+ "None": "DHCP shall continue trying to obtain an address without falling back to a fixed address.",
+ "Static": "DHCP shall fall back to a static address specified by IPv4StaticAddresses."
+ },
+ "type": "string"
+ },
"DHCPv4Configuration": {
"additionalProperties": false,
"description": "DHCPv4 configuration for this interface.",
"longDescription": "This type shall describe the configuration of DHCP v4.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -50,58 +70,78 @@
},
"properties": {
"DHCPEnabled": {
- "description": "Determines whether DHCPv4 is enabled on this interface.",
- "longDescription": "This property shall indicate whether DHCP v4 is enabled for this EthernetInterface.",
+ "description": "An indication of whether DHCP v4 is enabled on this Ethernet interface.",
+ "longDescription": "This property shall indicate whether DHCP v4 is enabled for this Ethernet interface.",
"readonly": false,
"type": [
"boolean",
"null"
- ]
+ ],
+ "versionAdded": "v1_4_0"
+ },
+ "FallbackAddress": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/DHCPFallback"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "DHCPv4 fallback address method for this interface.",
+ "longDescription": "This property shall contain the fallback address method of DHCPv4.",
+ "readonly": false,
+ "versionAdded": "v1_5_0"
},
"UseDNSServers": {
- "description": "Determines whether to use DHCPv4-supplied DNS servers.",
- "longDescription": "This property shall indicate whether the interface will use DHCPv4-supplied DNS servers.",
+ "description": "An indication of whether this interface uses DHCP v4-supplied DNS servers.",
+ "longDescription": "This property shall indicate whether the interface uses DHCP v4-supplied DNS servers.",
"readonly": false,
"type": [
"boolean",
"null"
- ]
+ ],
+ "versionAdded": "v1_4_0"
},
"UseDomainName": {
- "description": "Determines whether to use a DHCPv4-supplied domain name.",
- "longDescription": "This property shall indicate whether the interface will use a DHCPv4-supplied domain name.",
+ "description": "An indication of whether this interface uses a DHCP v4-supplied domain name.",
+ "longDescription": "This property shall indicate whether the interface uses a DHCP v4-supplied domain name.",
"readonly": false,
"type": [
"boolean",
"null"
- ]
+ ],
+ "versionAdded": "v1_4_0"
},
"UseGateway": {
- "description": "Determines whether to use a DHCPv4-supplied gateway.",
- "longDescription": "This property shall indicate whether the interface will use a DHCPv4-supplied gateway.",
+ "description": "An indication of whether this interface uses a DHCP v4-supplied gateway.",
+ "longDescription": "This property shall indicate whether the interface uses a DHCP v4-supplied gateway.",
"readonly": false,
"type": [
"boolean",
"null"
- ]
+ ],
+ "versionAdded": "v1_4_0"
},
"UseNTPServers": {
- "description": "Determines whether to use DHCPv4-supplied NTP servers.",
- "longDescription": "This property shall indicate whether the interface will use DHCPv4-supplied NTP servers.",
+ "description": "An indication of whether the interface uses DHCP v4-supplied NTP servers.",
+ "longDescription": "This property shall indicate whether the interface uses DHCP v4-supplied NTP servers.",
"readonly": false,
"type": [
"boolean",
"null"
- ]
+ ],
+ "versionAdded": "v1_4_0"
},
"UseStaticRoutes": {
- "description": "Determines whether to use DHCPv4-supplied static routes.",
- "longDescription": "This property shall indicate whether the interface will use a DHCPv4-supplied static routes.",
+ "description": "An indication of whether the interface uses DHCP v4-supplied static routes.",
+ "longDescription": "This property shall indicate whether the interface uses a DHCP v4-supplied static routes.",
"readonly": false,
"type": [
"boolean",
"null"
- ]
+ ],
+ "versionAdded": "v1_4_0"
}
},
"type": "object"
@@ -111,7 +151,7 @@
"description": "DHCPv6 configuration for this interface.",
"longDescription": "This type shall describe the configuration of DHCP v6.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -135,44 +175,49 @@
}
],
"description": "Determines the DHCPv6 operating mode for this interface.",
- "longDescription": "This property shall control the operating mode of DHCPv6 on this interface. DHCPv6 stateful mode is used to configure addresses, and when it is enabled, stateless mode is also implicitly enabled.",
- "readonly": false
+ "longDescription": "This property shall control the operating mode of DHCPv6 on this interface. DHCPv6 stateful mode configures addresses, and when it is enabled, stateless mode is also implicitly enabled.",
+ "readonly": false,
+ "versionAdded": "v1_4_0"
},
"UseDNSServers": {
- "description": "When enabled, DNS server addresses supplied through DHCPv6 stateless mode will be used.",
- "longDescription": "This property shall indicate whether the interface will use DHCPv6-supplied DNS servers.",
+ "description": "An indication of whether the interface uses DHCP v6-supplied DNS servers.",
+ "longDescription": "This property shall indicate whether the interface uses DHCP v6-supplied DNS servers.",
"readonly": false,
"type": [
"boolean",
"null"
- ]
+ ],
+ "versionAdded": "v1_4_0"
},
"UseDomainName": {
- "description": "When enabled, the domain name supplied through DHCPv6 stateless mode will be used.",
- "longDescription": "This property shall indicate whether the interface will use a domain name supplied through DHCPv6 stateless mode.",
+ "description": "An indication of whether the interface uses a domain name supplied through DHCP v6 stateless mode.",
+ "longDescription": "This property shall indicate whether the interface uses a domain name supplied through DHCP v6 stateless mode.",
"readonly": false,
"type": [
"boolean",
"null"
- ]
+ ],
+ "versionAdded": "v1_4_0"
},
"UseNTPServers": {
- "description": "When enabled, NTP server addresses supplied through DHCPv6 stateless mode will be used.",
- "longDescription": "This property shall indicate whether the interface will use DHCPv6-supplied NTP servers.",
+ "description": "An indication of whether the interface uses DHCP v6-supplied NTP servers.",
+ "longDescription": "This property shall indicate whether the interface uses DHCP v6-supplied NTP servers.",
"readonly": false,
"type": [
"boolean",
"null"
- ]
+ ],
+ "versionAdded": "v1_4_0"
},
"UseRapidCommit": {
- "description": "Determines whether to use DHCPv6 rapid commit mode for stateful mode address assignments. Do not enable in networks where more than one DHCPv6 server is configured to provide address assignments.",
- "longDescription": "This property shall indicate whether the interface will use DHCPv6 rapid commit mode for stateful mode address assignments.",
+ "description": "An indication of whether the interface uses DHCP v6 rapid commit mode for stateful mode address assignments. Do not enable this option in networks where more than one DHCP v6 server is configured to provide address assignments.",
+ "longDescription": "This property shall indicate whether the interface uses DHCP v6 rapid commit mode for stateful mode address assignments.",
"readonly": false,
"type": [
"boolean",
"null"
- ]
+ ],
+ "versionAdded": "v1_4_0"
}
},
"type": "object"
@@ -190,17 +235,17 @@
},
"enumLongDescriptions": {
"Disabled": "DHCPv6 shall be disabled for this interface.",
- "Stateful": "DHCPv6 shall operate in stateful mode on this interface. DHCPv6 stateful mode is used to configure addresses, and when it is enabled, stateless mode is also implicitly enabled.",
- "Stateless": "DHCPv6 shall operate in stateless mode on this interface. DHCPv6 stateless mode allows configuring the interface using DHCP options but does not configure addresses. It is always enabled by default whenever DHCPv6 Stateful mode is also enabled."
+ "Stateful": "DHCPv6 shall operate in stateful mode on this interface. DHCPv6 stateful mode configures addresses, and when it is enabled, stateless mode is also implicitly enabled.",
+ "Stateless": "DHCPv6 shall operate in stateless mode on this interface. DHCPv6 stateless mode allows configuring the interface using DHCP options but does not configure addresses. It is always enabled by default whenever DHCPv6 Stateful mode is also enabled."
},
"type": "string"
},
"EthernetInterface": {
"additionalProperties": false,
- "description": "The EthernetInterface schema represents a single, logical ethernet interface or network interface controller (NIC).",
- "longDescription": "This resource shall be used to represent NIC resources as part of the Redfish specification.",
+ "description": "The EthernetInterface schema represents a single, logical Ethernet interface or network interface controller (NIC).",
+ "longDescription": "This Resource contains NIC Resources as part of the Redfish Specification.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -215,25 +260,26 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource.",
+ "versionAdded": "v1_3_0"
},
"AutoNeg": {
- "description": "This indicates if the speed and duplex are automatically negotiated and configured on this interface.",
- "longDescription": "The value of this property shall be true if auto negotiation of speed and duplex is enabled on this interface and false if it is disabled.",
+ "description": "An indication of whether the speed and duplex are automatically negotiated and configured on this interface.",
+ "longDescription": "This property shall indicate whether the speed and duplex are automatically negotiated and configured on this interface.",
"readonly": false,
"type": [
"boolean",
@@ -241,28 +287,16 @@
]
},
"DHCPv4": {
- "anyOf": [
- {
- "$ref": "#/definitions/DHCPv4Configuration"
- },
- {
- "type": "null"
- }
- ],
+ "$ref": "#/definitions/DHCPv4Configuration",
"description": "DHCPv4 configuration for this interface.",
- "longDescription": "This property shall contain the configuration of DHCP v4."
+ "longDescription": "This property shall contain the configuration of DHCP v4.",
+ "versionAdded": "v1_4_0"
},
"DHCPv6": {
- "anyOf": [
- {
- "$ref": "#/definitions/DHCPv6Configuration"
- },
- {
- "type": "null"
- }
- ],
+ "$ref": "#/definitions/DHCPv6Configuration",
"description": "DHCPv6 configuration for this interface.",
- "longDescription": "This property shall contain the configuration of DHCP v6."
+ "longDescription": "This property shall contain the configuration of DHCP v6.",
+ "versionAdded": "v1_4_0"
},
"Description": {
"anyOf": [
@@ -276,8 +310,8 @@
"readonly": true
},
"FQDN": {
- "description": "This is the complete, fully qualified domain name obtained by DNS for this interface.",
- "longDescription": "The value of this property shall be the fully qualified domain name for this interface.",
+ "description": "The complete, fully qualified domain name that DNS obtains for this interface.",
+ "longDescription": "This property shall contain the fully qualified domain name that DNS obtains for this interface.",
"readonly": false,
"type": [
"string",
@@ -285,8 +319,8 @@
]
},
"FullDuplex": {
- "description": "This indicates if the interface is in Full Duplex mode or not.",
- "longDescription": "The value of this property shall represent the duplex status of the Ethernet connection on this interface.",
+ "description": "An indication of whether full-duplex mode is enabled on the Ethernet connection for this interface.",
+ "longDescription": "This property shall indicate whether full-duplex mode is enabled on the Ethernet connection for this interface.",
"readonly": false,
"type": [
"boolean",
@@ -294,8 +328,8 @@
]
},
"HostName": {
- "description": "The DNS Host Name, without any domain information.",
- "longDescription": "The value of this property shall be host name for this interface.",
+ "description": "The DNS host name, without any domain information.",
+ "longDescription": "This property shall contain DNS host name for this interface.",
"readonly": false,
"type": [
"string",
@@ -307,36 +341,51 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/IPAddresses.json#/definitions/IPv4Address"
},
- "longDescription": "The value of this property shall be an array of objects used to represent the IPv4 connection characteristics for this interface. It is recommended that this propety be regarded as read-only, with configuration of static addresses performed by updating the values within IPv4StaticAddessses. Services may reject updates to this array for this reason.",
+ "longDescription": "This property shall contain an array of objects that represent the IPv4 connection characteristics for this interface. It is recommended that this property be regarded as read-only with configuration of static addresses performed by updating the values within IPv4StaticAddessses. Services may reject updates to this array for this reason.",
"type": "array"
},
"IPv4StaticAddresses": {
"description": "The IPv4 static addresses assigned to this interface.",
"items": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/IPAddresses.json#/definitions/IPv4Address"
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/IPAddresses.json#/definitions/IPv4Address"
+ },
+ {
+ "type": "null"
+ }
+ ]
},
- "longDescription": "The value of this property shall be an array of objects used to represent all IPv4 static addresses assigned (but not necessarily in use) to this interface. Addresses in use by this interface shall also appear in the IPv4Addresses property.",
- "type": "array"
+ "longDescription": "This property shall contain an array of objects that represent all IPv4 static addresses assigned to, but not necessarily in use by, this interface. The IPv4Addresses property shall also list the addresses that this interface uses .",
+ "type": "array",
+ "versionAdded": "v1_4_0"
},
"IPv6AddressPolicyTable": {
- "description": "An array representing the RFC 6724 Address Selection Policy Table.",
+ "description": "An array that represents the RFC6724-defined address selection policy table.",
"items": {
- "$ref": "#/definitions/IPv6AddressPolicyEntry"
+ "anyOf": [
+ {
+ "$ref": "#/definitions/IPv6AddressPolicyEntry"
+ },
+ {
+ "type": "null"
+ }
+ ]
},
- "longDescription": "The value of this property shall be an array of objects used to represent the Address Selection Policy Table as defined in RFC 6724.",
+ "longDescription": "This property shall contain an array of objects that represent the RFC6724-defined address selection policy table.",
"type": "array"
},
"IPv6Addresses": {
- "description": "Enumerates in an array all of the currently assigned IPv6 addresses on this interface.",
+ "description": "An array of the currently assigned IPv6 addresses on this interface.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/IPAddresses.json#/definitions/IPv6Address"
},
- "longDescription": "The value of this property shall be an array of objects used to represent the IPv6 connection characteristics for this interface.",
+ "longDescription": "This property shall contain an array of objects that represent the IPv6 connection characteristics for this interface.",
"type": "array"
},
"IPv6DefaultGateway": {
- "description": "This is the IPv6 default gateway address that is currently in use on this interface.",
- "longDescription": "The value of this property shall be the current IPv6 default gateway address that is in use on this interface.",
+ "description": "The IPv6 default gateway address in use on this interface.",
+ "longDescription": "This property shall contain the current IPv6 default gateway address in use on this interface.",
"readonly": true,
"type": [
"string",
@@ -344,28 +393,43 @@
]
},
"IPv6StaticAddresses": {
- "description": "Represents in an array all of the IPv6 static addresses to be assigned on this interface.",
+ "description": "An array of the IPv6 static addresses to assign on this interface.",
"items": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/IPAddresses.json#/definitions/IPv6StaticAddress"
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/IPAddresses.json#/definitions/IPv6StaticAddress"
+ },
+ {
+ "type": "null"
+ }
+ ]
},
- "longDescription": "The value of this property shall be an array of objects used to represent the IPv6 static connection characteristics for this interface.",
+ "longDescription": "This property shall contain an array of objects that represent the IPv6 static connection characteristics for this interface.",
"type": "array"
},
"IPv6StaticDefaultGateways": {
"description": "The IPv6 static default gateways for this interface.",
"items": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/IPAddresses.json#/definitions/IPv6GatewayStaticAddress"
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/IPAddresses.json#/definitions/IPv6GatewayStaticAddress"
+ },
+ {
+ "type": "null"
+ }
+ ]
},
"longDescription": "The values in this array shall represent the IPv6 static default gateway addresses for this interface.",
- "type": "array"
+ "type": "array",
+ "versionAdded": "v1_4_0"
},
"Id": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
"readonly": true
},
"InterfaceEnabled": {
- "description": "This indicates whether this interface is enabled.",
- "longDescription": "The value of this property shall be a boolean indicating whether this interface is enabled.",
+ "description": "An indication of whether this interface is enabled.",
+ "longDescription": "This property shall indicate whether this interface is enabled.",
"readonly": false,
"type": [
"boolean",
@@ -381,14 +445,16 @@
"type": "null"
}
],
- "description": "The link status of this interface (port).",
- "longDescription": "The value of this property shall be the link status of this interface (port).",
- "readonly": true
+ "description": "The link status of this interface, or port.",
+ "longDescription": "This property shall contain the link status of this interface, or port.",
+ "readonly": true,
+ "versionAdded": "v1_1_0"
},
"Links": {
"$ref": "#/definitions/Links",
- "description": "Contains references to other resources that are related to this resource.",
- "longDescription": "The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."
+ "description": "The links to other Resources that are related to this Resource.",
+ "longDescription": "The Redfish Specification-described Links Property shall contain links to Resources related to but not subordinate to this Resource.",
+ "versionAdded": "v1_1_0"
},
"MACAddress": {
"anyOf": [
@@ -399,13 +465,13 @@
"type": "null"
}
],
- "description": "This is the currently configured MAC address of the (logical port) interface.",
- "longDescription": "The value of this property shall be the effective current MAC Address of this interface. If an assignable MAC address is not supported, this is a read only alias of the PermanentMACAddress.",
+ "description": "The currently configured MAC address of the interface, or logical port.",
+ "longDescription": "This property shall contain the effective current MAC address of this interface. If an assignable MAC address is not supported, this value is a read-only alias of the PermanentMACAddress.",
"readonly": false
},
"MTUSize": {
- "description": "This is the currently configured Maximum Transmission Unit (MTU) in bytes on this interface.",
- "longDescription": "The value of this property shall be the size in bytes of largest Protocol Data Unit (PDU) that can be passed in an Ethernet (MAC) frame on this interface.",
+ "description": "The currently configured maximum transmission unit (MTU), in bytes, on this interface.",
+ "longDescription": "This property shall contain the size, in bytes, of largest protocol data unit (PDU) that can be passed in an Ethernet (MAC) frame on this interface.",
"readonly": false,
"type": [
"integer",
@@ -413,8 +479,8 @@
]
},
"MaxIPv6StaticAddresses": {
- "description": "This indicates the maximum number of Static IPv6 addresses that can be configured on this interface.",
- "longDescription": "The value of this property shall indicate the number of array items supported by IPv6StaticAddresses.",
+ "description": "The maximum number of static IPv6 addresses that can be configured on this interface.",
+ "longDescription": "This property shall indicate the number of array items supported by IPv6StaticAddresses, or the maximum number of static IPv6 addresses that can be configured on this interface.",
"readonly": true,
"type": [
"integer",
@@ -426,18 +492,18 @@
"readonly": true
},
"NameServers": {
- "description": "This represents DNS name servers that are currently in use on this interface.",
+ "description": "The DNS servers in use on this interface.",
"items": {
"type": "string"
},
- "longDescription": "The value of this property shall be the DNS name servers used on this interface.",
+ "longDescription": "This property shall contain the DNS servers in use on this interface.",
"readonly": true,
"type": "array"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"PermanentMACAddress": {
"anyOf": [
@@ -448,13 +514,13 @@
"type": "null"
}
],
- "description": "This is the permanent MAC address assigned to this interface (port).",
- "longDescription": "The value of this property shall be the Permanent MAC Address of this interface (port). This value is typically programmed during the manufacturing time. This address is not assignable.",
+ "description": "The permanent MAC address assigned to this interface, or port.",
+ "longDescription": "This property shall contain the permanent MAC address of this interface, or port. Typically, this value is programmed during manufacturing. This address is not assignable.",
"readonly": true
},
"SpeedMbps": {
- "description": "This is the current speed in Mbps of this interface.",
- "longDescription": "The value of this property shall be the link speed of the interface in Mbps.",
+ "description": "The current speed, in Mbps, of this interface.",
+ "longDescription": "This property shall contain the link speed of the interface, in Mbps. This property shall be writable only when the AutoNeg property is `false`.",
"readonly": false,
"type": [
"integer",
@@ -463,34 +529,32 @@
"units": "Mbit/s"
},
"StatelessAddressAutoConfig": {
- "anyOf": [
- {
- "$ref": "#/definitions/StatelessAddressAutoConfiguration"
- },
- {
- "type": "null"
- }
- ],
- "description": "Stateless Address Automatic Configuration (SLAAC) parameters for this interface.",
- "longDescription": "This object shall contain the IPv4 and IPv6 Stateless Address Automatic Configuration (SLAAC) properties for this interface."
+ "$ref": "#/definitions/StatelessAddressAutoConfiguration",
+ "description": "Stateless address autoconfiguration (SLAAC) parameters for this interface.",
+ "longDescription": "This object shall contain the IPv4 and IPv6 stateless address automatic configuration (SLAAC) properties for this interface.",
+ "versionAdded": "v1_4_0"
},
"StaticNameServers": {
- "description": "A statically defined set of DNS server IP addresses (both IPv4 and IPv6).",
+ "description": "The statically-defined set of DNS server IPv4 and IPv6 addresses.",
"items": {
- "type": "string"
+ "type": [
+ "string",
+ "null"
+ ]
},
- "longDescription": "A statically defined set of DNS server IP addresses to be used when DHCP provisioning is not in enabled for name server configuration. As an implementation option they may also be used in addition to DHCP provided addresses, or in cases where the DHCP server provides no DNS assigments.",
+ "longDescription": "This property shall contain the statically-defined set of DNS server IP addresses to use when DHCP provisioning is not enabled for name server configuration. As an implementation option, they may also be used in addition to DHCP-provided addresses, or in cases where the DHCP server provides no DNS assigments.",
"readonly": false,
- "type": "array"
+ "type": "array",
+ "versionAdded": "v1_4_0"
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "This property describes the status and health of the resource and its children.",
- "longDescription": "This property shall contain any status or health properties of the resource."
+ "description": "The status and health of the Resource and its subordinate or dependent Resources.",
+ "longDescription": "This property shall contain any status or health properties of the Resource."
},
"UefiDevicePath": {
"description": "The UEFI device path for this interface.",
- "longDescription": "The value of this property shall be the UEFI device path to the device which implements this interface (port).",
+ "longDescription": "This property shall contain the UEFI device path to the device that implements this interface, or port.",
"readonly": true,
"type": [
"string",
@@ -498,21 +562,14 @@
]
},
"VLAN": {
- "anyOf": [
- {
- "$ref": "http://redfish.dmtf.org/schemas/v1/VLanNetworkInterface.json#/definitions/VLAN"
- },
- {
- "type": "null"
- }
- ],
- "description": "If this Network Interface supports more than one VLAN, this property is not present. VLANs collections appear in the Link section of this resource.",
- "longDescription": "The value of this property shall be the VLAN for this interface. If this interface supports more than one VLAN, the VLAN property shall not be present and the VLANS collection link shall be present instead."
+ "$ref": "http://redfish.dmtf.org/schemas/v1/VLanNetworkInterface.json#/definitions/VLAN",
+ "description": "If this network interface supports more than one VLAN, this property is absent. VLAN collections appear in the Link section of this Resource.",
+ "longDescription": "This property shall contain the VLAN for this interface. If this interface supports more than one VLAN, the VLAN property shall be absent and, instead, the VLAN collection link shall be present."
},
"VLANs": {
"$ref": "http://redfish.dmtf.org/schemas/v1/VLanNetworkInterfaceCollection.json#/definitions/VLanNetworkInterfaceCollection",
- "description": "This is a reference to a collection of VLANs and is only used if the interface supports more than one VLANs.",
- "longDescription": "The value of this property shall reference a collection of VLAN resources. If this property is used, the VLANEnabled and VLANId property shall not be used.",
+ "description": "The link to a collection of VLANs, which applies only if the interface supports more than one VLAN. If this property applies, the VLANEnabled and VLANId properties do not apply.",
+ "longDescription": "This property shall contain a link to a collection of VLAN Resources, which applies only if the interface supports more than one VLAN. If this property is present, the VLANEnabled and VLANId properties shall not be present.",
"readonly": true
}
},
@@ -526,10 +583,10 @@
},
"IPv6AddressPolicyEntry": {
"additionalProperties": false,
- "description": "A entry in the RFC 6724 Address Selection Policy Table.",
- "longDescription": "This type shall describe and entry in the Address Selection Policy Table as defined in RFC 6724.",
+ "description": "The entry in the RFC6724-defined address selection policy table.",
+ "longDescription": "This type shall describe an entry in the RFC6724-defined address selection policy table.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -544,8 +601,8 @@
},
"properties": {
"Label": {
- "description": "The IPv6 Label (as defined in RFC 6724 section 2.1).",
- "longDescription": "This property shall contain the IPv6 Label value for this table entry as defined in RFC 6724 section 2.1.",
+ "description": "The IPv6 label, as defined in RFC6724, section 2.1.",
+ "longDescription": "This property shall contain the IPv6 label value for this table entry, as defined in RFC6724, section 2.1.",
"maximum": 100,
"minimum": 0,
"readonly": false,
@@ -555,8 +612,8 @@
]
},
"Precedence": {
- "description": "The IPv6 Precedence (as defined in RFC 6724 section 2.1.",
- "longDescription": "This property shall contain the IPv6 Precedence value for this table entry as defined in RFC 6724 section 2.1.",
+ "description": "The IPv6 precedence, as defined in RFC6724, section 2.1.",
+ "longDescription": "This property shall contain the IPv6 precedence value for this table entry, as defined in RFC6724, section 2.1.",
"maximum": 100,
"minimum": 1,
"readonly": false,
@@ -566,8 +623,8 @@
]
},
"Prefix": {
- "description": "The IPv6 Address Prefix (as defined in RFC 6724 section 2.1).",
- "longDescription": "This property shall contain the IPv6 Address Prefix for this table entry as defined in RFC 6724 section 2.1.",
+ "description": "The IPv6 address prefix, as defined in RFC6724, section 2.1.",
+ "longDescription": "This property shall contain the IPv6 address prefix for this table entry, as defined in RFC6724, section 2.1.",
"readonly": false,
"type": [
"string",
@@ -584,18 +641,18 @@
"LinkDown"
],
"enumDescriptions": {
- "LinkDown": "There is no link on this interface, but the interface is connected.",
+ "LinkDown": "No link is detected on this interface, but the interface is connected.",
"LinkUp": "The link is available for communication on this interface.",
- "NoLink": "There is no link or connection detected on this interface."
+ "NoLink": "No link or connection is detected on this interface."
},
"type": "string"
},
"Links": {
"additionalProperties": false,
- "description": "Contains references to other resources that are related to this resource.",
- "longDescription": "This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.",
+ "description": "The links to other Resources that are related to this Resource.",
+ "longDescription": "The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -611,32 +668,35 @@
"properties": {
"Chassis": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Chassis.json#/definitions/Chassis",
- "description": "A reference to the Chassis which contains this Ethernet Interface.",
- "longDescription": "The value of this property shall be a reference to a resource of type Chassis that represent the physical container associated with this Ethernet Interface.",
- "readonly": true
+ "description": "The link to the chassis that contains this Ethernet interface.",
+ "longDescription": "This property shall contain a link to a Resource of type Chassis that represent the physical container associated with this Ethernet interface.",
+ "readonly": true,
+ "versionAdded": "v1_3_0"
},
"Endpoints": {
- "description": "An array of references to the endpoints that connect to this ethernet interface.",
+ "description": "An array of links to the endpoints that connect to this Ethernet interface.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Endpoint.json#/definitions/Endpoint"
},
- "longDescription": "The value of this property shall be a reference to the resources that this ethernet interface is associated with and shall reference a resource of type Endpoint.",
+ "longDescription": "This property shall contain a link to the Resources of the Endpoint type with which this Ethernet interface is associated.",
"readonly": true,
- "type": "array"
+ "type": "array",
+ "versionAdded": "v1_1_0"
},
"Endpoints@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"HostInterface": {
"$ref": "http://redfish.dmtf.org/schemas/v1/HostInterface.json#/definitions/HostInterface",
- "description": "This is a reference to a Host Interface that is associated with this Ethernet Interface.",
- "longDescription": "The value of this property shall be a reference to a resource of type HostInterface which represents the interface used by a host to communicate with a Manager.",
- "readonly": true
+ "description": "The link to a Host Interface that is associated with this Ethernet interface.",
+ "longDescription": "This property shall contain a link to a Resource of type HostInterface that represents the interface that a host uses to communicate with a manager.",
+ "readonly": true,
+ "versionAdded": "v1_2_0"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
}
},
"type": "object"
@@ -647,10 +707,10 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -668,10 +728,10 @@
},
"StatelessAddressAutoConfiguration": {
"additionalProperties": false,
- "description": "Stateless Address Automatic Configuration (SLAAC) parameters for this interface.",
- "longDescription": "This type shall describe the IPv4 and IPv6 Stateless Address Automatic Configuration (SLAAC) for this interface.",
+ "description": "Stateless address autoconfiguration (SLAAC) parameters for this interface.",
+ "longDescription": "This type shall describe the IPv4 and IPv6 stateless address autoconfiguration (SLAAC) for this interface.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -686,27 +746,30 @@
},
"properties": {
"IPv4AutoConfigEnabled": {
- "description": "Indicates whether IPv4 SLAAC is enabled for this interface.",
- "longDescription": "This property shall indicate whether IPv4 Stateless Address Auto-Configuration (SLAAC) is enabled for this interface.",
+ "description": "An indication of whether IPv4 stateless address autoconfiguration (SLAAC) is enabled for this interface.",
+ "longDescription": "This property shall indicate whether IPv4 stateless address autoconfiguration (SLAAC) is enabled for this interface.",
"readonly": false,
"type": [
"boolean",
"null"
- ]
+ ],
+ "versionAdded": "v1_4_0"
},
"IPv6AutoConfigEnabled": {
- "description": "Indicates whether IPv6 SLAAC is enabled for this interface.",
- "longDescription": "This property shall indicate whether IPv6 Stateless Address Auto-Configuration (SLAAC) is enabled for this interface.",
+ "description": "An indication of whether IPv6 stateless address autoconfiguration (SLAAC) is enabled for this interface.",
+ "longDescription": "This property shall indicate whether IPv6 stateless address autoconfiguration (SLAAC) is enabled for this interface.",
"readonly": false,
"type": [
"boolean",
"null"
- ]
+ ],
+ "versionAdded": "v1_4_0"
}
},
"type": "object"
}
},
"owningEntity": "DMTF",
- "title": "#EthernetInterface.v1_4_1.EthernetInterface"
+ "release": "2019.1",
+ "title": "#EthernetInterface.v1_5_1.EthernetInterface"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Event/Event.json b/static/redfish/v1/JsonSchemas/Event/Event.json
index 9c76636c86..f834372f5e 100644
--- a/static/redfish/v1/JsonSchemas/Event/Event.json
+++ b/static/redfish/v1/JsonSchemas/Event/Event.json
@@ -1,15 +1,15 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Event.v1_3_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Event.v1_4_1.json",
"$ref": "#/definitions/Event",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -25,8 +25,8 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
"versionAdded": "v1_2_0"
}
},
@@ -34,10 +34,10 @@
},
"Event": {
"additionalProperties": false,
- "description": "The Event schema describes the JSON payload received by an Event Destination (which has subscribed to event notification) when events occurs. This resource contains data about event(s), including descriptions, severity and MessageId reference to a Message Registry that can be accessed for further information.",
- "longDescription": "This resource shall be used to represent an event for a Redfish implementation.",
+ "description": "The Event schema describes the JSON payload received by an Event Destination, which has subscribed to event notification, when events occur. This Resource contains data about events, including descriptions, severity, and a MessageId link to a Message Registry that can be accessed for further information.",
+ "longDescription": "This Resource contains an event for a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -52,26 +52,20 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
- },
- "@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
- },
- "@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource.",
"versionAdded": "v1_2_0"
},
"Context": {
"description": "A context can be supplied at subscription time. This property is the context value supplied by the subscriber.",
- "longDescription": "This property shall contain a client supplied context for the Event Destination to which this event is being sent.",
+ "longDescription": "This property shall contain a client supplied context for the event destination to which this event is being sent.",
"readonly": true,
"type": "string",
"versionAdded": "v1_1_0"
@@ -89,15 +83,15 @@
},
"Events": {
"autoExpand": true,
- "description": "Each event in this array has a set of properties that describe the event. Since this is an array, more than one event can be sent simultaneously.",
+ "description": "Each event in this array has a set of properties that describe the event. Because this is an array, more than one event can be sent simultaneously.",
"items": {
"$ref": "#/definitions/EventRecord"
},
- "longDescription": "The value of this resource shall be an array of Event objects used to represent the occurrence of one or more events.",
+ "longDescription": "This property shall contain an array of Event objects that represent the occurrence of one or more events.",
"type": "array"
},
"Events@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"Id": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
@@ -109,13 +103,12 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
}
},
"required": [
"Events",
- "@odata.id",
"@odata.type",
"Id",
"Name"
@@ -125,7 +118,7 @@
"EventRecord": {
"additionalProperties": false,
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -139,89 +132,90 @@
}
},
"properties": {
- "@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
- },
"Actions": {
"$ref": "#/definitions/EventRecordActions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource.",
"versionAdded": "v1_2_0"
},
"Context": {
+ "deprecated": "Events are triggered independently from subscriptions to those events. This property has been deprecated in favor of Context found at the root level of the object.",
"description": "A context can be supplied at subscription time. This property is the context value supplied by the subscriber.",
- "longDescription": "This property shall contain a client supplied context for the Event Destination to which this event is being sent.",
+ "longDescription": "This property shall contain a client supplied context for the event destination to which this event is being sent.",
"readonly": true,
- "type": "string"
+ "type": "string",
+ "versionDeprecated": "v1_1_0"
},
"EventGroupId": {
- "description": "This value is the identifier used to correlate events that came from the same cause.",
- "longDescription": "The value of this property shall indicate that events are related and shall have the same value in the case where multiple Event messages are produced by the same root cause. Implementations shall use separate values for events with separate root cause. There shall not be ordering of events implied by the value of this property.",
+ "description": "The identifier that correlates events with the same root cause. If `0`, no other event is related to this event.",
+ "longDescription": "This property shall indicate that events are related and shall have the same value when multiple event messages are produced by the same root cause. Implementations shall use separate values for events with a separate root cause. This property value shall not imply an ordering of events. The `0` value shall indicate that this event is not grouped with any other event.",
"readonly": true,
"type": "integer",
"versionAdded": "v1_3_0"
},
"EventId": {
- "description": "This is a unique instance identifier of an event.",
- "longDescription": "The value of this property shall indicate a unique identifier for the event, the format of which is implementation dependent.",
+ "description": "The unique instance identifier of an event.",
+ "longDescription": "This property shall indicate a unique identifier for the event. The value should be a string of a positive integer, and should be generated in a sequential manner.",
"readonly": true,
"type": "string"
},
"EventTimestamp": {
- "description": "This is time the event occurred.",
+ "description": "The time the event occurred.",
"format": "date-time",
- "longDescription": "The value of this property shall indicate the time the event occurred where the value shall be consistent with the Redfish service time that is also used for the values of the Modified property.",
+ "longDescription": "This property shall indicate the time the event occurred where the value shall be consistent with the Redfish Service time that is also used for the values of the Modified property.",
"readonly": true,
"type": "string"
},
"EventType": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Event.json#/definitions/EventType",
- "description": "This indicates the type of event sent, according to the definitions in the EventService.",
- "longDescription": "The value of this property shall indicate the type of event as defined in the EventService schema.",
- "readonly": true
+ "deprecated": "This property has been deprecated. Starting with Redfish Specification v1.6 (Event v1.3), subscriptions are based on the RegistryPrefix and ResourceType properties and not on the EventType property.",
+ "description": "The type of event.",
+ "longDescription": "This property shall indicate the type of EventService schema-defined event.",
+ "readonly": true,
+ "versionDeprecated": "v1_3_0"
},
"MemberId": {
- "description": "This is the identifier for the member within the collection.",
- "longDescription": "The value of this string shall uniquely identify the member within the collection.",
+ "description": "The identifier for the member within the collection.",
+ "longDescription": "This property shall uniquely identify the member within the collection. For services supporting Redfish v1.6 or higher, this value shall contain the zero-based array index.",
"readonly": true,
"type": "string"
},
"Message": {
- "description": "This is the human readable message, if provided.",
- "longDescription": "This property shall contain an optional human readable message.",
+ "description": "The human-readable event message.",
+ "longDescription": "This property shall contain a human-readable event message.",
"readonly": true,
"type": "string"
},
"MessageArgs": {
- "description": "This array of message arguments are substituted for the arguments in the message when looked up in the message registry.",
+ "description": "An array of message arguments that are substituted for the arguments in the message when looked up in the Message Registry.",
"items": {
"type": "string"
},
- "longDescription": "This property has the same semantics as the MessageArgs property in the Event schema for Redfish.",
+ "longDescription": "This property shall contain an array of message arguments that are substituted for the arguments in the message when looked up in the Message Registry. It has the same semantics as the MessageArgs property in the Redfish Event schema.",
"readonly": true,
"type": "array"
},
"MessageId": {
- "description": "This is the key for this message which can be used to look up the message in a message registry.",
- "longDescription": "This property shall be a key into message registry as described in the Redfish specification.",
+ "description": "The key used to find the message in a Message Registry.",
+ "longDescription": "This property shall contain a MessageId, as defined in the Redfish Specification.",
"pattern": "^[A-Za-z0-9]+\\.\\d+\\.\\d+\\.[A-Za-z0-9.]+$",
"readonly": true,
"type": "string"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"OriginOfCondition": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/idRef",
- "description": "This indicates the resource that originated the condition that caused the event to be generated.",
- "longDescription": "The value of this property shall contain a pointer consistent with JSON pointer syntax to the resource that caused the event to be generated.",
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/idRef",
+ "description": "The Resource that originated the condition that caused the event to be generated.",
+ "longDescription": "This property shall contain a pointer consistent with JSON Pointer syntax to the Resource that caused the event to be generated.",
"readonly": true
},
"Severity": {
- "description": "This is the severity of the event.",
- "longDescription": "The value of this property shall be the severity of the event, as defined in the Status section of the Redfish specification.",
+ "description": "The severity of the event.",
+ "longDescription": "This property shall contain the severity of the event, as defined in the Status section of the Redfish Specification.",
"readonly": true,
"type": "string"
}
@@ -229,17 +223,16 @@
"required": [
"EventType",
"MessageId",
- "@odata.id",
"MemberId"
],
"type": "object"
},
"EventRecordActions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -255,8 +248,8 @@
"properties": {
"Oem": {
"$ref": "#/definitions/EventRecordOemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
"versionAdded": "v1_2_0"
}
},
@@ -264,10 +257,10 @@
},
"EventRecordOemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -285,10 +278,10 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -306,6 +299,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2018.2",
- "title": "#Event.v1_3_1.Event"
+ "release": "2019.1",
+ "title": "#Event.v1_4_1.Event"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/EventDestination/EventDestination.json b/static/redfish/v1/JsonSchemas/EventDestination/EventDestination.json
index 775934ca0b..821b284751 100644
--- a/static/redfish/v1/JsonSchemas/EventDestination/EventDestination.json
+++ b/static/redfish/v1/JsonSchemas/EventDestination/EventDestination.json
@@ -1,14 +1,15 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/EventDestination.v1_6_0.json",
"$ref": "#/definitions/EventDestination",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -22,20 +23,37 @@
}
},
"properties": {
+ "#EventDestination.ResumeSubscription": {
+ "$ref": "#/definitions/ResumeSubscription"
+ },
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
+ "versionAdded": "v1_2_0"
}
},
"type": "object"
},
+ "DeliveryRetryPolicy": {
+ "enum": [
+ "TerminateAfterRetries",
+ "SuspendRetries",
+ "RetryForever"
+ ],
+ "enumDescriptions": {
+ "RetryForever": "The subscription is not suspended or terminated, and attempts at delivery of future events shall continue even after the after the maximum number of retries is reached.",
+ "SuspendRetries": "The subscription is suspended after the maximum number of retries is reached.",
+ "TerminateAfterRetries": "The subscription is terminated after the maximum number of retries is reached."
+ },
+ "type": "string"
+ },
"EventDestination": {
"additionalProperties": false,
- "description": "An Event Destination desribes the target of an event subscription, including the types of events subscribed and context to provide to the target in the Event payload.",
- "longDescription": "This resource shall be used to represent the target of an event subscription, including the types of events subscribed and context to provide to the target in the Event payload.",
+ "description": "The EventDestination schema defines the target of an event subscription, including the event types and context to provide to the target in the Event payload.",
+ "longDescription": "This Resource shall represent the target of an event subscription, including the event types and context to provide to the target in the Event payload.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -50,31 +68,46 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource.",
+ "versionAdded": "v1_2_0"
},
"Context": {
"description": "A client-supplied string that is stored with the event destination subscription.",
- "longDescription": "This property shall contain a client supplied context that will remain with the connection through the connections lifetime.",
+ "longDescription": "This property shall contain a client-supplied context that remains with the connection through the connection's lifetime.",
"readonly": false,
"type": [
"string",
"null"
]
},
+ "DeliveryRetryPolicy": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/DeliveryRetryPolicy"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "This property shall contain the subscription delivery retry policy for events, where the subscription type is RedfishEvent.",
+ "longDescription": "This property shall indicate the subscription delivery retry policy for events where the subscription type is RedfishEvent. If this property is not present, the policy shall be assumed to be TerminateAfterRetries.",
+ "readonly": false,
+ "versionAdded": "v1_6_0"
+ },
"Description": {
"anyOf": [
{
@@ -87,9 +120,9 @@
"readonly": true
},
"Destination": {
- "description": "The URI of the destination Event Service.",
- "format": "uri",
- "longDescription": "This property shall contain a URI to the destination where the events will be sent.",
+ "description": "The URI of the destination event receiver.",
+ "format": "uri-reference",
+ "longDescription": "This property shall contain a URI to the destination where the events are sent.",
"readonly": true,
"type": "string"
},
@@ -102,25 +135,28 @@
"type": "null"
}
],
- "description": "Indicates the content types of the message that will be sent to the EventDestination.",
- "longDescription": "The value of this property shall indicate the the content types of the message that this service will send to the EventDestination. If this property is not present, the EventFormatType shall be assumed to be Event.",
- "readonly": true
+ "description": "The content types of the message that are sent to the EventDestination.",
+ "longDescription": "This property shall indicate the content types of the message that this service sends to the EventDestination. If this property is not present, the EventFormatType shall be assumed to be Event.",
+ "readonly": true,
+ "versionAdded": "v1_4_0"
},
"EventTypes": {
- "description": "This property contains the types of events that will be sent to the desination.",
+ "deprecated": "This property has been deprecated. Starting with Redfish Specification v1.6 (Event v1.3), subscriptions are based on the RegistryPrefix and ResourceType properties and not on the EventType property. Use EventFormatType to create subscriptions for Metric Reports. If the subscription does not include this property, the service shall use a single element with a default of `Other`.",
+ "description": "The types of events that are sent to the destination.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Event.json#/definitions/EventType"
},
- "longDescription": "This property shall be an array that contains the types of events that shall be sent to the destination.",
+ "longDescription": "This property shall contain an array that contains the types of events that shall be sent to the destination. To specify that a client is subscribing for Metric Reports, the EventTypes property should include 'MetricReport'. If the subscription does not include this property, the service shall use a single element with a default of `Other`.",
"readonly": true,
- "type": "array"
+ "type": "array",
+ "versionDeprecated": "v1_5_0"
},
"HttpHeaders": {
- "description": "This is for setting HTTP headers, such as authorization information. This object will be null on a GET.",
+ "description": "An array of settings for HTTP headers, such as authorization information. This array is null or an empty array in responses. An empty array is the preferred return value on read operations.",
"items": {
"$ref": "#/definitions/HttpHeaderProperty"
},
- "longDescription": "This property shall contain an object consisting of the names and values of of HTTP header to be included with every event POST to the Event Destination. This property shall be null on a GET.",
+ "longDescription": "This property shall contain an object consisting of the names and values of of HTTP header to be included with every event POST to the Event Destination. This object shall be null or an empty array in responses. An empty array is the preferred return value in responses.",
"type": "array"
},
"Id": {
@@ -128,16 +164,30 @@
"readonly": true
},
"MessageIds": {
- "description": "A list of MessageIds that the service will only send. If this property is absent or the array is empty, then Events with any MessageId will be sent to the subscriber.",
+ "description": "The list of MessageIds that the service sends. If this property is absent or the array is empty, events with any MessageId are sent to the subscriber.",
"items": {
"type": [
"string",
"null"
]
},
- "longDescription": "The value of this property shall specify an array of MessageIds that are the only allowable values for the MessageId property within an EventRecord sent to the subscriber. Events with MessageIds not contained in this array shall not be sent to the subscriber. If this property is absent or the array is empty, the service shall send Events with any MessageId to the subscriber.",
+ "longDescription": "This property shall specify an array of MessageIds that are the only allowable values for the MessageId property within an EventRecord sent to the subscriber. Events with MessageIds that are not contained in this array shall not be sent to the subscriber. If this property is absent or the array is empty, the service shall send events with any MessageId to the subscriber.",
"readonly": true,
- "type": "array"
+ "type": "array",
+ "versionAdded": "v1_1_0"
+ },
+ "MetricReportDefinitions": {
+ "description": "A list of metric report definitions for which the service only sends related metric reports. If this property is absent or the array is empty, metric reports that originate from any metric report definition are sent to the subscriber.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/MetricReportDefinition.json#/definitions/MetricReportDefinition"
+ },
+ "longDescription": "This property shall specify an array of metric report definitions that are the only allowable generators of metric reports for this subscription. Metric reports originating from metric report definitions not contained in this array shall not be sent to the subscriber. If this property is absent or the array is empty, the service shall send metric reports originating from any metric report definition to the subscriber.",
+ "readonly": true,
+ "type": "array",
+ "versionAdded": "v1_6_0"
+ },
+ "MetricReportDefinitions@odata.count": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"Name": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
@@ -145,59 +195,69 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"OriginResources": {
- "description": "A list of resources for which the service will only send related events. If this property is absent or the array is empty, then Events originating from any resource will be sent to the subscriber.",
+ "description": "The array of Resources for which the service sends only related events. If this property is absent or the array is empty, the service sends the events that originate from any Resource to the subscriber.",
"items": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/idRef"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/idRef"
},
- "longDescription": "The value of this property shall specify an array of Resources, Resource Collections, or Referenceable Members that are the only allowable values for the OriginOfCondition property within an EventRecord sent to the subscriber. Events originating from Resources, Resource Collections, or Referenceable Members not contained in this array shall not be sent to the subscriber. If this property is absent or the array is empty, the service shall send Events originating from any Resource, Resource Collection, or Referenceable Member to the subscriber.",
+ "longDescription": "This property shall specify an array of Resources, Resource Collections, or Referenceable Members that are the only allowable values for the OriginOfCondition property within an EventRecord that the service sends to the subscriber. The service shall not send events that originate from Resources, Resource Collections, or Referenceable Members, and that this array does not contain, to the subscriber. If this property is absent or the array is empty, the service shall send events that originate from any Resource, Resource Collection, or Referenceable Member to the subscriber.",
"readonly": true,
- "type": "array"
+ "type": "array",
+ "versionAdded": "v1_1_0"
},
"OriginResources@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"Protocol": {
"$ref": "#/definitions/EventDestinationProtocol",
"description": "The protocol type of the event connection.",
- "longDescription": "This property shall contain the protocol type that the event will use for sending the event to the destination. A value of Redfish shall be used to indicate that the event type shall adhere to that defined in the Redfish specification.",
+ "longDescription": "This property shall contain the protocol type that the event uses to send the event to the destination. A `Redfish` value shall indicate that the event type shall adhere to the type defined in the Redfish Specification.",
"readonly": true
},
"RegistryPrefixes": {
- "description": "A list of the Prefixes for the Message Registries that contain the MessageIds that will be sent to this event destination.",
+ "description": "The list of the prefixes for the Message Registries that contain the MessageIds that are sent to this event destination.",
"items": {
"type": [
"string",
"null"
]
},
- "longDescription": "The value of this property is the array of the Prefixes of the Message Registries that contain the MessageIds in the Events that shall be sent to the EventDestination. If this property is absent or the array is empty, the service shall send Events with MessageIds from any Message Registry.",
+ "longDescription": "This property shall contain the array of the prefixes of the Message Registries that contain the MessageIds in the Events that shall be sent to the EventDestination. If this property is absent or the array is empty, the service shall send events with MessageIds from any Message Registry.",
"readonly": true,
- "type": "array"
+ "type": "array",
+ "versionAdded": "v1_4_0"
},
"ResourceTypes": {
- "description": "A list of Resource Type values (Schema names) that correspond to the OriginOfCondition. The version and full namespace should not be specified.",
+ "description": "The list of Resource Type values (Schema names) that correspond to the OriginOfCondition. The version and full namespace should not be specified.",
"items": {
"type": [
"string",
"null"
]
},
- "longDescription": "The value of this property shall specify an array of Resource Type values. When an event is generated, if the OriginOfCondition's Resource Type matches a value in this array, the event shall be sent to the event destination (unless it would be filtered by other property conditions such as RegistryPrefix). If this property is absent or the array is empty, the service shall send Events from any Resource Type to the subscriber. The value of this property shall be only the general namespace for the type and not the versioned value. For example, it shall not be Task.v1_2_0.Task and instead shall just be Task.",
+ "longDescription": "This property shall specify an array of Resource Type values. When an event is generated, if the OriginOfCondition's Resource Type matches a value in this array, the event shall be sent to the event destination (unless it would be filtered by other property conditions such as RegistryPrefix). If this property is absent or the array is empty, the service shall send Events from any Resource type to the subscriber. This property shall contain only the general namespace for the type and not the versioned value. For example, it shall not contain Task.v1_2_0.Task and instead shall contain Task. To specify that a client is subscribing to metric reports, the EventTypes property should include `MetricReport`.",
"readonly": true,
- "type": "array"
+ "type": "array",
+ "versionAdded": "v1_4_0"
+ },
+ "Status": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
+ "description": "This property shall contain the status of the subscription.",
+ "longDescription": "This property shall contain the status of the subscription.",
+ "versionAdded": "v1_6_0"
},
"SubordinateResources": {
- "description": "By setting this to true and specifying OriginResources, this indicates the subscription will be for events from the OriginsResources specified and also all subordinate resources. Note that resources associated via the Links section are not considered subordinate.",
- "longDescription": "When set to true and OriginResources is specifed, indicates the subscription shall be for events from the OriginsResources specified and all subordinate resources. When set to false and OriginResources is specified, indicates subscription shall be for events only from the OriginResources. If OriginResources is not specified, it has no relevenace.",
+ "description": "An indication of whether the subscription is for events in the OriginResources array and its subordinate Resources. If `true` and the OriginResources array is specified, the subscription is for events in the OriginResources array and its subordinate Resources. Note that Resources associated through the Links section are not considered subordinate. If `false` and the OriginResources array is specified, the subscription shall be for events in the OriginResources array only. If the OriginResources array is not present, this property shall have no relevance.",
+ "longDescription": "This property shall indicate whether the subscription is for events in the OriginResources array and its subordinate Resources. If `true` and the OriginResources array is specified, the subscription is for events in the OriginResources array and its subordinate Resources. Note that Resources associated through the Links section are not considered subordinate. If `false` and the OriginResources array is specified, the subscription shall be for events in the OriginResources array only. If the OriginResources array is not present, this property shall have no relevance.",
"readonly": true,
"type": [
"boolean",
"null"
- ]
+ ],
+ "versionAdded": "v1_4_0"
},
"SubscriptionType": {
"anyOf": [
@@ -208,9 +268,10 @@
"type": "null"
}
],
- "description": "Indicates the subscription type for events.",
- "longDescription": "The value of this property shall indicate the type of subscription for events. If this property is not present, the SubscriptionType shall be assumed to be RedfishEvent.",
- "readonly": true
+ "description": "The subscription type for events.",
+ "longDescription": "This property shall indicate the type of subscription for events. If this property is not present, the SubscriptionType shall be assumed to be RedfishEvent.",
+ "readonly": true,
+ "versionAdded": "v1_3_0"
}
},
"required": [
@@ -223,7 +284,6 @@
],
"requiredOnCreate": [
"Destination",
- "EventTypes",
"Protocol"
],
"type": "object"
@@ -233,27 +293,16 @@
"Redfish"
],
"enumDescriptions": {
- "Redfish": "The destination follows the Redfish specification for event notifications."
- },
- "type": "string"
- },
- "EventFormatType": {
- "enum": [
- "Event",
- "MetricReport"
- ],
- "enumDescriptions": {
- "Event": "The subscription destination will receive JSON Bodies of the Resource Type Event.",
- "MetricReport": "The subscription destination will receive JSON Bodies of the Resource Type MetricReport."
+ "Redfish": "The destination follows the Redfish Specification for event notifications."
},
"type": "string"
},
"HttpHeaderProperty": {
"additionalProperties": false,
- "description": "The value of the HTTP header is the property value. The header name is the property name.",
- "longDescription": "This type shall a names and value of an HTTP header to be included with every event POST to the Event Destination.",
+ "description": "The HTTP header value is the property value. The header name is the property name.",
+ "longDescription": "This type shall contain the HTTP header name and value to include with every event POST to the event eestination.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -274,10 +323,10 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -293,18 +342,51 @@
"properties": {},
"type": "object"
},
+ "ResumeSubscription": {
+ "additionalProperties": false,
+ "description": "This action resumes a suspended event subscription.",
+ "longDescription": "This action shall resume a suspended event subscription, which affects the subscription status.",
+ "parameters": {},
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "target": {
+ "description": "Link to invoke action",
+ "format": "uri-reference",
+ "type": "string"
+ },
+ "title": {
+ "description": "Friendly action name",
+ "type": "string"
+ }
+ },
+ "type": "object"
+ },
"SubscriptionType": {
"enum": [
"RedfishEvent",
"SSE"
],
"enumDescriptions": {
- "RedfishEvent": "The subscription follows the Redfish specification for event notifications, which is done by a service sending an HTTP POST to the subscriber's destination URI.",
+ "RedfishEvent": "The subscription follows the Redfish Specification for event notifications. To send an event notification, a service sends an HTTP POST to the subscriber's destination URI.",
"SSE": "The subscription follows the HTML5 Server-Sent Event definition for event notifications."
},
"type": "string"
}
},
"owningEntity": "DMTF",
- "title": "#EventDestination.v1_4_0.EventDestination"
+ "release": "2019.2",
+ "title": "#EventDestination.v1_6_0.EventDestination"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/EventService/EventService.json b/static/redfish/v1/JsonSchemas/EventService/EventService.json
index 8d9923d041..f616f392bb 100644
--- a/static/redfish/v1/JsonSchemas/EventService/EventService.json
+++ b/static/redfish/v1/JsonSchemas/EventService/EventService.json
@@ -1,14 +1,15 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/EventService.v1_4_0.json",
"$ref": "#/definitions/EventService",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -27,8 +28,8 @@
},
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
}
},
"type": "object"
@@ -39,17 +40,17 @@
"MetricReport"
],
"enumDescriptions": {
- "Event": "The subscription destination will receive JSON Bodies of the Resource Type Event.",
- "MetricReport": "The subscription destination will receive JSON Bodies of the Resource Type MetricReport."
+ "Event": "The subscription destination receives JSON bodies of the Event type.",
+ "MetricReport": "The subscription destination receives JSON bodies of the MetricReport type."
},
"type": "string"
},
"EventService": {
"additionalProperties": false,
- "description": "The Event Service resource contains properties for managing event subcriptions and generates the events sent to subscribers. The resource has links to the actual collection of subscriptions (called Event Destinations).",
- "longDescription": "This resource shall be used to represent an event service for a Redfish implementation.",
+ "description": "The EventService schema contains properties for managing event subcriptions and generates the events sent to subscribers. The Resource has links to the actual collection of subscriptions, which are called event destinations.",
+ "longDescription": "This Resource shall represent an Event Service for a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -64,31 +65,31 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource."
},
"DeliveryRetryAttempts": {
- "description": "This is the number of attempts an event posting is retried before the subscription is terminated. This retry is at the service level, meaning the HTTP POST to the Event Destination was returned by the HTTP operation as unsuccessful (4xx or 5xx return code) or an HTTP timeout occurred this many times before the Event Destination subscription is terminated.",
- "longDescription": "The value of this property shall be the number of retrys attempted for any given event to the subscription destination before the subscription is terminated. This retry is at the service level, meaning the HTTP POST to the Event Destination was returned by the HTTP operation as unsuccessful (4xx or 5xx return code) or an HTTP timeout occurred this many times before the Event Destination subscription is terminated.",
+ "description": "The number of times that the POST of an event is retried before the subscription terminates. This retry occurs at the service level, which means that the HTTP POST to the event destination fails with an HTTP `4XX` or `5XX` status code or an HTTP timeout occurs this many times before the event destination subscription terminates.",
+ "longDescription": "This property shall contain the number of times that the POST of an event is retried before the subscription terminates. This retry occurs at the service level, which means that the HTTP POST to the event destination fails with an HTTP `4XX` or `5XX` status code or an HTTP timeout occurs this many times before the event destination subscription terminates.",
"readonly": false,
"type": "integer"
},
"DeliveryRetryIntervalSeconds": {
- "description": "This represents the number of seconds between retry attempts for sending any given Event.",
- "longDescription": "The value of this property shall be the interval in seconds between the retry attempts for any given event to the subscription destination.",
+ "description": "The interval, in seconds, between retry attempts for sending any event.",
+ "longDescription": "This property shall contain the interval, in seconds, between the retry attempts for any event sent to the subscription destination.",
"readonly": false,
"type": "integer",
"units": "s"
@@ -105,7 +106,7 @@
"readonly": true
},
"EventFormatTypes": {
- "description": "Indicates the content types of the message that this service can send to the event destination.",
+ "description": "The content types of the message that this service can send to the event destination.",
"items": {
"anyOf": [
{
@@ -116,18 +117,21 @@
}
]
},
- "longDescription": "The value of this property shall indicate the the content types of the message that this service can send to the event destination. If this property is not present, the EventFormatType shall be assumed to be Event.",
+ "longDescription": "This property shall contain the content types of the message that this service can send to the event destination. If this property is not present, the EventFormatType shall be assumed to be `Event`.",
"readonly": true,
- "type": "array"
+ "type": "array",
+ "versionAdded": "v1_2_0"
},
"EventTypesForSubscription": {
- "description": "This is the types of Events that can be subscribed to.",
+ "deprecated": "This property has been deprecated. Starting with Redfish Specification v1.6 (Event v1.3), subscriptions are based on the RegistryPrefix and ResourceType properties and not on the EventType property.",
+ "description": "The types of events to which a client can subscribe.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Event.json#/definitions/EventType"
},
- "longDescription": "The value of this property shall be the types of events that subscriptions can subscribe to. The semantics associated with the enumerations values are defined in the Redfish specification.",
+ "longDescription": "This property shall contain the types of events to which a client can subscribe. The semantics associated with the enumeration values are defined in the Redfish Specification.",
"readonly": true,
- "type": "array"
+ "type": "array",
+ "versionDeprecated": "v1_3_0"
},
"Id": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
@@ -139,48 +143,52 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"RegistryPrefixes": {
- "description": "A list of the Prefixes of the Message Registries that can be used for the RegistryPrefix property on a subscription.",
+ "description": "The list of the prefixes of the Message Registries that can be used for the RegistryPrefix property on a subscription. If this property is absent or contains an empty array, the service does not support RegistryPrefix-based subscriptions.",
"items": {
"type": [
"string",
"null"
]
},
- "longDescription": "The value of this property is the array of the Prefixes of the Message Registries that shall be allowed for an Event Subscription.",
+ "longDescription": "This property shall contain the array of the prefixes of the Message Registries that shall be allowed for an event subscription.",
"readonly": true,
- "type": "array"
+ "type": "array",
+ "versionAdded": "v1_2_0"
},
"ResourceTypes": {
- "description": "A list of @odata.type values (Schema names) that can be specified in a ResourceType on a subscription.",
+ "description": "The list of @odata.type values, or Schema names, that can be specified in the ResourceTypes array in a subscription. If this property is absent or contains an empty array, the service does not support Resource type-based subscriptions.",
"items": {
"type": [
"string",
"null"
]
},
- "longDescription": "The value of this property shall specify an array of the valid @odata.type values that can be used for an Event Subscription.",
+ "longDescription": "This property shall specify an array of the valid @odata.type values that can be used for an event subscription.",
"readonly": true,
- "type": "array"
+ "type": "array",
+ "versionAdded": "v1_2_0"
},
"SSEFilterPropertiesSupported": {
"$ref": "#/definitions/SSEFilterPropertiesSupported",
- "description": "Contains a set of properties that indicate which properties are supported in the $filter query parameter for the ServerSentEventUri.",
- "longDescription": "The value of this property shall contain a set of properties that indicate which properties are supported in the $filter query parameter for the URI indicated by the ServerSentEventUri property."
+ "description": "The set of properties that are supported in the $filter query parameter for the ServerSentEventUri.",
+ "longDescription": "This property shall contain the properties that are supported in the $filter query parameter for the URI indicated by the ServerSentEventUri property.",
+ "versionAdded": "v1_2_0"
},
"ServerSentEventUri": {
- "description": "Link to a URI for receiving Sever Sent Event representations of the events generated by this service.",
- "format": "uri",
- "longDescription": "The value of this property shall be a URI that specifies an HTML5 Server-Sent Event conformant endpoint.",
+ "description": "The link to a URI for receiving Server-Sent Event representations for the events that this service generates.",
+ "format": "uri-reference",
+ "longDescription": "This property shall contain a URI that specifies an HTML5 Server-Sent Event-conformant endpoint.",
"readonly": true,
- "type": "string"
+ "type": "string",
+ "versionAdded": "v1_1_0"
},
"ServiceEnabled": {
- "description": "This indicates whether this service is enabled.",
- "longDescription": "The value of this property shall be a boolean indicating whether this service is enabled.",
+ "description": "An indication of whether this service is enabled.",
+ "longDescription": "This property shall indicate whether this service is enabled.",
"readonly": false,
"type": [
"boolean",
@@ -189,22 +197,23 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "This property describes the status and health of the resource and its children.",
- "longDescription": "This property shall contain any status or health properties of the resource."
+ "description": "The status and health of the Resource and its subordinate or dependent Resources.",
+ "longDescription": "This property shall contain any status or health properties of the Resource."
},
"SubordinateResourcesSupported": {
- "description": "This indicates if the service supports the SubordinateResource property on Event Subscriptions.",
- "longDescription": "When set to true, the service is indicating that it supports the SubordinateResource property on Event Subscriptions and on generated Events.",
+ "description": "An indication of whether the service supports the SubordinateResource property on both event subscriptions and generated events.",
+ "longDescription": "This property shall indicate whether the service supports the SubordinateResource property on both event subscriptions and generated events.",
"readonly": true,
"type": [
"boolean",
"null"
- ]
+ ],
+ "versionAdded": "v1_2_0"
},
"Subscriptions": {
"$ref": "http://redfish.dmtf.org/schemas/v1/EventDestinationCollection.json#/definitions/EventDestinationCollection",
- "description": "This is a reference to a collection of Event Destination resources.",
- "longDescription": "The value of this property shall contain the link to a collection of type EventDestinationCollection.",
+ "description": "The link to a collection of event destination Resources.",
+ "longDescription": "This property shall contain the link to a Resource Collection of type EventDestinationCollection.",
"readonly": true
}
},
@@ -218,10 +227,10 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -239,10 +248,10 @@
},
"SSEFilterPropertiesSupported": {
"additionalProperties": false,
- "description": "Contains a set of properties that indicate which properties are supported in the $filter query parameter for the ServerSentEventUri.",
- "longDescription": "The type shall contain a set of properties that indicate which properties are supported in the $filter query parameter for the URI indicated by the ServerSentEventUri property.",
+ "description": "The set of properties that are supported in the $filter query parameter for the ServerSentEventUri.",
+ "longDescription": "The type shall contain a set of properties that are supported in the $filter query parameter for the URI indicated by the ServerSentEventUri property.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -257,111 +266,128 @@
},
"properties": {
"EventFormatType": {
- "description": "This indicates if the EventFormatType property is supported.",
- "longDescription": "The value of this property shall be a boolean indicating if this service supports the use of the EventFormatType property in the $filter query parameter as described by the specification.",
+ "description": "An indication of whether the service supports the EventFormatType property in the $filter query parameter.",
+ "longDescription": "This property shall indicate whether this service supports the EventFormatType property in the $filter query parameter, as described by the Redfish Specification.",
"readonly": true,
- "type": "boolean"
+ "type": "boolean",
+ "versionAdded": "v1_2_0"
},
"EventType": {
- "description": "This indicates if the EventType property is supported.",
- "longDescription": "The value of this property shall be a boolean indicating if this service supports the use of the EventType property in the $filter query parameter as described by the specification.",
+ "deprecated": "This property has been deprecated. Starting with Redfish Specification v1.6 (Event v1.3), subscriptions are based on the RegistryPrefix and ResourceType properties and not on the EventType property.",
+ "description": "An indication of whether the service supports the EventType property in the $filter query parameter.",
+ "longDescription": "This property shall indicate whether this service supports the EventType property in the $filter query parameter, as described by the Redfish Specification.",
"readonly": true,
- "type": "boolean"
+ "type": "boolean",
+ "versionAdded": "v1_2_0",
+ "versionDeprecated": "v1_3_0"
},
"MessageId": {
- "description": "This indicates if the MessageId property is supported.",
- "longDescription": "The value of this property shall be a boolean indicating if this service supports the use of the MessageId property in the $filter query parameter as described by the specification.",
+ "description": "An indication of whether the service supports the MessageId property in the $filter query parameter.",
+ "longDescription": "This property shall indicate whether this service supports the MessageId property in the $filter query parameter, as described by the Redfish Specification.",
"readonly": true,
- "type": "boolean"
+ "type": "boolean",
+ "versionAdded": "v1_2_0"
},
"MetricReportDefinition": {
- "description": "This indicates if the MetricReportDefinition property is supported.",
- "longDescription": "The value of this property shall be a boolean indicating if this service supports the use of the MetricReportDefinition property in the $filter query parameter as described by the specification.",
+ "description": "An indication of whether the service supports the MetricReportDefinition property in the $filter query parameter.",
+ "longDescription": "This property shall indicate whether this service supports the MetricReportDefinition property in the $filter query parameter, as described by the Redfish Specification.",
"readonly": true,
- "type": "boolean"
+ "type": "boolean",
+ "versionAdded": "v1_2_0"
},
"OriginResource": {
- "description": "This indicates if the OriginResource property is supported.",
- "longDescription": "The value of this property shall be a boolean indicating if this service supports the use of the OriginResource property in the $filter query parameter as described by the specification.",
+ "description": "An indication of whether the service supports the OriginResource property in the $filter query parameter.",
+ "longDescription": "This property shall indicate whether this service supports the OriginResource property in the $filter query parameter, as described by the Redfish Specification.",
"readonly": true,
- "type": "boolean"
+ "type": "boolean",
+ "versionAdded": "v1_2_0"
},
"RegistryPrefix": {
- "description": "This indicates if the RegistryPrefix property is supported.",
- "longDescription": "The value of this property shall be a boolean indicating if this service supports the use of the RegistryPrefix property in the $filter query parameter as described by the specification.",
+ "description": "An indication of whether the service supports the RegistryPrefix property in the $filter query parameter.",
+ "longDescription": "This property shall indicate whether this service supports the RegistryPrefix property in the $filter query parameter, as described by the Redfish Specification.",
"readonly": true,
- "type": "boolean"
+ "type": "boolean",
+ "versionAdded": "v1_2_0"
},
"ResourceType": {
- "description": "This indicates if the ResourceType property is supported.",
- "longDescription": "The value of this property shall be a boolean indicating if this service supports the use of the ResourceType property in the $filter query parameter as described by the specification.",
+ "description": "An indication of whether the service supports the ResourceType property in the $filter query parameter.",
+ "longDescription": "This property shall indicate whether this service supports the ResourceType property in the $filter query parameter, as described by the Redfish Specification.",
+ "readonly": true,
+ "type": "boolean",
+ "versionAdded": "v1_2_0"
+ },
+ "SubordinateResources": {
+ "description": "An indication of whether the service supports the SubordinateResources property in the $filter query parameter.",
+ "longDescription": "This property shall indicate whether this service supports the SubordinateResources property in the $filter query parameter, as described by the Redfish Specification.",
"readonly": true,
- "type": "boolean"
+ "type": "boolean",
+ "versionAdded": "v1_4_0"
}
},
"type": "object"
},
"SubmitTestEvent": {
"additionalProperties": false,
- "description": "This action is used to generate a test event.",
- "longDescription": "This action shall add a test event to the event service with the event data specified in the action parameters. This message should then be sent to any appropriate ListenerDestination targets.",
+ "description": "This action generates a test event.",
+ "longDescription": "This action shall add a test event to the Event Service with the event data specified in the action parameters. Then, this message should be sent to any appropriate event destinations.",
"parameters": {
+ "EventGroupId": {
+ "description": "The group ID for the event.",
+ "longDescription": "The parameter shall contain the group ID for the event. It has the same semantics as the EventGroupId property in the Event schema for Redfish.",
+ "type": "integer",
+ "versionAdded": "v1_3_0"
+ },
"EventId": {
- "description": "This is the ID of event to be added.",
- "longDescription": "This parameter shall have the same semantics as the EventId property in the Event schema for Redfish.",
- "requiredParameter": true,
+ "description": "The ID for the event to add.",
+ "longDescription": "This parameter shall have the same semantics as the EventId property in the Event schema for Redfish. A service may ignore this value and replace it with its own.",
"type": "string"
},
"EventTimestamp": {
- "description": "This is the time stamp of event to be added.",
+ "description": "The date and time stamp for the event to add.",
"format": "date-time",
- "longDescription": "This parameter shall have the same semantics as the EventTimestamp property in the Event schema for Redfish.",
- "requiredParameter": true,
+ "longDescription": "This parameter shall contain the date and time stamp for the event to add and have the same semantics as the EventTimestamp property in the Event schema for Redfish.",
"type": "string"
},
"EventType": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Event.json#/definitions/EventType",
- "description": "This is the type of event to be added.",
- "longDescription": "This parameter shall define the property name for which the following allowable values apply.",
- "requiredParameter": true
+ "deprecated": "This parameter has been deprecated. Starting with Redfish Specification v1.6 (Event v1.3), subscriptions are based on the RegistryPrefix and ResourceType properties and not on the EventType property.",
+ "description": "The type for the event to add.",
+ "longDescription": "This parameter shall contain the property name for which the following allowable values apply.",
+ "versionDeprecated": "v1_3_0"
},
"Message": {
- "description": "This is the human readable message of event to be added.",
+ "description": "The human-readable message for the event to add.",
"longDescription": "This parameter shall have the same semantics as the Message property in the Event schema for Redfish.",
- "requiredParameter": true,
"type": "string"
},
"MessageArgs": {
- "description": "This is the array of message arguments of the event to be added.",
+ "description": "An array of message arguments for the event to add.",
"items": {
"type": "string"
},
"longDescription": "This parameter shall have the same semantics as the MessageArgs property in the Event schema for Redfish.",
- "requiredParameter": true,
"type": "array"
},
"MessageId": {
- "description": "This is the message ID of event to be added.",
- "longDescription": "This parameter shall have the same semantics as the MessageId property in the Event schema for Redfish.",
+ "description": "The MessageId for the event to add.",
+ "longDescription": "This parameter shall contain the MessageId for the event to add and have the same semantics as the MessageId property in the Event schema for Redfish.",
"requiredParameter": true,
"type": "string"
},
"OriginOfCondition": {
- "description": "This is the string of the URL within the OriginOfCondition property of the event to be added. It is not a reference object.",
- "format": "uri",
+ "description": "The URL in the OriginOfCondition property of the event to add. It is not a reference object.",
+ "format": "uri-reference",
"longDescription": "This parameter shall be a string that represents the URL contained by the OriginOfCondition property in the Event schema for Redfish.",
- "requiredParameter": true,
"type": "string"
},
"Severity": {
- "description": "This is the Severity of event to be added.",
- "longDescription": "This parameter shall have the same semantics as the Severity property in the Event schema for Redfish.",
- "requiredParameter": true,
+ "description": "The severity for the event to add.",
+ "longDescription": "This parameter shall contain the severity for the event to add and have the same semantics as the Severity property in the Event schema for Redfish.",
"type": "string"
}
},
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -377,7 +403,7 @@
"properties": {
"target": {
"description": "Link to invoke action",
- "format": "uri",
+ "format": "uri-reference",
"type": "string"
},
"title": {
@@ -389,5 +415,6 @@
}
},
"owningEntity": "DMTF",
- "title": "#EventService.v1_2_0.EventService"
+ "release": "2019.2",
+ "title": "#EventService.v1_4_0.EventService"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ExternalAccountProvider/ExternalAccountProvider.json b/static/redfish/v1/JsonSchemas/ExternalAccountProvider/ExternalAccountProvider.json
index dea1b95249..7e5ca20bd8 100644
--- a/static/redfish/v1/JsonSchemas/ExternalAccountProvider/ExternalAccountProvider.json
+++ b/static/redfish/v1/JsonSchemas/ExternalAccountProvider/ExternalAccountProvider.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/ExternalAccountProvider.v1_1_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/ExternalAccountProvider.v1_1_2.json",
"$ref": "#/definitions/ExternalAccountProvider",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"AccountProviderTypes": {
"enum": [
@@ -12,24 +12,24 @@
"OEM"
],
"enumDescriptions": {
- "ActiveDirectoryService": "An external Active Directory Service.",
- "LDAPService": "A generic external LDAP Service.",
- "OEM": "An OEM specific external authentication or directory service.",
+ "ActiveDirectoryService": "An external Active Directory service.",
+ "LDAPService": "A generic external LDAP service.",
+ "OEM": "An OEM-specific external authentication or directory service.",
"RedfishService": "An external Redfish Service."
},
"enumLongDescriptions": {
- "ActiveDirectoryService": "The external account provider shall be a service conforming to the Microsoft Active Directory Technical specification. The format of ServiceAddresses shall be a collection of FQDNs or Netbios names that references the set of domain servers for the Active Directory service.",
- "LDAPService": "The external account provider shall be a service conforming to RFC4511. The format of ServiceAddresses shall be a collection of FQDNs that references the set of LDAP servers for the service.",
- "RedfishService": "The external account provider shall be a service conforming to the DMTF Redfish specification. The format of ServiceAddresses shall be a collection of URIs which corresponds to a Redfish AccountService entity."
+ "ActiveDirectoryService": "The external account provider shall be a Microsoft Active Directory Technical Specification-comformant service. The ServiceAddresses format shall contain a collection of fully qualified domain names (FQDN) or NetBIOS names that links to the set of domain servers for the Active Directory service.",
+ "LDAPService": "The external account provider shall be an RFC4511-conformant service. The ServiceAddresses format shall contain a collection of fully qualified domain names (FQDN) that links to the set of LDAP servers for the Service.",
+ "RedfishService": "The external account provider shall be a DMTF Redfish Specification-comformant service. The ServiceAddresses format shall contain a collection of URIs that correspond to a Redfish Account Service entity."
},
"type": "string"
},
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -45,18 +45,18 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
}
},
"type": "object"
},
"Authentication": {
"additionalProperties": false,
- "description": "Contains the authentication information for the external service.",
- "longDescription": "This type shall contain all the required information to authenticate to the external service.",
+ "description": "The information required to authenticate to the external service.",
+ "longDescription": "This type shall contain the information required to authenticate to the external service.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -79,13 +79,13 @@
"type": "null"
}
],
- "description": "This property contains the type of authentication used to connect to the external account provider.",
- "longDescription": "The value of this property shall be the type of authentication used to connect to the external account provider.",
+ "description": "The type of authentication used to connect to the external account provider.",
+ "longDescription": "This property shall contain the type of authentication used to connect to the external account provider.",
"readonly": false
},
"KerberosKeytab": {
- "description": "This property is used with a PATCH or PUT to write a base64 encoded version of the kerberos keytab for the account. This property is null on a GET.",
- "longDescription": "The value of this property shall be a base64 encoded version of the kerberos keytab for this account service. The value shall be null for GET requests.",
+ "description": "The Base64-encoded version of the Kerberos keytab for this Service. A PATCH or PUT operation writes the keytab. This property is `null` in responses.",
+ "longDescription": "This property shall contain a Base64-encoded version of the Kerberos keytab for this Service. A PATCH or PUT operation writes the keytab. The value shall be `null` in responses.",
"readonly": false,
"type": [
"string",
@@ -94,12 +94,12 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
},
"Password": {
- "description": "This property is used with a PATCH or PUT to write the password for the account service. This property is null on a GET.",
- "longDescription": "The value of this property shall be the password for this account service. The value shall be null for GET requests.",
+ "description": "The password for this Service. A PATCH or PUT request writes the password. This property is `null` in responses.",
+ "longDescription": "This property shall contain the password for this Service. A PATCH or PUT operation writes the password. The value shall be `null` in responses.",
"readonly": false,
"type": [
"string",
@@ -107,8 +107,8 @@
]
},
"Token": {
- "description": "This property is used with a PATCH or PUT to write the token for the account. This property is null on a GET.",
- "longDescription": "The value of this property shall be the token for this account service. The value shall be null for GET requests.",
+ "description": "The token for this Service. A PATCH or PUT operation writes the token. This property is `null` in responses.",
+ "longDescription": "This property shall contain the token for this Service. A PATCH or PUT operation writes the token. The value shall be `null` in responses.",
"readonly": false,
"type": [
"string",
@@ -116,8 +116,8 @@
]
},
"Username": {
- "description": "This property contains the user name for the account service.",
- "longDescription": "The value of this property shall be the user name for this account service.",
+ "description": "The user name for the Service.",
+ "longDescription": "This property shall contain the user name for this Service.",
"readonly": false,
"type": "string"
}
@@ -132,19 +132,19 @@
"OEM"
],
"enumDescriptions": {
- "KerberosKeytab": "A kerberos keytab.",
- "OEM": "An OEM specific authentication mechanism.",
+ "KerberosKeytab": "A Kerberos keytab.",
+ "OEM": "An OEM-specific authentication mechanism.",
"Token": "An opaque authentication token.",
- "UsernameAndPassword": "Username and password combination."
+ "UsernameAndPassword": "A user name and password combination."
},
"type": "string"
},
"ExternalAccountProvider": {
"additionalProperties": false,
- "description": "A remote service that can provide accounts for this manager to utilize for authentication.",
- "longDescription": "This resource shall be used to represent resources that represent external user account services for this manager.",
+ "description": "The remote service that provides accounts for this manager to use for authentication.",
+ "longDescription": "The ExternalAccountProvider Schema contains Resources that represent external user account services for this manager.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -159,16 +159,16 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"AccountProviderType": {
"anyOf": [
@@ -179,31 +179,24 @@
"type": "null"
}
],
- "description": "This property contains the type of external account provider this resource references.",
- "longDescription": "The value of this property shall be the type of external account provider referenced by this resource.",
+ "description": "The type of external account provider to which this Service connects.",
+ "longDescription": "This property shall contain the type of external account provider to which this Service connects.",
"readonly": true
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource."
},
"Authentication": {
- "anyOf": [
- {
- "$ref": "#/definitions/Authentication"
- },
- {
- "type": "null"
- }
- ],
- "description": "This property contains the authentication information for the external account provider.",
- "longDescription": "The value of this property shall contain the authentication information for the external account provider."
+ "$ref": "#/definitions/Authentication",
+ "description": "The authentication information for the external account provider.",
+ "longDescription": "This property shall contain the authentication information for the external account provider."
},
"Certificates": {
"$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
- "description": "This is a reference to a collection of certificates used for the external account provider.",
- "longDescription": "The value of this property shall be a link to a collection of type CertificateCollection.",
+ "description": "The link to a collection of certificates that the external account provider uses.",
+ "longDescription": "This property shall contain a link to a Resource Collection of type CertificateCollection.",
"readonly": true,
"versionAdded": "v1_1_0"
},
@@ -223,21 +216,14 @@
"readonly": true
},
"LDAPService": {
- "anyOf": [
- {
- "$ref": "#/definitions/LDAPService"
- },
- {
- "type": "null"
- }
- ],
- "description": "This property contains additional mapping information needed to parse a generic LDAP service.",
- "longDescription": "The value of this property shall contain any additional mapping information needed to parse a generic LDAP service."
+ "$ref": "#/definitions/LDAPService",
+ "description": "The additional mapping information needed to parse a generic LDAP service.",
+ "longDescription": "This property shall contain any additional mapping information needed to parse a generic LDAP service. This property should only be present if AccountProviderType is LDAPService."
},
"Links": {
"$ref": "#/definitions/Links",
- "description": "Contains references to other resources that are related to this resource.",
- "longDescription": "The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."
+ "description": "The links to other Resources that are related to this Resource.",
+ "longDescription": "The Redfish Specification-define Links Property shall contain links to Resources related to but not subordinate to this Resource."
},
"Name": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
@@ -245,11 +231,11 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"RemoteRoleMapping": {
- "description": "This property contains a collection of the mapping rules to convert the external account providers account information to the local Redfish Role.",
+ "description": "The mapping rules to convert the external account providers account information to the local Redfish Role.",
"items": {
"anyOf": [
{
@@ -264,20 +250,20 @@
"type": "array"
},
"ServiceAddresses": {
- "description": "This property contains the addresses of the user account providers this resource references. The format of this field depends on the Type.",
+ "description": "The addresses of the user account providers to which this external account provider links. The format of this field depends on the type of external account provider.",
"items": {
"type": [
"string",
"null"
]
},
- "longDescription": "The value of this property shall be the addresses of the account providers this resource references. The format of this field depends on the Type of the ExternalAccountProvider. Each item in the array shall contain a single address. Services may define their own behavior for managing multiple addresses.",
+ "longDescription": "This property shall contain the addresses of the account providers to which this external account provider links. The format of this field depends on the type of external account provider. Each item in the array shall contain a single address. Services may define their own behavior for managing multiple addresses.",
"readonly": false,
"type": "array"
},
"ServiceEnabled": {
- "description": "This indicates whether this service is enabled.",
- "longDescription": "The value of this property shall be a boolean indicating whether this service is enabled.",
+ "description": "An indication of whether this service is enabled.",
+ "longDescription": "This property shall indicate whether this service is enabled.",
"readonly": false,
"type": [
"boolean",
@@ -298,10 +284,10 @@
},
"LDAPSearchSettings": {
"additionalProperties": false,
- "description": "Contains settings for searching a generic LDAP service.",
- "longDescription": "This type shall contain all the required settings for searching a generic LDAP service.",
+ "description": "The settings to search a generic LDAP service.",
+ "longDescription": "This type shall contain all required settings to search a generic LDAP service.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -316,20 +302,20 @@
},
"properties": {
"BaseDistinguishedNames": {
- "description": "The base distinguished names to use when searching the LDAP service.",
+ "description": "The base distinguished names to search an external LDAP service.",
"items": {
"type": [
"string",
"null"
]
},
- "longDescription": "The value of this property shall be a collection of base distinguished names to use when searching the LDAP service.",
+ "longDescription": "This property shall contain a collection of base distinguished names to search an external LDAP service.",
"readonly": false,
"type": "array"
},
"GroupNameAttribute": {
- "description": "The attribute name that contains the name of the Group.",
- "longDescription": "The value of this property shall be the attribute name that contains the name of the Group.",
+ "description": "The attribute name that contains the LDAP group name entry.",
+ "longDescription": "This property shall contain the attribute name that contains the LDAP group name.",
"readonly": false,
"type": [
"string",
@@ -337,8 +323,8 @@
]
},
"GroupsAttribute": {
- "description": "The attribute name that contains the Groups for a user.",
- "longDescription": "The value of this property shall be the attribute name that contains the Groups for a user.",
+ "description": "The attribute name that contains the groups for a user on the LDAP user entry.",
+ "longDescription": "This property shall contain the attribute name that contains the groups for an LDAP user entry.",
"readonly": false,
"type": [
"string",
@@ -346,8 +332,8 @@
]
},
"UsernameAttribute": {
- "description": "The attribute name that contains the Username.",
- "longDescription": "The value of this property shall be the attribute name that contains the Username.",
+ "description": "The attribute name that contains the LDAP user name entry.",
+ "longDescription": "This property shall contain the attribute name that contains the LDAP user name.",
"readonly": false,
"type": [
"string",
@@ -359,10 +345,10 @@
},
"LDAPService": {
"additionalProperties": false,
- "description": "Contains settings for parsing a generic LDAP service.",
- "longDescription": "This type shall contain all the required settings for parsing a generic LDAP service.",
+ "description": "The settings required to parse a generic LDAP service.",
+ "longDescription": "This type shall contain all required settings to parse a generic LDAP service.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -378,30 +364,23 @@
"properties": {
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
},
"SearchSettings": {
- "anyOf": [
- {
- "$ref": "#/definitions/LDAPSearchSettings"
- },
- {
- "type": "null"
- }
- ],
- "description": "This property contains the settings needed to search an external LDAP service.",
- "longDescription": "The value of this property shall contain the settings needed to search an external LDAP service."
+ "$ref": "#/definitions/LDAPSearchSettings",
+ "description": "The required settings to search an external LDAP service.",
+ "longDescription": "This property shall contain the required settings to search an external LDAP service."
}
},
"type": "object"
},
"Links": {
"additionalProperties": false,
- "description": "Contains references to other resources that are related to this resource.",
- "longDescription": "This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.",
+ "description": "The links to other Resources that are related to this Resource.",
+ "longDescription": "This Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -417,18 +396,18 @@
"properties": {
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
}
},
"type": "object"
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -446,10 +425,10 @@
},
"RoleMapping": {
"additionalProperties": false,
- "description": "Contains mapping rules to convert the external account providers account information to the local Redfish Role.",
+ "description": "The mapping rules to convert the external account providers account information to the local Redfish Role.",
"longDescription": "This type shall contain mapping rules to convert the external account providers account information to the local Redfish Role.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -464,8 +443,8 @@
},
"properties": {
"LocalRole": {
- "description": "The name of the local role in which to map the remote user or group.",
- "longDescription": "The value of this property shall contain the value of the RoleId property within a Role resource on this Redfish service in which to map the remote user or group.",
+ "description": "The name of the local Redfish Role to which to map the remote user or group.",
+ "longDescription": "This property shall contain the RoleId property value within a Role Resource on this Redfish Service to which to map the remote user or group.",
"readonly": false,
"type": [
"string",
@@ -474,12 +453,12 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
},
"RemoteGroup": {
- "description": "This property is the name of the remote group (or in the case of a Redfish Service, remote role) that will be mapped to the local role referenced by this entity.",
- "longDescription": "The value of this property shall contain the name of the remote group (or in the case of a Redfish Service, remote role) that will be mapped to the local role referenced by this entity.",
+ "description": "The name of the remote group, or the remote role in the case of a Redfish Service, that maps to the local Redfish Role to which this entity links.",
+ "longDescription": "This property shall contain the name of the remote group, or the remote role in the case of a Redfish Service, that maps to the local Redfish Role to which this entity links.",
"readonly": false,
"type": [
"string",
@@ -487,8 +466,8 @@
]
},
"RemoteUser": {
- "description": "This property is the name of the remote user that will be mapped to the local role referenced by this entity.",
- "longDescription": "The value of this property shall contain the name of the remote user that will be mapped to the local role referenced by this entity.",
+ "description": "The name of the remote user that maps to the local Redfish Role to which this entity links.",
+ "longDescription": "This property shall contain the name of the remote user that maps to the local Redfish Role to which this entity links.",
"readonly": false,
"type": [
"string",
@@ -501,5 +480,5 @@
},
"owningEntity": "DMTF",
"release": "2018.3",
- "title": "#ExternalAccountProvider.v1_1_0.ExternalAccountProvider"
+ "title": "#ExternalAccountProvider.v1_1_2.ExternalAccountProvider"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Fabric/Fabric.json b/static/redfish/v1/JsonSchemas/Fabric/Fabric.json
index 2ec87982fa..67ec5c2fa2 100644
--- a/static/redfish/v1/JsonSchemas/Fabric/Fabric.json
+++ b/static/redfish/v1/JsonSchemas/Fabric/Fabric.json
@@ -1,14 +1,15 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/Fabric.v1_0_6.json",
"$ref": "#/definitions/Fabric",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -24,8 +25,8 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
}
},
"type": "object"
@@ -33,9 +34,9 @@
"Fabric": {
"additionalProperties": false,
"description": "The Fabric schema represents a simple fabric consisting of one or more switches, zero or more endpoints, and zero or more zones.",
- "longDescription": "This resource shall be used to represent a simple switchable fabric for a Redfish implementation.",
+ "longDescription": "This Resource shall represent a simple switchable fabric for a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -50,21 +51,21 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource."
},
"Description": {
"anyOf": [
@@ -79,8 +80,8 @@
},
"Endpoints": {
"$ref": "http://redfish.dmtf.org/schemas/v1/EndpointCollection.json#/definitions/EndpointCollection",
- "description": "A collection of references to the endpoints contained in this fabric.",
- "longDescription": "The value of this property shall be a reference to the resources that this fabric uses and shall reference a resource of type Endpoint.",
+ "description": "The collection of links to the endpoints that this fabric contains.",
+ "longDescription": "This property shall contain a link to the Resources of the Endpoint type that this fabric uses.",
"readonly": true
},
"FabricType": {
@@ -93,7 +94,7 @@
}
],
"description": "The protocol being sent over this fabric.",
- "longDescription": "The value of this property shall contain the type of fabric being represented by this simple fabric.",
+ "longDescription": "This property shall contain the type of fabric being represented by this simple fabric.",
"readonly": true
},
"Id": {
@@ -102,12 +103,12 @@
},
"Links": {
"$ref": "#/definitions/Links",
- "description": "Contains references to other resources that are related to this resource.",
- "longDescription": "The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."
+ "description": "The links to other Resources that are related to this Resource.",
+ "longDescription": "This property shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."
},
"MaxZones": {
- "description": "The value of this property shall contain the maximum number of zones the switch can currently configure.",
- "longDescription": "The value of this property shall contain the maximum number of zones the switch can currently configure. This value can change based on changes in the logical or physical configuration of the system.",
+ "description": "The maximum number of zones the switch can currently configure.",
+ "longDescription": "This property shall contain the maximum number of zones the switch can currently configure. This value may change based on changes in the logical or physical configuration of the system.",
"readonly": true,
"type": [
"integer",
@@ -120,24 +121,24 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "This property describes the status and health of the resource and its children.",
- "longDescription": "This property shall contain any status or health properties of the resource."
+ "description": "The status and health of the Resource and its subordinate or dependent Resources.",
+ "longDescription": "This property shall contain any status or health properties of the Resource."
},
"Switches": {
"$ref": "http://redfish.dmtf.org/schemas/v1/SwitchCollection.json#/definitions/SwitchCollection",
- "description": "A collection of references to the switches contained in this fabric.",
- "longDescription": "The value of this property shall be a reference to the resources that this fabric uses and shall reference a resource of type Switch.",
+ "description": "The collection of links to the switches that this fabric contains.",
+ "longDescription": "This property shall contain a link to the Resources of the Switch type that this fabric uses.",
"readonly": true
},
"Zones": {
"$ref": "http://redfish.dmtf.org/schemas/v1/ZoneCollection.json#/definitions/ZoneCollection",
- "description": "A collection of references to the zones contained in this fabric.",
- "longDescription": "The value of this property shall be a reference to the resources that this fabric uses and shall reference a resource of type Zone.",
+ "description": "The collection of links to the zones that this fabric contains.",
+ "longDescription": "This property shall contain a link to the Resources of the Zone type that this fabric uses.",
"readonly": true
}
},
@@ -151,10 +152,10 @@
},
"Links": {
"additionalProperties": false,
- "description": "Contains references to other resources that are related to this resource.",
- "longDescription": "This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.",
+ "description": "The links to other Resources that are related to this Resource.",
+ "longDescription": "This Redfish Specification-described type shall contain links to Resources that are related to but are not contained by or subordinate to this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -170,18 +171,18 @@
"properties": {
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
}
},
"type": "object"
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -199,5 +200,6 @@
}
},
"owningEntity": "DMTF",
- "title": "#Fabric.v1_0_4.Fabric"
+ "release": "2016.2",
+ "title": "#Fabric.v1_0_6.Fabric"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/HostInterface/HostInterface.json b/static/redfish/v1/JsonSchemas/HostInterface/HostInterface.json
index 91fb3ffd20..c3cbe8b164 100644
--- a/static/redfish/v1/JsonSchemas/HostInterface/HostInterface.json
+++ b/static/redfish/v1/JsonSchemas/HostInterface/HostInterface.json
@@ -1,14 +1,15 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/HostInterface.v1_2_2.json",
"$ref": "#/definitions/HostInterface",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -24,8 +25,9 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
+ "versionAdded": "v1_1_0"
}
},
"type": "object"
@@ -47,10 +49,10 @@
},
"HostInterface": {
"additionalProperties": false,
- "description": "This schema defines a single Host Interface resource.",
- "longDescription": "This resource shall be used to represent Host Interface resources as part of the Redfish specification.",
+ "description": "The properties associated with a Host Interface. A Host Interface is a connection between host software and a Redfish Service.",
+ "longDescription": "This Resource shall represent a Host Interface as part of the Redfish Specification.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -65,34 +67,36 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource.",
+ "versionAdded": "v1_1_0"
},
"AuthNoneRoleId": {
- "description": "The Role used when no authentication on this interface is used.",
- "longDescription": "The value of this property shall be the ID of the Role resource that is used when no authentication on this interface is performed. This property shall be absent if AuthNone is not supported by the service for the AuthenticationModes property.",
+ "description": "The role when no authentication on this interface is used.",
+ "longDescription": "This property shall contain the Id property of the Role Resource that is used when no authentication on this interface is performed. This property shall contain absent if AuthNone is not supported by the service for the AuthenticationModes property.",
"readonly": false,
- "type": "string"
+ "type": "string",
+ "versionAdded": "v1_2_0"
},
"AuthenticationModes": {
- "description": "Indicates the authentication modes available on this interface.",
+ "description": "The authentication modes available on this interface.",
"items": {
"$ref": "#/definitions/AuthenticationMode"
},
- "longDescription": "The value of this property shall be an array consisting of the authentication modes allowed on this interface.",
+ "longDescription": "This property shall contain an array consisting of the authentication modes allowed on this interface.",
"readonly": false,
"type": "array"
},
@@ -108,8 +112,8 @@
"readonly": true
},
"ExternallyAccessible": {
- "description": "Indicates whether this interface is accessible by external entities.",
- "longDescription": "The value of this property shall be a boolean indicating whether this interface is accessible by external (non-host) entities. For example, if the host and manager are connected via a switch, and the switch also exposes an external port on the system, then the interface could also be used by external clients, and this property will have the value set to true.",
+ "description": "An indication of whether external entities can access this interface. External entities are non-host entities. For example, if the host and manager are connected through a switch and the switch also exposes an external port on the system, external clients can also use the interface, and this property value is `true`.",
+ "longDescription": "This property shall indicate whether external entities can access this interface. External entities are non-host entities. For example, if the host and manager are connected through a switch and the switch also exposes an external port on the system, external clients can also use the interface, and this property value is `true`.",
"readonly": true,
"type": [
"boolean",
@@ -117,8 +121,8 @@
]
},
"FirmwareAuthEnabled": {
- "description": "Indicates whether this firmware authentication is enabled for this interface.",
- "longDescription": "The value of this property shall be a boolean indicating whether firmware authentication for this interface is enabled.",
+ "description": "An indication of whether this firmware authentication is enabled for this interface.",
+ "longDescription": "This property shall indicate whether firmware authentication is enabled for this interface.",
"readonly": false,
"type": [
"boolean",
@@ -127,14 +131,14 @@
},
"FirmwareAuthRoleId": {
"description": "The Role used for firmware authentication on this interface.",
- "longDescription": "The value of this property shall be the ID of the Role resource that is configured for firmware authentication on this interface.",
+ "longDescription": "This property shall contain the Id property of the Role Resource that is configured for firmware authentication on this interface.",
"readonly": false,
"type": "string"
},
"HostEthernetInterfaces": {
"$ref": "http://redfish.dmtf.org/schemas/v1/EthernetInterfaceCollection.json#/definitions/EthernetInterfaceCollection",
- "description": "The Redfish link to the collection of network interface controllers or cards (NICs) that a Computer System uses to communicate with this Host Interface.",
- "longDescription": "The value of this property shall be a link to a collection of type EthernetInterfaceCollection that Computer Systems use as the Host Interface to this Manager.",
+ "description": "A link to the collection of network interface controllers or cards (NICs) that a computer system uses to communicate with this Host Interface.",
+ "longDescription": "This property shall contain a link to a Resource Collection of type EthernetInterface that computer systems use as the Host Interface to this manager.",
"readonly": true
},
"HostInterfaceType": {
@@ -146,8 +150,8 @@
"type": "null"
}
],
- "description": "Indicates the Host Interface type for this interface.",
- "longDescription": "The value of this property shall be an enumeration describing type of the interface.",
+ "description": "The Host Interface type for this interface.",
+ "longDescription": "This property shall contain an enumeration that describes the type of the interface.",
"readonly": true
},
"Id": {
@@ -155,8 +159,8 @@
"readonly": true
},
"InterfaceEnabled": {
- "description": "Indicates whether this interface is enabled.",
- "longDescription": "The value of this property shall be a boolean indicating whether this interface is enabled.",
+ "description": "An indication of whether this interface is enabled.",
+ "longDescription": "This property shall indicate whether this interface is enabled.",
"readonly": false,
"type": [
"boolean",
@@ -164,8 +168,8 @@
]
},
"KernelAuthEnabled": {
- "description": "Indicates whether this kernel authentication is enabled for this interface.",
- "longDescription": "The value of this property shall be a boolean indicating whether kernel authentication for this interface is enabled.",
+ "description": "An indication of whether this kernel authentication is enabled for this interface.",
+ "longDescription": "This property shall indicate whether kernel authentication is enabled for this interface.",
"readonly": false,
"type": [
"boolean",
@@ -174,19 +178,19 @@
},
"KernelAuthRoleId": {
"description": "The Role used for kernel authentication on this interface.",
- "longDescription": "The value of this property shall be the ID of the Role resource that is configured for kernel authentication on this interface.",
+ "longDescription": "This property shall contain the Id property of the Role Resource that is configured for kernel authentication on this interface.",
"readonly": false,
"type": "string"
},
"Links": {
"$ref": "#/definitions/Links",
- "description": "Contains references to other resources that are related to this resource.",
- "longDescription": "The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."
+ "description": "The links to other Resources that are related to this Resource.",
+ "longDescription": "The Redfish Specification-described Links Property shall contain links to Resources related to but not subordinate to this Resource."
},
"ManagerEthernetInterface": {
"$ref": "http://redfish.dmtf.org/schemas/v1/EthernetInterface.json#/definitions/EthernetInterface",
- "description": "The Redfish link to a single network interface controllers or cards (NIC) that this Manager uses for network communication with this Host Interface.",
- "longDescription": "The value of this property shall be a link to a resource of type EthernetInterface which represents the network interface used by this Manager as the HostInterface.",
+ "description": "A link to a single network interface controllers or cards (NIC) that this manager uses for network communication with this Host Interface.",
+ "longDescription": "This property shall contain a link to a Resource of type EthernetInterface that represents the network interface that this manager uses as the Host Interface.",
"readonly": true
},
"Name": {
@@ -195,19 +199,19 @@
},
"NetworkProtocol": {
"$ref": "http://redfish.dmtf.org/schemas/v1/ManagerNetworkProtocol.json#/definitions/ManagerNetworkProtocol",
- "description": "The Redfish link to the network services and their settings that the Manager controls. It is here that clients will find network configuration options as well as network services.",
- "longDescription": "The value of this property shall contain a reference to a resource of type ManagerNetworkProtocol which represents the network services for this Manager.",
+ "description": "A link to the network services and their settings that the manager controls. In this property, clients find configuration options for the network and network services.",
+ "longDescription": "This property shall contain a link to a Resource of type ManagerNetworkProtocol that represents the network services for this manager.",
"readonly": true
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "This property describes the status and health of the resource and its children.",
- "longDescription": "This property shall contain any status or health properties of the resource."
+ "description": "The status and health of the Resource and its subordinate or dependent Resources.",
+ "longDescription": "This property shall contain any status or health properties of the Resource."
}
},
"required": [
@@ -229,10 +233,10 @@
},
"Links": {
"additionalProperties": false,
- "description": "References to other resources that are related to this resource.",
- "longDescription": "This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.",
+ "description": "References to other Resources related to this Resource.",
+ "longDescription": "The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -248,48 +252,49 @@
"properties": {
"AuthNoneRole": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Role.json#/definitions/Role",
- "description": "A reference to the Role that contains the privileges on this Host Interface when no authentication is performed.",
- "longDescription": "The value of this property shall be a link to a Role object instance, and should reference the object identified by property AuthNoneRoleId. This property shall be absent if AuthNone is not supported by the service for the AuthenticationModes property.",
- "readonly": true
+ "description": "The link to the Redfish Role that contains the privileges on this Host Interface when no authentication is performed.",
+ "longDescription": "This property shall contain a link to a Resource of type Role, and should link to the Resource identified by property AuthNoneRoleId. This property shall be absent if AuthNone is not supported by the service for the AuthenticationModes property.",
+ "readonly": true,
+ "versionAdded": "v1_2_0"
},
"ComputerSystems": {
- "description": "An array of references to the Computer Systems connected to this Host Interface.",
+ "description": "An array of links to the computer systems connected to this Host Interface.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/ComputerSystem.json#/definitions/ComputerSystem"
},
- "longDescription": "The value of this property shall be an array of references to resources of type ComputerSystem that are connected to this HostInterface.",
+ "longDescription": "This property shall contain an array of links to Resources of the ComputerSystem type that are connected to this Host Interface.",
"readonly": true,
"type": "array"
},
"ComputerSystems@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"FirmwareAuthRole": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Role.json#/definitions/Role",
- "description": "A reference to the Role that has firmware authentication privileges on this Host Interface.",
- "longDescription": "The value of this property shall be a link to a Role object instance, and should reference the object identified by property FirmwareAuthRoleId.",
+ "description": "The link to the Redfish Role that has firmware authentication privileges on this Host Interface.",
+ "longDescription": "This property shall contain a link to a Resource of type Role, and should link to the Resource identified by property FirmwareAuthRoleId.",
"readonly": true
},
"KernelAuthRole": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Role.json#/definitions/Role",
- "description": "A reference to the Role object defining Privileges for this Host Interface when using kernel authentication.",
- "longDescription": "The value of this property shall be a link to a Role object instance, and should reference the object identified by property KernelAuthRoleId.",
+ "description": "The link to the Redfish Role defining privileges for this Host Interface when using kernel authentication.",
+ "longDescription": "This property shall contain a link to a Resource of type Role, and should link to the Resource identified by property KernelAuthRoleId.",
"readonly": true
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
}
},
"type": "object"
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -307,5 +312,6 @@
}
},
"owningEntity": "DMTF",
- "title": "#HostInterface.v1_2_0.HostInterface"
+ "release": "2018.2",
+ "title": "#HostInterface.v1_2_2.HostInterface"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/IPAddresses/IPAddresses.json b/static/redfish/v1/JsonSchemas/IPAddresses/IPAddresses.json
index be79b1a30e..738ac27a9f 100644
--- a/static/redfish/v1/JsonSchemas/IPAddresses/IPAddresses.json
+++ b/static/redfish/v1/JsonSchemas/IPAddresses/IPAddresses.json
@@ -1,6 +1,7 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/IPAddresses.v1_1_1.json",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"AddressState": {
"enum": [
@@ -10,19 +11,19 @@
"Failed"
],
"enumDescriptions": {
- "Deprecated": "This address is currently within it's valid lifetime, but is now outside of it's preferred lifetime as defined in RFC 4862.",
- "Failed": "This address has failed Duplicate Address Detection testing as defined in RFC 4862 section 5.4 and is not currently in use.",
- "Preferred": "This address is currently within both it's valid and preferred lifetimes as defined in RFC 4862.",
- "Tentative": "This address is currently undergoing Duplicate Address Detection testing as defined in RFC 4862 section 5.4."
+ "Deprecated": "This address is currently within its valid lifetime but is now outside its RFC4862-defined preferred lifetime.",
+ "Failed": "This address has failed Duplicate Address Detection (DAD) testing, as defined in RFC4862, section 5.4, and is not currently in use.",
+ "Preferred": "This address is currently within both its RFC4862-defined valid and preferred lifetimes.",
+ "Tentative": "This address is currently undergoing Duplicate Address Detection (DAD) testing, as defined in RFC4862, section 5.4."
},
"type": "string"
},
"IPv4Address": {
"additionalProperties": false,
- "description": "This type describes an IPv4 Address.",
+ "description": "This type describes an IPv4 address.",
"longDescription": "This type shall describe an IPv4 address assigned to an interface.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -37,8 +38,8 @@
},
"properties": {
"Address": {
- "description": "This is the IPv4 Address.",
- "longDescription": "The value of this property shall be an IPv4 address assigned to this interface. If DHCPv4 is enabled on the interface, this property becomes read-only.",
+ "description": "The IPv4 address.",
+ "longDescription": "This property shall contain an IPv4 address assigned to this interface. If DHCPv4 is enabled on the interface, this property becomes read-only.",
"pattern": "^(?:[0-9]{1,3}\\.){3}[0-9]{1,3}$",
"readonly": false,
"type": [
@@ -56,12 +57,12 @@
}
],
"description": "This indicates how the address was determined.",
- "longDescription": "The value of this property shall be the IP address origin for this network interface.",
+ "longDescription": "This property shall contain the IP address origin for this network interface.",
"readonly": true
},
"Gateway": {
- "description": "This is the IPv4 gateway for this address.",
- "longDescription": "The value of this property shall be the IPv4 default gateway address for this interface. If DHCPv4 is enabled on the interface and is configured to set the IPv4 default gateway address, this property becomes read-only.",
+ "description": "The IPv4 gateway for this address.",
+ "longDescription": "This property shall contain the IPv4 default gateway address for this interface. If DHCPv4 is enabled on the interface and is configured to set the IPv4 default gateway address, this property becomes read-only.",
"pattern": "^(?:[0-9]{1,3}\\.){3}[0-9]{1,3}$",
"readonly": false,
"type": [
@@ -71,8 +72,8 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
},
"SubnetMask": {
"anyOf": [
@@ -83,8 +84,8 @@
"type": "null"
}
],
- "description": "This is the IPv4 Subnet mask.",
- "longDescription": "The value of this property shall be the IPv4 subnet mask for this address. If DHCPv4 is enabled on the interface, this property becomes read-only.",
+ "description": "The IPv4 subnet mask.",
+ "longDescription": "This property shall contain the IPv4 subnet mask for this address. If DHCPv4 is enabled on the interface, this property becomes read-only.",
"readonly": false
}
},
@@ -98,19 +99,19 @@
"IPv4LinkLocal"
],
"enumDescriptions": {
- "BOOTP": "Address is provided by a BOOTP service.",
- "DHCP": "Address is provided by a DHCPv4 service.",
- "IPv4LinkLocal": "Address is valid only for this network segment (link).",
- "Static": "A static address as configured by the user."
+ "BOOTP": "A BOOTP service-provided address.",
+ "DHCP": "A DHCPv4 service-provided address.",
+ "IPv4LinkLocal": "The address is valid for only this network segment, or link.",
+ "Static": "A user-configured static address."
},
"type": "string"
},
"IPv6Address": {
"additionalProperties": false,
- "description": "This type describes an IPv6 Address.",
+ "description": "This type describes an IPv6 address.",
"longDescription": "This type shall describe an IPv6 address assigned to an interface.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -125,7 +126,7 @@
},
"properties": {
"Address": {
- "description": "This is the IPv6 Address.",
+ "description": "The IPv6 address.",
"longDescription": "This property lists an IPv6 address that is currently assigned on this interface.",
"readonly": false,
"type": [
@@ -143,7 +144,7 @@
}
],
"description": "This indicates how the address was determined.",
- "longDescription": "The value of this property shall be the IPv6 address origin for this interface.",
+ "longDescription": "This property shall contain the IPv6 address origin for this interface.",
"readonly": true
},
"AddressState": {
@@ -155,14 +156,14 @@
"type": "null"
}
],
- "description": "The current state of this address as defined in RFC 4862.",
- "longDescription": "Preferred and Deprecated states follow the definitions given RFC4862 Section 5.5.4. An address is in the Tentative state while undergoing Duplicate Address Detection (DAD) per RFC4862 Section 5.4. The Failed state indicates a Static addresses which did not pass DAD. A Static address in the Failed state is not in use on the network stack, and corrective action will be needed to remedy this condition.",
+ "description": "The current RFC4862-defined state of this address.",
+ "longDescription": "This property shall contain the current RFC4862-defined state of this address. Preferred and Deprecated states follow the definitions in RFC4862, section 5.5.4. The Tentative state indicates that the address is undergoing Duplicate Address Detection (DAD), as defined in RFC4862, section 5.4. The Failed state indicates a static address that did not pass DAD. A static address in the Failed state is not in use on the network stack, and corrective action is required to remedy this condition.",
"readonly": true
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
},
"PrefixLength": {
"anyOf": [
@@ -173,8 +174,8 @@
"type": "null"
}
],
- "description": "This is the IPv6 Address Prefix Length.",
- "longDescription": "The value of this property shall be the IPv6 address prefix length for this interface.",
+ "description": "The IPv6 address prefix Length.",
+ "longDescription": "This property shall contain the IPv6 address prefix length for this interface.",
"readonly": true
}
},
@@ -188,19 +189,19 @@
"SLAAC"
],
"enumDescriptions": {
- "DHCPv6": "Address is provided by a DHCPv6 service.",
- "LinkLocal": "Address is valid only for this network segment (link).",
- "SLAAC": "Address is provided by a Stateless Address AutoConfiguration (SLAAC) service.",
- "Static": "A static address as configured by the user."
+ "DHCPv6": "A DHCPv6 service-provided address.",
+ "LinkLocal": "The address is valid for only this network segment, or link.",
+ "SLAAC": "A stateless autoconfiguration (SLAAC) service-provided address.",
+ "Static": "A static user-configured address."
},
"type": "string"
},
"IPv6GatewayStaticAddress": {
"additionalProperties": false,
- "description": "This object represents a single IPv6 static address to be assigned on a network interface.",
+ "description": "This type represents a single IPv6 static address to be assigned on a network interface.",
"longDescription": "This type shall represent a single IPv6 static address to be assigned on a network interface.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -221,12 +222,14 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_1_0"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements.",
+ "versionAdded": "v1_1_0"
},
"PrefixLength": {
"anyOf": [
@@ -237,9 +240,10 @@
"type": "null"
}
],
- "description": "The Prefix Length of this IPv6 address.",
- "longDescription": "Provides the IPv6 network prefix length in bits for this address.",
- "readonly": false
+ "description": "The IPv6 network prefix length, in bits, for this address.",
+ "longDescription": "Provides the IPv6 network prefix length, in bits, for this address.",
+ "readonly": false,
+ "versionAdded": "v1_1_0"
}
},
"required": [
@@ -249,10 +253,10 @@
},
"IPv6StaticAddress": {
"additionalProperties": false,
- "description": "This object represents a single IPv6 static address to be assigned on a network interface.",
+ "description": "This type represents a single IPv6 static address to be assigned on a network interface.",
"longDescription": "This type shall represent a single IPv6 static address to be assigned on a network interface.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -277,8 +281,8 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
},
"PrefixLength": {
"anyOf": [
@@ -289,8 +293,8 @@
"type": "null"
}
],
- "description": "The Prefix Length of this IPv6 address.",
- "longDescription": "Provides the IPv6 network prefix length in bits for this address.",
+ "description": "The prefix length, in bits, of this IPv6 address.",
+ "longDescription": "This property shall contain the IPv6 network prefix length, in bits, for this address.",
"readonly": false
}
},
@@ -311,5 +315,6 @@
}
},
"owningEntity": "DMTF",
- "title": "#IPAddresses.v1_1_0"
+ "release": "2018.2",
+ "title": "#IPAddresses.v1_1_1"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Job/Job.json b/static/redfish/v1/JsonSchemas/Job/Job.json
index c38dc6f270..9e5ddbf6bb 100644
--- a/static/redfish/v1/JsonSchemas/Job/Job.json
+++ b/static/redfish/v1/JsonSchemas/Job/Job.json
@@ -1,15 +1,15 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Job.v1_0_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Job.v1_0_3.json",
"$ref": "#/definitions/Job",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -25,18 +25,18 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
}
},
"type": "object"
},
"Job": {
"additionalProperties": false,
- "description": "This resource contains information about a specific Job scheduled or being executed by a Redfish service's Job Service.",
- "longDescription": "This resource shall be used to represent a job in a Redfish implementation.",
+ "description": "The Job schema contains information about a job that a a Redfish Job Service schedules or executes. Clients create jobs to describe a series of operations that occur at periodic intervals.",
+ "longDescription": "This Resource shall contain a job in a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -51,25 +51,25 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource."
},
"CreatedBy": {
"description": "The person or program that created this job entry.",
- "longDescription": "The value of this property shall be the user name, software program name, or other identifier indicating the creator of this job.",
+ "longDescription": "This property shall contain the user name, software program name, or other identifier indicating the creator of this job.",
"readonly": true,
"type": "string"
},
@@ -85,18 +85,15 @@
"readonly": true
},
"EndTime": {
- "description": "The date-time stamp that the job was completed.",
+ "description": "The date and time when the job was completed.",
"format": "date-time",
- "longDescription": "The value of this property shall indicate the time the job was completed. This property shall not appear if the job is running or has otherwise not been completed. This property shall appear only if the JobState is Completed, Cancelled, or Exception.",
+ "longDescription": "This property shall indicate the date and time when the job was completed. This property shall not appear if the job is running or was not completed. This property shall appear only if the JobState is Completed, Cancelled, or Exception.",
"readonly": true,
- "type": [
- "string",
- "null"
- ]
+ "type": "string"
},
"HidePayload": {
- "description": "Indicates that the contents of the Payload should be hidden from view after the Job has been created. When set to True, the Payload object will not be returned on GET.",
- "longDescription": "This property shall be set to True if the Payload object shall not be returned on GET operations, and set to False if the contents can be returned normally. If this property is not specified when the Job is created, the default value shall be False.",
+ "description": "An indication of whether the contents of the payload should be hidden from view after the job has been created. If `true`, responses do not return the payload. If `false`, responses return the payload. If this property is not present when the job is created, the default is `false`.",
+ "longDescription": "This property shall indicate whether the contents of the payload should be hidden from view after the job has been created. If `true`, responses shall not return the Payload property. If `false`, responses shall return the Payload property. If this property is not present when the job is created, the default is `false`.",
"readonly": true,
"type": "boolean"
},
@@ -107,13 +104,13 @@
"JobState": {
"$ref": "#/definitions/JobState",
"description": "The state of the job.",
- "longDescription": "The value of this property shall indicate the state of the job.",
+ "longDescription": "This property shall indicate the state of the job.",
"readonly": false
},
"JobStatus": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Health",
"description": "The status of the job.",
- "longDescription": "The value of this property shall indicate the health status of the job.",
+ "longDescription": "This property shall indicate the health status of the job.",
"readonly": true
},
"MaxExecutionTime": {
@@ -126,11 +123,11 @@
]
},
"Messages": {
- "description": "This is an array of messages associated with the job.",
+ "description": "An array of messages associated with the job.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Message.json#/definitions/Message"
},
- "longDescription": "The value of this property shall be an array of messages associated with the job.",
+ "longDescription": "This property shall contain an array of messages associated with the job.",
"type": "array"
},
"Name": {
@@ -139,17 +136,17 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"Payload": {
"$ref": "#/definitions/Payload",
"description": "The HTTP and JSON payload details for this job.",
- "longDescription": "This object shall contain information detailing the HTTP and JSON payload information for executing this job. This object shall not be included in the response if the HidePayload property is set to True."
+ "longDescription": "This property shall contain the HTTP and JSON payload information for executing this job. This property shall not be included in the response if the HidePayload property is `true`."
},
"PercentComplete": {
"description": "The completion percentage of this job.",
- "longDescription": "The value of this property shall indicate the completion progress of the job, reported in percent of completion. If the job has not been started, the value shall be zero.",
+ "longDescription": "This property shall indicate the completion progress of the job, reported in percent of completion. If the job has not been started, the value shall be zero.",
"readonly": true,
"type": [
"integer",
@@ -159,29 +156,29 @@
},
"Schedule": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Schedule.json#/definitions/Schedule",
- "description": "The Schedule Settings for this Job.",
- "longDescription": "This object shall contain information detailing the scheduling for this job and the re-occurrence frequency for future instances of this job."
+ "description": "The schedule settings for this job.",
+ "longDescription": "This object shall contain the scheduling details for this job and the recurrence frequency for future instances of this job."
},
"StartTime": {
- "description": "The date-time stamp that the job was started or is scheduled to start.",
+ "description": "The date and time when the job was started or is scheduled to start.",
"format": "date-time",
- "longDescription": "The value of this property shall indicate the time the job was last started or will start as scheduled.",
+ "longDescription": "This property shall indicate the date and time when the job was last started or is scheduled to start.",
"readonly": true,
"type": "string"
},
"StepOrder": {
- "description": "This represents the serialized execution order of the Job Steps.",
+ "description": "The serialized execution order of the job Steps.",
"items": {
"type": "string"
},
- "longDescription": "The value of this property shall be an array of Ids for the Job Steps in the order that they shall be executed. Each step shall be completed prior to the execution of the next step in array order. An incomplete list of steps shall be considered an invalid configuration. If this property is not present or contains an empty array it shall indicate that the step execution order is not specified and may occur in parallel or in series as determined by the service.",
+ "longDescription": "This property shall contain an array of IDs for the job steps in the order that they shall be executed. Each step shall be completed prior to the execution of the next step in array order. An incomplete list of steps shall be considered an invalid configuration. If this property is not present or contains an empty array it shall indicate that the step execution order is omitted and may occur in parallel or in series as determined by the service.",
"readonly": true,
"type": "array"
},
"Steps": {
"$ref": "http://redfish.dmtf.org/schemas/v1/JobCollection.json#/definitions/JobCollection",
- "description": "A link to a collection of Steps for this Job.",
- "longDescription": "This property shall contain the link to a collection of type Job.",
+ "description": "The link to a collection of steps for this job.",
+ "longDescription": "This property shall contain the link to a Resource Collection of type JobCollection.",
"readonly": true
}
},
@@ -210,8 +207,8 @@
"Continue"
],
"enumDescriptions": {
- "Cancelled": "Job was cancelled..",
- "Completed": "Job has completed.",
+ "Cancelled": "Job was cancelled.",
+ "Completed": "Job was completed.",
"Continue": "Job is to resume operation.",
"Exception": "Job has stopped due to an exception condition.",
"Interrupted": "Job has been interrupted.",
@@ -225,10 +222,10 @@
"UserIntervention": "Job is waiting for user intervention."
},
"enumLongDescriptions": {
- "Cancelled": "This value shall represent that the operation is complete because the job was cancelled by an operator.",
- "Completed": "This value shall represent that the operation is complete and completed successfully or with warnings.",
+ "Cancelled": "This value shall represent that the operation completed because the job was cancelled by an operator.",
+ "Completed": "This value shall represent that the operation completed successfully or with warnings.",
"Continue": "This value shall represent that the operation has been resumed from a paused condition and should return to a Running state.",
- "Exception": "This value shall represent that the operation is complete and completed with errors.",
+ "Exception": "This value shall represent that the operation completed with errors.",
"Interrupted": "This value shall represent that the operation has been interrupted but is expected to restart and is therefore not complete.",
"New": "This value shall represent that this job is newly created but the operation has not yet started.",
"Pending": "This value shall represent that the operation is pending some condition and has not yet begun to execute.",
@@ -237,16 +234,16 @@
"Starting": "This value shall represent that the operation is starting.",
"Stopping": "This value shall represent that the operation is stopping but is not yet complete.",
"Suspended": "This value shall represent that the operation has been suspended but is expected to restart and is therefore not complete.",
- "UserIntervention": "This value shall represent that the operation is waiting for a user to intervene and must be manually continued, stopped or cancelled."
+ "UserIntervention": "This value shall represent that the operation is waiting for a user to intervene and must be manually continued, stopped, or cancelled."
},
"type": "string"
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -267,7 +264,7 @@
"description": "The HTTP and JSON payload details for this job.",
"longDescription": "This object shall contain information detailing the HTTP and JSON payload information for executing this job.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -282,30 +279,30 @@
},
"properties": {
"HttpHeaders": {
- "description": "This represents the HTTP headers used in the operation of this job.",
+ "description": "An array of HTTP headers in this job.",
"items": {
"type": "string"
},
- "longDescription": "The value of this property shall be an array of HTTP headers used in the execution of this job.",
+ "longDescription": "This property shall contain an array of HTTP headers in this job.",
"readonly": true,
"type": "array"
},
"HttpOperation": {
- "description": "The HTTP operation to perform to execute this job.",
- "longDescription": "This property shall contain the HTTP operation to execute for this job.",
+ "description": "The HTTP operation that executes this job.",
+ "longDescription": "This property shall contain the HTTP operation that executes this job.",
"readonly": true,
"type": "string"
},
"JsonBody": {
- "description": "This property contains the JSON payload to use in the execution of this Job.",
- "longDescription": "The value of this property shall be JSON formatted payload used for this job.",
+ "description": "The JSON payload to use in the execution of this job.",
+ "longDescription": "This property shall contain JSON-formatted payload for this job.",
"readonly": true,
"type": "string"
},
"TargetUri": {
- "description": "The URI of the target for this job.",
- "format": "uri",
- "longDescription": "This property shall contain a URI referencing a location to be used as the target for an HTTP operation.",
+ "description": "The link to the target for this job.",
+ "format": "uri-reference",
+ "longDescription": "This property shall contain link to a target location for an HTTP operation.",
"readonly": true,
"type": "string"
}
@@ -315,5 +312,5 @@
},
"owningEntity": "DMTF",
"release": "2018.2",
- "title": "#Job.v1_0_1.Job"
+ "title": "#Job.v1_0_3.Job"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/JobService/JobService.json b/static/redfish/v1/JsonSchemas/JobService/JobService.json
index 3eff0f23d7..4e839e531e 100644
--- a/static/redfish/v1/JsonSchemas/JobService/JobService.json
+++ b/static/redfish/v1/JsonSchemas/JobService/JobService.json
@@ -1,14 +1,15 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/JobService.v1_0_2.json",
"$ref": "#/definitions/JobService",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -24,18 +25,18 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
}
},
"type": "object"
},
"JobService": {
"additionalProperties": false,
- "description": "This is the schema definition for the Job Service. It represents the properties for the service itself and has links to the actual list of tasks.",
- "longDescription": "This resource shall be used to represent a job service for a Redfish implementation.",
+ "description": "The Redfish Job Service enables the scheduling and execution of operations, represents the properties for the Job Service itself, and has links to the actual Resource Collection of Jobs.",
+ "longDescription": "This Resource shall represent a Job Service for a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -50,26 +51,26 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource."
},
"DateTime": {
- "description": "The current DateTime (with offset) setting that the job service is using.",
+ "description": "The current date and time, with UTC offset, setting that the Job Service uses.",
"format": "date-time",
- "longDescription": "The value of this property shall represent the current DateTime value for the JobService, with offset from UTC, in Redfish Timestamp format.",
+ "longDescription": "This property shall represent the current DateTime value for the Job Service, with UTC offset, in Redfish Timestamp format.",
"readonly": true,
"type": [
"string",
@@ -93,14 +94,14 @@
},
"Jobs": {
"$ref": "http://redfish.dmtf.org/schemas/v1/JobCollection.json#/definitions/JobCollection",
- "description": "References to the Jobs collection.",
- "longDescription": "The value of this property shall be a link to a resource of type JobCollection.",
+ "description": "The links to the Jobs collection.",
+ "longDescription": "This property shall contain a link to a Resource of type JobCollection.",
"readonly": true
},
"Log": {
"$ref": "http://redfish.dmtf.org/schemas/v1/LogService.json#/definitions/LogService",
- "description": "This is a reference to a Log Service used by the Job Service.",
- "longDescription": "The value of this property shall contain a reference to a LogService for the use by this JobService.",
+ "description": "The link to a Log Service that the Job Service uses. This service may be a dedicated Log Service or a pointer a Log Service under another entity, such as Manager.",
+ "longDescription": "This property shall contain a link to a Log Service that this Job Service uses.",
"readonly": true
},
"Name": {
@@ -109,17 +110,17 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"ServiceCapabilities": {
"$ref": "#/definitions/JobServiceCapabilities",
- "description": "This object describes the supported capabilities of this Job Service implementation.",
- "longDescription": "This type shall contain properties which describe the capabilities or supported features of this implementation of JobService."
+ "description": "The supported capabilities of this Job Service implementation.",
+ "longDescription": "This type shall contain properties that describe the capabilities or supported features of this implementation of a Job Service."
},
"ServiceEnabled": {
- "description": "This indicates whether this service is enabled.",
- "longDescription": "The value of this property shall be a boolean indicating whether this service is enabled.",
+ "description": "An indication of whether this service is enabled.",
+ "longDescription": "This property shall indicate whether this service is enabled.",
"readonly": false,
"type": [
"boolean",
@@ -128,8 +129,8 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "This property describes the status and health of the resource and its children.",
- "longDescription": "This property shall contain any status or health properties of the resource."
+ "description": "The status and health of the Resource and its subordinate or dependent Resources.",
+ "longDescription": "This property shall contain any status or health properties of the Resource."
}
},
"required": [
@@ -142,10 +143,10 @@
},
"JobServiceCapabilities": {
"additionalProperties": false,
- "description": "This object describes the supported capabilities of this Job Service implementation.",
- "longDescription": "This type shall contain properties which describe the capabilities or supported features of this implementation of JobService.",
+ "description": "The supported capabilities of this Job Service implementation.",
+ "longDescription": "This type shall contain properties that describe the capabilities or supported features of this implementation of a Job Service.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -160,8 +161,8 @@
},
"properties": {
"MaxJobs": {
- "description": "Maximum number of Jobs supported.",
- "longDescription": "The value of this property shall be the maximum number of Job resources supported by the implementation.",
+ "description": "The maximum number of jobs supported.",
+ "longDescription": "This property shall contain the maximum number of jobs supported by the implementation.",
"readonly": true,
"type": [
"integer",
@@ -169,8 +170,8 @@
]
},
"MaxSteps": {
- "description": "Maximum number of Job Steps supported.",
- "longDescription": "The value of this property shall be the maximum number of Step resources supported by a single Job instance.",
+ "description": "The maximum number of job steps supported.",
+ "longDescription": "This property shall contain the maximum number of steps supported by a single job instance.",
"readonly": true,
"type": [
"integer",
@@ -178,8 +179,8 @@
]
},
"Scheduling": {
- "description": "Indicates whether scheduling of Jobs is supported.",
- "longDescription": "The value of this property shall indicate the support of scheduling of Jobs using the Schedule object within the Job resource.",
+ "description": "An indication of whether scheduling of jobs is supported.",
+ "longDescription": "This property shall indicate whether the Schedule property within the job supports scheduling of jobs.",
"readonly": true,
"type": [
"boolean",
@@ -191,10 +192,10 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -212,5 +213,6 @@
}
},
"owningEntity": "DMTF",
- "title": "#JobService.v1_0_0.JobService"
+ "release": "2018.2",
+ "title": "#JobService.v1_0_2.JobService"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/JsonSchemaFile/JsonSchemaFile.json b/static/redfish/v1/JsonSchemas/JsonSchemaFile/JsonSchemaFile.json
index e5465ae27a..cb8c4e9c78 100644
--- a/static/redfish/v1/JsonSchemas/JsonSchemaFile/JsonSchemaFile.json
+++ b/static/redfish/v1/JsonSchemas/JsonSchemaFile/JsonSchemaFile.json
@@ -1,15 +1,15 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/JsonSchemaFile.v1_1_2.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/JsonSchemaFile.v1_1_4.json",
"$ref": "#/definitions/JsonSchemaFile",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -25,8 +25,8 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
"versionAdded": "v1_1_0"
}
},
@@ -34,10 +34,10 @@
},
"JsonSchemaFile": {
"additionalProperties": false,
- "description": "This is the schema definition for the Schema File locator resource.",
- "longDescription": "This resource shall be used to represent the Schema File locator resource for a Redfish implementation.",
+ "description": "The JsonSchemaFile schema contains the properties that describe the locations, as URIs, of a Redfish Schema definition that a Redfish Service implements or references.",
+ "longDescription": "This Resource shall represent the schema file locator Resource for a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -52,21 +52,21 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource.",
"versionAdded": "v1_1_0"
},
"Description": {
@@ -85,11 +85,11 @@
"readonly": true
},
"Languages": {
- "description": "Language codes for the schemas available.",
+ "description": "The RFC5646-conformant language codes for the available schemas.",
"items": {
"type": "string"
},
- "longDescription": "The value of this property shall be a string consisting of an RFC 5646 language code.",
+ "longDescription": "This property contains a set of RFC5646-conformant language codes.",
"readonly": true,
"type": "array"
},
@@ -107,12 +107,12 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"Schema": {
"description": "The @odata.type name this schema describes.",
- "longDescription": "The value of this property shall be the value of the @odata.type property for that schema and shall conform to the syntax specified in the Redfish specification for the Type property.",
+ "longDescription": "This property shall contain the @odata.type property value for that schema and shall conform to the Redfish Specification-specified syntax for the Type property.",
"readonly": true,
"type": "string"
}
@@ -133,7 +133,7 @@
"description": "Location information for a schema file.",
"longDescription": "This type shall describe location information for a schema file.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -148,35 +148,35 @@
},
"properties": {
"ArchiveFile": {
- "description": "If the schema is hosted on the service in an archive file, this is the name of the file within the archive.",
- "longDescription": "The value of this property shall be the file name of the individual schema file within the archive file specified by the ArchiveUri property. The file name shall conform to the format specified in the Redfish specification.",
+ "description": "The name of the file in the archive, if the schema is hosted on the service in an archive file.",
+ "longDescription": "This property shall contain the file name of the individual schema file within the archive file that the ArchiveUri property specifies. The file name shall conform to the Redfish Specification-described format.",
"readonly": true,
"type": "string"
},
"ArchiveUri": {
- "description": "If the schema is hosted on the service in an archive file, this is the link to the archive file.",
- "format": "uri",
- "longDescription": "The value of this property shall be a URI co-located with the Redfish service that specifies the location of the schema file. This property shall only be used for archive files (zip or other formats). The value of ArchiveFile shall have the file name of the individual schema file within the archive file.",
+ "description": "The link to an archive file, if the schema is hosted on the service in an archive file.",
+ "format": "uri-reference",
+ "longDescription": "This property shall contain a URI colocated with the Redfish Service that specifies the location of the schema file, which can be retrieved using the Redfish protocol and authentication methods. This property shall be used for only archive files, in zip or other formats. The ArchiveFile value shall be the individual schema file name within the archive file.",
"readonly": true,
"type": "string"
},
"Language": {
- "description": "The language code for the file the schema is in.",
- "longDescription": "The value of this property shall be a string consisting of an RFC5646 language code or the string 'default'.",
+ "description": "The language code for the schema file.",
+ "longDescription": "This property shall contain an RFC5646-conformant language code or the `default` string.",
"readonly": true,
"type": "string"
},
"PublicationUri": {
- "description": "Link to publicly available (canonical) URI for schema.",
- "format": "uri",
- "longDescription": "The value of this property shall be a URI not co-located with the Redfish service that specifies the canonical location of the schema file. This property shall only be used for individual schema files.",
+ "description": "The link to publicly available (canonical) URI for schema.",
+ "format": "uri-reference",
+ "longDescription": "This property shall contain a URI not colocated with the Redfish Service that specifies the canonical location of the schema file. This property shall be used for only individual schema files.",
"readonly": true,
"type": "string"
},
"Uri": {
- "description": "Link to locally available URI for schema.",
- "format": "uri",
- "longDescription": "The value of this property shall be a URI co-located with the Redfish service that specifies the location of the schema file. This property shall only be used for individual schema files. The file name portion of the URI shall conform to the format specified in the Redfish specification.",
+ "description": "The link to locally available URI for schema.",
+ "format": "uri-reference",
+ "longDescription": "This property shall contain a URI colocated with the Redfish Service that specifies the location of the schema file, which can be retrieved using the Redfish protocol and authentication methods. This property shall be used for only individual schema files. The file name portion of the URI shall conform to the format specified in the Redfish Specification.",
"readonly": true,
"type": "string"
}
@@ -185,10 +185,10 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -207,5 +207,5 @@
},
"owningEntity": "DMTF",
"release": "2017.1",
- "title": "#JsonSchemaFile.v1_1_2.JsonSchemaFile"
+ "title": "#JsonSchemaFile.v1_1_4.JsonSchemaFile"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/LogEntry/LogEntry.json b/static/redfish/v1/JsonSchemas/LogEntry/LogEntry.json
index 8b38c9dff2..a3686953da 100644
--- a/static/redfish/v1/JsonSchemas/LogEntry/LogEntry.json
+++ b/static/redfish/v1/JsonSchemas/LogEntry/LogEntry.json
@@ -1,15 +1,15 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/LogEntry.v1_4_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/LogEntry.v1_4_3.json",
"$ref": "#/definitions/LogEntry",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -25,8 +25,8 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
"versionAdded": "v1_2_0"
}
},
@@ -39,18 +39,18 @@
"Critical"
],
"enumDescriptions": {
- "Critical": "A critical condition requiring immediate attention.",
+ "Critical": "A critical condition that requires immediate attention.",
"OK": "Informational or operating normally.",
- "Warning": "A condition requiring attention."
+ "Warning": "A condition that requires attention."
},
"type": "string"
},
"Links": {
"additionalProperties": false,
- "description": "Contains references to other resources that are related to this resource.",
- "longDescription": "This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.",
+ "description": "The links to other Resources that are related to this Resource.",
+ "longDescription": "This Redfish Specification-described type shall contain links to Resources that are related to but are not contained by or subordinate to this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -66,13 +66,13 @@
"properties": {
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
},
"OriginOfCondition": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/idRef",
- "description": "This is the URI of the resource that caused the log entry.",
- "longDescription": "The value of this property shall be an href that references the resource for which the log is associated.",
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/idRef",
+ "description": "The URI of the Resource that caused the log entry.",
+ "longDescription": "This property shall contain a link to the Resource that caused the log entry.",
"readonly": true
}
},
@@ -80,10 +80,10 @@
},
"LogEntry": {
"additionalProperties": false,
- "description": "This resource defines the record format for a log. It is designed to be used for SEL logs (from IPMI) as well as Event Logs and OEM-specific log formats. The EntryType field indicates the type of log and the resource includes several additional properties dependent on the EntryType.",
- "longDescription": "This resource shall represent the log format for log services in a Redfish implementation.",
+ "description": "The LogEntry schema defines the record format for a log. It is designed for Redfish event logs, OEM-specific log formats, and the IPMI System Event Log (SEL). The EntryType field indicates the type of log and the Resource includes several additional properties dependent on the EntryType.",
+ "longDescription": "This Resource shall represent the log format for Log Services in a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -98,27 +98,27 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource.",
"versionAdded": "v1_2_0"
},
"Created": {
- "description": "The time the log entry was created.",
+ "description": "The date and time when the log entry was created.",
"format": "date-time",
- "longDescription": "The value of this property shall be the time at which the log entry was created.",
+ "longDescription": "This property shall contain the date and time when the log entry was created.",
"readonly": true,
"type": "string"
},
@@ -142,19 +142,19 @@
"type": "null"
}
],
- "description": "If the EntryType is SEL, this will have the entry code for the log entry.",
- "longDescription": "This property shall be present if the EntryType value is SEL. These enumerations are the values from tables 42-1 and 42-2 of the IPMI specification.",
+ "description": "The entry code for the log entry if the entry type is `SEL`.",
+ "longDescription": "This property shall contain the entry code for the log entry if the EntryType is `SEL`. Tables 42-1 and 42-2 of the IPMI Specification describe these enumerations.",
"readonly": true
},
"EntryType": {
"$ref": "#/definitions/LogEntryType",
- "description": "This is the type of log entry.",
- "longDescription": "This property shall represent the type of LogEntry. If the resource represents an IPMI SEL log entry, the value shall be SEL. If the resource represents an Event log, the value shall be Event. If the resource represents an OEM log format, the value shall be Oem.",
+ "description": "The type of log entry.",
+ "longDescription": "This property shall represent the type of log entry. If the Resource represents an IPMI SEL entry, the value shall contain `SEL`. If the Resource represents a Redfish event log entry, the value shall contain `Event`. If the Resource represents an OEM log entry format, the value shall contain `Oem`.",
"readonly": true
},
"EventGroupId": {
- "description": "This value is the identifier used to correlate events that came from the same cause.",
- "longDescription": "The value of this property shall indicate that events are related and shall have the same value in the case where multiple Event messages are produced by the same root cause. Implementations shall use separate values for events with separate root cause. There shall not be ordering of events implied by the value of this property.",
+ "description": "An identifier that correlates events with the same cause.",
+ "longDescription": "This property shall indicate that events are related and shall have the same value in the case where multiple event messages are produced by the same root cause. Implementations shall use separate values for events with separate root cause. There shall not be ordering of events implied by this property's value.",
"readonly": true,
"type": [
"integer",
@@ -163,26 +163,28 @@
"versionAdded": "v1_4_0"
},
"EventId": {
- "description": "This is a unique instance identifier of an event.",
+ "description": "The unique instance identifier for an event.",
"longDescription": "If present, this LogEntry records an Event and the value shall indicate a unique identifier for the event, the format of which is implementation dependent.",
"readonly": true,
"type": "string",
"versionAdded": "v1_1_0"
},
"EventTimestamp": {
- "description": "This is time the event occurred.",
+ "description": "The date and time when the event occurred.",
"format": "date-time",
- "longDescription": "If present, this LogEntry records an Event and the value shall be the time the event occurred.",
+ "longDescription": "If present, this LogEntry records an event and the value shall contain the date and time when the event occurred.",
"readonly": true,
"type": "string",
"versionAdded": "v1_1_0"
},
"EventType": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Event.json#/definitions/EventType",
- "description": "This indicates the type of an event recorded in this log.",
- "longDescription": "If present, this LogEntry records an Event and the value shall indicate the type of event.",
+ "deprecated": "This property has been deprecated. Starting with Redfish Specification v1.6 (Event v1.3), subscriptions are based on the RegistryPrefix and ResourceType properties and not on the EventType property.",
+ "description": "The type of event recorded in this log.",
+ "longDescription": "If present, this LogEntry records an event and the value shall indicate the type of event.",
"readonly": true,
- "versionAdded": "v1_1_0"
+ "versionAdded": "v1_1_0",
+ "versionDeprecated": "v1_4_0"
},
"Id": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
@@ -190,12 +192,12 @@
},
"Links": {
"$ref": "#/definitions/Links",
- "description": "Contains references to other resources that are related to this resource.",
- "longDescription": "The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."
+ "description": "The links to other Resources that are related to this Resource.",
+ "longDescription": "This Redfish Specification-described property shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."
},
"Message": {
- "description": "This property decodes from EntryType. If the EntryType is Event, then it is a message string. Otherwise, it is SEL or OEM specific. In most cases, this will be the actual Log Entry.",
- "longDescription": "The value of this property shall be the Message property of the event if the EntryType is Event, the Description if the EntryType is SEL, and OEM Specific if the EntryType is Oem.",
+ "description": "The message of the log entry. This property decodes from the entry type. If the entry type is `Event`, this property contains a message. If the entry type is `SEL`, this property contains an SEL-specific message. Otherwise, this property contains an OEM-specific log entry. In most cases, this property contains the actual log entry.",
+ "longDescription": "This property shall contain the message of the log entry. This property decodes from the entry type. If the entry type is `Event`, this property contains a message. If the entry type is `SEL`, this property contains an SEL-specific. Otherwise, this property contains an OEM-specific log entry. In most cases, this property contains the actual log entry.",
"readonly": true,
"type": [
"string",
@@ -203,17 +205,17 @@
]
},
"MessageArgs": {
- "description": "The values of this property shall be any arguments for the message.",
+ "description": "The arguments for the message.",
"items": {
"type": "string"
},
- "longDescription": "This contains message arguments to be substituted into the message included or in the message looked up via a registry.",
+ "longDescription": "This property shall contain message arguments to substitute into the included or looked-up message.",
"readonly": true,
"type": "array"
},
"MessageId": {
- "description": "This property decodes from EntryType. If the EntryType is Event, then it is a message id. If the EntryType is SEL, then it contains the Event Data. Otherwise, it is OEM specific. This value is only used for registries - for more information, see the specification.",
- "longDescription": "The value of this property shall the MessageId property of the event if the EntryType is Event, the three IPMI Event Data bytes if the EntryType is SEL, and OEM Specific if the EntryType is Oem. The format of this property shall be as defined in the Redfish specification. If representing the three IPMI Event Data bytes, the format should follow the pattern '^0[xX](([a-fA-F]|[0-9]){2}){3}$', where Event Data 1 is the first byte in the string, Event Data 2 is the second byte in the string, and Event Data 3 is the third byte in the string.",
+ "description": "The MessageId, event data, or OEM-specific information. This property decodes from the entry type. If the entry type is `Event`, this property contains a Redfish Specification-defined MessageId. If the entry type is `SEL`, this property contains the Event Data. Otherwise, this property contains OEM-specific information.",
+ "longDescription": "This property shall contain the MessageId, event data, or OEM-specific information. This property decodes from the entry type. If the entry type is `Event`, this property contains a Redfish Specification-defined MessageId property of the event. If the entry type is `SEL`, this property contains the three IPMI Event Data bytes. In this case, the format should follow the `^0[xX](([a-fA-F]|[0-9]){2}){3}$` pattern, where Event Data 1 is the first byte in the string, Event Data 2 is the second byte in the string, and Event Data 3 is the third byte in the string. Otherwise, this property contains OEM-specific information.",
"readonly": true,
"type": "string"
},
@@ -223,12 +225,12 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"OemLogEntryCode": {
- "description": "If the LogEntryCode type is OEM, this will contain the OEM-specific entry code.",
- "longDescription": "The value of this property shall represent the OEM specific Log Entry Code type of the Entry. This property shall only be present if the value of EntryType is SEL and the value of LogEntryCode is OEM.",
+ "description": "The OEM-specific entry code, if the LogEntryCode type is `OEM`.",
+ "longDescription": "This property shall represent the OEM-specific Log Entry Code type of the Entry. This property shall only be present if EntryType is `SEL` and LogEntryCode is `OEM`.",
"readonly": true,
"type": [
"string",
@@ -237,8 +239,8 @@
"versionAdded": "v1_3_0"
},
"OemRecordFormat": {
- "description": "If the EntryType is Oem, this will contain more information about the record format from the Oem.",
- "longDescription": "The value of this property shall represent the OEM specific format of the Entry. This property shall be required if the value of EntryType is Oem.",
+ "description": "The OEM-specific format of the entry. If the entry type is `Oem`, this property contains more information about the record format from the OEM.",
+ "longDescription": "This property shall represent the OEM-specific format of the entry. This property shall be required if the EntryType value is `Oem`.",
"readonly": true,
"type": [
"string",
@@ -246,8 +248,8 @@
]
},
"OemSensorType": {
- "description": "If the Sensor Type is OEM, this will contain the OEM-specific sensor type.",
- "longDescription": "The value of this property shall represent the OEM specific sensor type of the Entry. This property shall only be used if the value of EntryType is SEL and the value of SensorType is OEM.",
+ "description": "The OEM-specific sensor type if the sensor type is `OEM`.",
+ "longDescription": "This property shall represent the OEM-specific sensor type of the entry. This property shall only be used if EntryType is `SEL` and SensorType is `OEM`.",
"readonly": true,
"type": [
"string",
@@ -256,8 +258,8 @@
"versionAdded": "v1_3_0"
},
"SensorNumber": {
- "description": "This property decodes from EntryType. If the EntryType is SEL, it is the sensor number. If the EntryType is Event, then the count of events. Otherwise, it is OEM specific.",
- "longDescription": "The value of this property shall be the IPMI sensor number if the EntryType is SEL, the count of events if the EntryType is Event, and OEM Specific if EntryType is Oem.",
+ "description": "The sensor number, the count of events, or OEM-specific information. This property value is decoded from the entry type. If the entry type is `SEL`, this property contains the sensor number. If the entry type is `Event`, this property contains the count of events. Otherwise, this property contains OEM-specific information.",
+ "longDescription": "This property shall contain the sensor number, the count of events, or OEM-specific information. This property value is decoded from the entry type. If the entry type is `SEL`, this property contains the sensor number. If the entry type is `Event`, this property contains the count of events. Otherwise, this property contains OEM-specific information.",
"readonly": true,
"type": [
"integer",
@@ -273,8 +275,8 @@
"type": "null"
}
],
- "description": "If the EntryType is SEL, this will have the sensor type that the log entry pertains to.",
- "longDescription": "This property shall be present if the EntryType value is SEL. These enumerations are the values from table 42-3 of the IPMI specification.",
+ "description": "The sensor type to which the log entry pertains if the entry type is `SEL`.",
+ "longDescription": "This property shall contain the sensor type to which the log entry pertains if the entry type is `SEL`. Table 42-3 in the IPMI Specification describes these enumerations.",
"readonly": true
},
"Severity": {
@@ -286,8 +288,8 @@
"type": "null"
}
],
- "description": "This is the severity of the log entry.",
- "longDescription": "The value of this property shall be the severity of the condition resulting in the log entry, as defined in the Status section of the Redfish specificaiton.",
+ "description": "The severity of the log entry.",
+ "longDescription": "This property shall contain the severity of the condition that created the log entry, as defined in the Status section of the Redfish Specification.",
"readonly": true
}
},
@@ -368,18 +370,18 @@
],
"enumDescriptions": {
"Assert": "The condition has been asserted.",
- "D0 Power State": "The ACPI defined D0 Power State.",
- "D1 Power State": "The ACPI defined D1 Power State.",
- "D2 Power State": "The ACPI defined D2 Power State.",
- "D3 Power State": "The ACPI defined D3 Power State.",
+ "D0 Power State": "The ACPI-defined D0 power state.",
+ "D1 Power State": "The ACPI-defined D1 power state.",
+ "D2 Power State": "The ACPI-defined D2 power state.",
+ "D3 Power State": "The ACPI-defined D3 power state.",
"Deassert": "The condition has been deasserted.",
"Device Disabled": "A device has been disabled.",
"Device Enabled": "A device has been enabled.",
- "Device Inserted / Device Present": "A device has been inserted or is now present.",
- "Device Removed / Device Absent": "A device has been removed or is now absent.",
+ "Device Inserted / Device Present": "A device has been inserted or is present.",
+ "Device Removed / Device Absent": "A device has been removed or is absent.",
"Fully Redundant": "Indicates that full redundancy has been regained.",
- "Informational": "An Informational event.",
- "Install Error": "An Install Error has been detected.",
+ "Informational": "An informational event.",
+ "Install Error": "An install error has been detected.",
"Limit Exceeded": "A limit has been exceeded.",
"Limit Not Exceeded": "A limit has not been exceeded.",
"Lower Critical - going high": "The reading crossed the Lower Critical threshold while going high.",
@@ -388,11 +390,11 @@
"Lower Non-critical - going low": "The reading crossed the Lower Non-critical threshold while going low.",
"Lower Non-recoverable - going high": "The reading crossed the Lower Non-recoverable threshold while going high.",
"Lower Non-recoverable - going low": "The reading crossed the Lower Non-recoverable threshold while going low.",
- "Monitor": "A Monitor event.",
- "Non-redundant:Insufficient Resources": "Unit is non-redundant and has insufficient resource to maintain normal operation.",
- "Non-redundant:Sufficient Resources from Insufficient Resources": "Unit has regianed minimum resources needed for normal operation.",
+ "Monitor": "A monitor event.",
+ "Non-redundant:Insufficient Resources": "Unit is non-redundant and has insufficient resources to maintain normal operation.",
+ "Non-redundant:Sufficient Resources from Insufficient Resources": "Unit has regained minimum resources needed for normal operation.",
"Non-redundant:Sufficient Resources from Redundant": "Redundancy has been lost but unit is functioning with minimum resources needed for normal operation.",
- "OEM": "An OEM defined event.",
+ "OEM": "An OEM-defined event.",
"Performance Lags": "Performance does not meet expectations.",
"Performance Met": "Performance meets expectations.",
"Predictive Failure asserted": "A Predictive Failure has been detected.",
@@ -440,18 +442,18 @@
"Oem"
],
"enumDescriptions": {
- "Event": "Contains a Redfish-defined message (event).",
- "Oem": "Contains an entry in an OEM-defined format.",
- "SEL": "Contains a legacy IPMI System Event Log (SEL) entry."
+ "Event": "A Redfish-defined message.",
+ "Oem": "An entry in an OEM-defined format.",
+ "SEL": "A legacy IPMI System Event Log (SEL) entry."
},
"type": "string"
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -520,7 +522,7 @@
"Battery": "A sensor for a battery.",
"Boot Error": "A sensor for a boot error event.",
"Button/Switch": "A sensor for a button or switch.",
- "Cable/Interconnect": "A sensor for a cable or interconnect type of device.",
+ "Cable/Interconnect": "A sensor for a cable or interconnect device type.",
"Chassis": "A sensor for a chassis.",
"ChipSet": "A sensor for a chipset.",
"CoolingDevice": "A sensor for a cooling device.",
@@ -537,9 +539,9 @@
"Microcontroller/Coprocessor": "A sensor for a microcontroller or coprocessor.",
"Module/Board": "A sensor for a module or board.",
"Monitor ASIC/IC": "A sensor for a monitor ASIC or IC.",
- "OEM": "An OEM defined sensor.",
+ "OEM": "An OEM-defined sensor.",
"OS Stop/Shutdown": "A sensor for an OS stop or shutdown event",
- "Other FRU": "A sensor for an other type of FRU.",
+ "Other FRU": "A sensor for another type of FRU.",
"Other Units-based Sensor": "A sensor for a miscellaneous analog sensor.",
"POST Memory Resize": "A sensor for a POST memory resize event.",
"Physical Chassis Security": "A physical security sensor.",
@@ -568,5 +570,5 @@
},
"owningEntity": "DMTF",
"release": "2018.2",
- "title": "#LogEntry.v1_4_1.LogEntry"
+ "title": "#LogEntry.v1_4_3.LogEntry"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/LogService/LogService.json b/static/redfish/v1/JsonSchemas/LogService/LogService.json
index 9699883c87..c933052b4c 100644
--- a/static/redfish/v1/JsonSchemas/LogService/LogService.json
+++ b/static/redfish/v1/JsonSchemas/LogService/LogService.json
@@ -1,14 +1,15 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/LogService.v1_1_3.json",
"$ref": "#/definitions/LogService",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -27,19 +28,19 @@
},
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
}
},
"type": "object"
},
"ClearLog": {
"additionalProperties": false,
- "description": "This action is used to clear the log for this Log Service.",
+ "description": "The action to clear the log for this Log Service.",
"longDescription": "This action shall delete all entries found in the Entries collection for this Log Service.",
"parameters": {},
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -55,7 +56,7 @@
"properties": {
"target": {
"description": "Link to invoke action",
- "format": "uri",
+ "format": "uri-reference",
"type": "string"
},
"title": {
@@ -73,8 +74,8 @@
"OEM"
],
"enumDescriptions": {
- "Event": "The log contains Redfish-defined messages (events).",
- "Multiple": "The log contains multiple Log Entry types or a single entry type cannot be guaranteed by the Log Service.",
+ "Event": "The log contains Redfish-defined messages.",
+ "Multiple": "The log contains multiple log entry types and, therefore, the Log Service cannot guarantee a single entry type.",
"OEM": "The log contains entries in an OEM-defined format.",
"SEL": "The log contains legacy IPMI System Event Log (SEL) entries."
},
@@ -82,10 +83,10 @@
},
"LogService": {
"additionalProperties": false,
- "description": "This resource represents the log service for the resource or service to which it is associated.",
- "longDescription": "This resource shall be used to represent a log service for a Redfish implementation.",
+ "description": "The LogService schema contains properties for monitoring and configuring a Log Service.",
+ "longDescription": "This Resource shall represent a Log Service for a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -100,26 +101,26 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource."
},
"DateTime": {
- "description": "The current DateTime (with offset) for the log service, used to set or read time.",
+ "description": "The current date and time, with UTC offset, that the Log Service uses to set or read time.",
"format": "date-time",
- "longDescription": "The value of this property shall represent the current DateTime value that the log service is using, with offset from UTC, in Redfish Timestamp format.",
+ "longDescription": "This property shall represent the current DateTime value, with UTC offset, in Redfish Timestamp format that the Log Service uses to set or read time.",
"readonly": false,
"type": [
"string",
@@ -127,9 +128,9 @@
]
},
"DateTimeLocalOffset": {
- "description": "The time offset from UTC that the DateTime property is set to in format: +06:00 .",
- "longDescription": "The value is property shall represent the offset from UTC time that the current value of DataTime property contains.",
- "pattern": "([-+][0-1][0-9]:[0-5][0-9])",
+ "description": "The UTC offset that the current DateTime property value contains in the `+HH:MM` format.",
+ "longDescription": "This property shall represent the UTC offset that the current DateTime property value contains.",
+ "pattern": "^([-+][0-1][0-9]:[0-5][0-9])$",
"readonly": false,
"type": [
"string",
@@ -149,8 +150,8 @@
},
"Entries": {
"$ref": "http://redfish.dmtf.org/schemas/v1/LogEntryCollection.json#/definitions/LogEntryCollection",
- "description": "References to the log entry collection.",
- "longDescription": "The value of this property shall reference a collection of resources of type LogEntry.",
+ "description": "The link to the log entry collection.",
+ "longDescription": "This property shall contain a link to a Resource Collection of type LogEntryCollection.",
"readonly": true
},
"Id": {
@@ -166,13 +167,14 @@
"type": "null"
}
],
- "description": "The format of the Entries of this log.",
- "longDescription": "The value of this property shall represent the EntryType of all LogEntry resources contained in the Entries collection. If a single EntryType for all LogEntry resources cannot be determined or guaranteed by the Service, the value of this property shall be 'Multiple'.",
- "readonly": true
+ "description": "The format of the log entries.",
+ "longDescription": "This property shall represent the EntryType of all LogEntry Resources contained in the Entries collection. If the service cannot determine or guarantee a single EntryType for all LogEntry Resources, this property's value shall be `Multiple`.",
+ "readonly": true,
+ "versionAdded": "v1_1_0"
},
"MaxNumberOfRecords": {
- "description": "The maximum number of log entries this service can have.",
- "longDescription": "The value of this property shall be the maximum numbers of LogEntry resources in the Entries collection for this service.",
+ "description": "The maximum number of log entries that this service can have.",
+ "longDescription": "This property shall contain the maximum number of LogEntry Resources in the Entries collection for this service.",
"minimum": 0,
"readonly": true,
"type": "integer"
@@ -183,18 +185,18 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"OverWritePolicy": {
"$ref": "#/definitions/OverWritePolicy",
"description": "The overwrite policy for this service that takes place when the log is full.",
- "longDescription": "The value of this property shall indicate the policy of the log service when the MaxNumberOfRecords has been reached. Unknown indicates the log overwrite policy is unknown. WrapsWhenFull indicates that the log overwrites its entries with new entries when the log has reached its maximum capacity. NeverOverwrites indicates that the log never overwrites its entries by the new entries and ceases logging when the limit has been reached.",
+ "longDescription": "This property shall indicate the policy of the Log Service when the MaxNumberOfRecords has been reached.",
"readonly": true
},
"ServiceEnabled": {
- "description": "This indicates whether this service is enabled.",
- "longDescription": "The value of this property shall be a boolean indicating whether this service is enabled.",
+ "description": "An indication of whether this service is enabled.",
+ "longDescription": "This property shall indicate whether this service is enabled.",
"readonly": false,
"type": [
"boolean",
@@ -203,8 +205,8 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "This property describes the status and health of the resource and its children.",
- "longDescription": "This property shall contain any status or health properties of the resource."
+ "description": "The status and health of the Resource and its subordinate or dependent Resources.",
+ "longDescription": "This property shall contain any status or health properties of the Resource."
}
},
"required": [
@@ -217,10 +219,10 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -243,13 +245,14 @@
"NeverOverWrites"
],
"enumDescriptions": {
- "NeverOverWrites": "When full, new entries to the Log will be discarded.",
+ "NeverOverWrites": "When full, new entries to the log are discarded.",
"Unknown": "The overwrite policy is not known or is undefined.",
- "WrapsWhenFull": "When full, new entries to the Log will overwrite previous entries."
+ "WrapsWhenFull": "When full, new entries to the log overwrite earlier entries."
},
"type": "string"
}
},
"owningEntity": "DMTF",
- "title": "#LogService.v1_1_1.LogService"
+ "release": "2017.3",
+ "title": "#LogService.v1_1_3.LogService"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Manager/Manager.json b/static/redfish/v1/JsonSchemas/Manager/Manager.json
index beae6fe409..bfc514f222 100644
--- a/static/redfish/v1/JsonSchemas/Manager/Manager.json
+++ b/static/redfish/v1/JsonSchemas/Manager/Manager.json
@@ -1,15 +1,15 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Manager.v1_5_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Manager.v1_6_0.json",
"$ref": "#/definitions/Manager",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -34,8 +34,8 @@
},
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
}
},
"type": "object"
@@ -48,19 +48,19 @@
"Oem"
],
"enumDescriptions": {
- "IPMI": "The controller supports a Command Shell connection using the IPMI Serial-over-LAN (SOL) protocol.",
- "Oem": "The controller supports a Command Shell connection using an OEM-specific protocol.",
- "SSH": "The controller supports a Command Shell connection using the SSH protocol.",
- "Telnet": "The controller supports a Command Shell connection using the Telnet protocol."
+ "IPMI": "The controller supports a command shell connection through the IPMI Serial Over LAN (SOL) protocol.",
+ "Oem": "The controller supports a command shell connection through an OEM-specific protocol.",
+ "SSH": "The controller supports a command shell connection through the SSH protocol.",
+ "Telnet": "The controller supports a command shell connection through the Telnet protocol."
},
"type": "string"
},
"CommandShell": {
"additionalProperties": false,
- "description": "Information about a Command Shell service provided by a manager.",
- "longDescription": "This type shall describe a Command Shell service of a manager.",
+ "description": "The information about a command shell service that this manager provides.",
+ "longDescription": "This type shall describe a command shell service for a manager.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -75,24 +75,24 @@
},
"properties": {
"ConnectTypesSupported": {
- "description": "This object is used to enumerate the Command Shell connection types allowed by the implementation.",
+ "description": "This property enumerates the command shell connection types that the implementation allows.",
"items": {
"$ref": "#/definitions/CommandConnectTypesSupported"
},
- "longDescription": "The value of ConnectTypesSupported shall be an array of the enumerations provided here. SSH shall be included if the Secure Shell (SSH) protocol is supported. Telnet shall be included if the Telnet protocol is supported. IPMI shall be included if the IPMI (Serial-over-LAN) protocol is supported.",
+ "longDescription": "This property shall contain an array of the enumerations. SSH shall be included if the Secure Shell (SSH) protocol is supported. Telnet shall be included if the Telnet protocol is supported. IPMI shall be included if the IPMI Serial Over LAN (SOL) protocol is supported.",
"readonly": true,
"type": "array"
},
"MaxConcurrentSessions": {
- "description": "Indicates the maximum number of service sessions, regardless of protocol, this manager is able to support.",
- "longDescription": "The value of this property shall contain the maximum number of concurrent service sessions supported by the implementation.",
+ "description": "The maximum number of service sessions, regardless of protocol, that this manager can support.",
+ "longDescription": "This property shall contain the maximum number of concurrent service sessions that this implementation supports.",
"minimum": 0,
"readonly": true,
"type": "integer"
},
"ServiceEnabled": {
- "description": "Indicates if the service is enabled for this manager.",
- "longDescription": "The value of this property shall contain the enabled status of the protocol used for the service. The value shall be true if enabled and false if disabled.",
+ "description": "An indication of whether the service is enabled for this manager.",
+ "longDescription": "This property shall indicate whether the protocol for the service is enabled.",
"readonly": false,
"type": "boolean"
}
@@ -106,13 +106,13 @@
"parameters": {
"NewManager": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Manager.json#/definitions/Manager",
- "description": "This parameter specifies the Manager in which to fail over. In this case, a valid reference is supported.",
- "longDescription": "This parameter shall contain a resource reference of the Manager in which to fail over.",
+ "description": "The manager to which to fail over.",
+ "longDescription": "This parameter shall contain the manager to which to fail over.",
"requiredParameter": true
}
},
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -128,7 +128,7 @@
"properties": {
"target": {
"description": "Link to invoke action",
- "format": "uri",
+ "format": "uri-reference",
"type": "string"
},
"title": {
@@ -144,17 +144,17 @@
"Oem"
],
"enumDescriptions": {
- "KVMIP": "The controller supports a Graphical Console connection using a KVM-IP (redirection of Keyboard, Video, Mouse over IP) protocol.",
- "Oem": "The controller supports a Graphical Console connection using an OEM-specific protocol."
+ "KVMIP": "The controller supports a graphical console connection through a KVM-IP (redirection of Keyboard, Video, Mouse over IP) protocol.",
+ "Oem": "The controller supports a graphical console connection through an OEM-specific protocol."
},
"type": "string"
},
"GraphicalConsole": {
"additionalProperties": false,
- "description": "Information about a Graphical Console service provided by a manager.",
- "longDescription": "This type shall describe a Graphical Console service of a manager.",
+ "description": "The information about a graphical console service that this manager provides.",
+ "longDescription": "This type shall describe a graphical console service for a manager.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -169,24 +169,24 @@
},
"properties": {
"ConnectTypesSupported": {
- "description": "This object is used to enumerate the Graphical Console connection types allowed by the implementation.",
+ "description": "This property enumerates the graphical console connection types that the implementation allows.",
"items": {
"$ref": "#/definitions/GraphicalConnectTypesSupported"
},
- "longDescription": "The value of ConnectTypesSupported shall be an array of the enumerations provided here. RDP shall be included if the Remote Desktop (RDP) protocol is supported. KVMIP shall be included if a vendor-define KVM-IP protocol is supported.",
+ "longDescription": "This property shall contain an array of the enumerations. RDP shall be included if the Remote Desktop (RDP) protocol is supported. KVMIP shall be included if a vendor-define KVM-IP protocol is supported.",
"readonly": true,
"type": "array"
},
"MaxConcurrentSessions": {
- "description": "Indicates the maximum number of service sessions, regardless of protocol, this manager is able to support.",
- "longDescription": "The value of this property shall contain the maximum number of concurrent service sessions supported by the implementation.",
+ "description": "The maximum number of service sessions, regardless of protocol, that this manager can support.",
+ "longDescription": "This property shall contain the maximum number of concurrent service sessions that this implementation supports.",
"minimum": 0,
"readonly": true,
"type": "integer"
},
"ServiceEnabled": {
- "description": "Indicates if the service is enabled for this manager.",
- "longDescription": "The value of this property shall contain the enabled status of the protocol used for the service. The value shall be true if enabled and false if disabled.",
+ "description": "An indication of whether the service is enabled for this manager.",
+ "longDescription": "This property shall indicate whether the protocol for the service is enabled.",
"readonly": false,
"type": "boolean"
}
@@ -195,10 +195,10 @@
},
"Links": {
"additionalProperties": false,
- "description": "Contains references to other resources that are related to this resource.",
- "longDescription": "This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.",
+ "description": "The links to other Resources that are related to this Resource.",
+ "longDescription": "This Redfish Specification-described type shall contain links to Resources that are related to but not contained by or subordinate to this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -212,64 +212,84 @@
}
},
"properties": {
+ "ActiveSoftwareImage": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/SoftwareInventory.json#/definitions/SoftwareInventory",
+ "description": "The link to the SoftwareInventory Resource that represents the active firmware image for this manager.",
+ "longDescription": "This property shall contain a link to the SoftwareInventory Resource that represent the active firmware image for this manager.",
+ "readonly": false,
+ "versionAdded": "v1_6_0"
+ },
"ManagerForChassis": {
- "description": "This property is an array of references to the chassis that this manager has control over.",
+ "description": "An array of links to the chassis this manager controls.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Chassis.json#/definitions/Chassis"
},
- "longDescription": "This property shall contain an array of references to Chassis resources of which this Manager instance has control.",
+ "longDescription": "This property shall contain an array of links to chassis over which this manager instance has control.",
"readonly": true,
"type": "array"
},
"ManagerForChassis@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"ManagerForServers": {
- "description": "This property is an array of references to the systems that this manager has control over.",
+ "description": "An array of links to the systems that this manager controls.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/ComputerSystem.json#/definitions/ComputerSystem"
},
- "longDescription": "This property shall contain an array of references to ComputerSystem resources of which this Manager instance has control.",
+ "longDescription": "This property shall contain an array of links to computer systems over which this manager instance has control.",
"readonly": true,
"type": "array"
},
"ManagerForServers@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"ManagerForSwitches": {
- "description": "This property is an array of references to the switches that this manager has control over.",
+ "description": "An array of links to the switches that this manager controls.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Switch.json#/definitions/Switch"
},
- "longDescription": "This property shall contain an array of references to Switch resources of which this Manager instance has control.",
+ "longDescription": "This property shall contain an array of links to switches that this manager instance controls.",
"readonly": true,
"type": "array",
"versionAdded": "v1_4_0"
},
"ManagerForSwitches@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"ManagerInChassis": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Chassis.json#/definitions/Chassis",
- "description": "This property is a reference to the chassis that this manager is located in.",
- "longDescription": "This property shall contain a reference to the chassis that this manager is located in.",
+ "description": "The link to the chassis where this manager is located.",
+ "longDescription": "This property shall contain a link to the chassis where this manager is located.",
"readonly": true,
"versionAdded": "v1_1_0"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
+ },
+ "SoftwareImages": {
+ "description": "The images that are associated with this manager.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/SoftwareInventory.json#/definitions/SoftwareInventory"
+ },
+ "longDescription": "This property shall contain an array of links to the SoftwareInventory Resources that represent the firmware images that apply to this manager.",
+ "readonly": true,
+ "type": "array",
+ "versionAdded": "v1_6_0"
+ },
+ "SoftwareImages@odata.count": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
}
},
"type": "object"
},
"Manager": {
"additionalProperties": false,
- "description": "This is the schema definition for a Manager. Examples of managers are BMCs, Enclosure Managers, Management Controllers and other subsystems assigned managability functions.",
- "longDescription": "This resource shall be used to represent a management subsystem for a Redfish implementation.",
+ "description": "In Redfish, a manager is a systems management entity that may implement or provide access to a Redfish Service. Examples of managers are BMCs, enclosure managers, management controllers, and other subsystems that are assigned managability functions. An implementation may have multiple managers, which may or may not be directly accessible through a Redfish-defined interface.",
+ "longDescription": "This Resource shall represent a management subsystem for a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -284,38 +304,38 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "description": "The available actions for this Resource.",
+ "longDescription": "The actions property shall contain the available actions for this Resource."
},
"AutoDSTEnabled": {
- "description": "Indicates whether the manager is configured for automatic DST adjustment.",
- "longDescription": "The value of this property shall contain the enabled status of the automatic Daylight Saving Time (DST) adjustment of the manager's DateTime. It shall be true if Automatic DST adjustment is enabled and false if disabled.",
+ "description": "An indication of whether the manager is configured for automatic Daylight Saving Time (DST) adjustment.",
+ "longDescription": "This property shall indicate whether the manager is configured for automatic Daylight Saving Time (DST) adjustment.",
"readonly": false,
"type": "boolean",
"versionAdded": "v1_4_0"
},
"CommandShell": {
"$ref": "#/definitions/CommandShell",
- "description": "Information about the Command Shell service provided by this manager.",
- "longDescription": "The value of this property shall contain information about the Command Shell service of this manager."
+ "description": "The command shell service that this manager provides.",
+ "longDescription": "This property shall contain information about the command shell service of this manager."
},
"DateTime": {
- "description": "The current DateTime (with offset) for the manager, used to set or read time.",
+ "description": "The current date and time with UTC offset that the manager uses to set or read time.",
"format": "date-time",
- "longDescription": "The value of this property shall represent the current DateTime value for the manager, with offset from UTC, in Redfish Timestamp format.",
+ "longDescription": "This property shall represent the current DateTime value for the manager, with UTC offset, in Redfish Timestamp format.",
"readonly": false,
"type": [
"string",
@@ -323,9 +343,9 @@
]
},
"DateTimeLocalOffset": {
- "description": "The time offset from UTC that the DateTime property is set to in format: +06:00 .",
- "longDescription": "The value is property shall represent the offset from UTC time that the current value of DataTime property contains.",
- "pattern": "([-+][0-1][0-9]:[0-5][0-9])",
+ "description": "The time offset from UTC that the DateTime property is in `+HH:MM` format.",
+ "longDescription": "This property shall represent the offset from UTC time that the current DataTime property contains.",
+ "pattern": "^([-+][0-1][0-9]:[0-5][0-9])$",
"readonly": false,
"type": [
"string",
@@ -345,12 +365,12 @@
},
"EthernetInterfaces": {
"$ref": "http://redfish.dmtf.org/schemas/v1/EthernetInterfaceCollection.json#/definitions/EthernetInterfaceCollection",
- "description": "This is a reference to a collection of NICs that this manager uses for network communication. It is here that clients will find NIC configuration options and settings.",
- "longDescription": "The value of this property shall be a link to a collection of type EthernetInterfaceCollection.",
+ "description": "The link to a collection of NICs that this manager uses for network communication.",
+ "longDescription": "This property shall contain a link to a Resource Collection of type EthernetInterfaceCollection.",
"readonly": true
},
"FirmwareVersion": {
- "description": "The firmware version of this Manager.",
+ "description": "The firmware version of this manager.",
"longDescription": "This property shall contain the firwmare version as defined by the manufacturer for the associated manager.",
"readonly": true,
"type": [
@@ -360,13 +380,13 @@
},
"GraphicalConsole": {
"$ref": "#/definitions/GraphicalConsole",
- "description": "The value of this property shall contain the information about the Graphical Console (KVM-IP) service of this manager.",
- "longDescription": "The value of this property shall contain the information about the Graphical Console (KVM-IP) service of this manager."
+ "description": "The information about the graphical console (KVM-IP) service of this manager.",
+ "longDescription": "This property shall contain the information about the graphical console (KVM-IP) service of this manager."
},
"HostInterfaces": {
"$ref": "http://redfish.dmtf.org/schemas/v1/HostInterfaceCollection.json#/definitions/HostInterfaceCollection",
- "description": "This is a reference to a collection of Host Interfaces that this manager uses for local host communication. It is here that clients will find Host Interface configuration options and settings.",
- "longDescription": "The value of this property shall be a link to a collection of type HostInterfaceCollection.",
+ "description": "The link to a collection of Host Interfaces that this manager uses for local host communication. Clients can find Host Interface configuration options and settings in this navigation property.",
+ "longDescription": "This property shall contain a link to a Resource Collection of type HostInterfaceCollection.",
"readonly": true,
"versionAdded": "v1_3_0"
},
@@ -376,24 +396,24 @@
},
"Links": {
"$ref": "#/definitions/Links",
- "description": "Contains references to other resources that are related to this resource.",
- "longDescription": "The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."
+ "description": "The links to other Resources that are related to this Resource.",
+ "longDescription": "This property shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."
},
"LogServices": {
"$ref": "http://redfish.dmtf.org/schemas/v1/LogServiceCollection.json#/definitions/LogServiceCollection",
- "description": "This is a reference to a collection of Logs used by the manager.",
- "longDescription": "The value of this property shall contain a reference to a collection of type LogServiceCollection which are for the use of this manager.",
+ "description": "The link to a collection of logs that the manager uses.",
+ "longDescription": "This property shall contain a link to a Resource Collection of type LogServiceCollection that this manager uses.",
"readonly": true
},
"ManagerType": {
"$ref": "#/definitions/ManagerType",
- "description": "This property represents the type of manager that this resource represents.",
- "longDescription": "The value of this property shall describe the function of this manager. The value EnclosureManager shall be used if this manager controls one or more services through aggregation. The value BMC shall be used if this manager represents a traditional server management controller. The value ManagementController shall be used if none of the other enumerations apply.",
+ "description": "The type of manager that this Resource represents.",
+ "longDescription": "This property shall describe the function of this manager. The `ManagementController` value shall be used if none of the other enumerations apply.",
"readonly": true
},
"Model": {
- "description": "The model information of this Manager as defined by the manufacturer.",
- "longDescription": "The value of this property shall contain the information about how the manufacturer references this manager.",
+ "description": "The model information of this manager, as defined by the manufacturer.",
+ "longDescription": "This property shall contain the information about how the manufacturer refers to this manager.",
"readonly": true,
"type": [
"string",
@@ -406,14 +426,14 @@
},
"NetworkProtocol": {
"$ref": "http://redfish.dmtf.org/schemas/v1/ManagerNetworkProtocol.json#/definitions/ManagerNetworkProtocol",
- "description": "This is a reference to the network services and their settings that the manager controls. It is here that clients will find network configuration options as well as network services.",
- "longDescription": "The value of this property shall contain a reference to a resource of type ManagerNetworkProtocol which represents the network services for this manager.",
+ "description": "The link to the network services and their settings that the manager controls.",
+ "longDescription": "This property shall contain a link to a Resource of the ManagerNetworkProtocol, which represents the network services for this manager.",
"readonly": true
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"PowerState": {
"anyOf": [
@@ -424,34 +444,34 @@
"type": "null"
}
],
- "description": "This is the current power state of the Manager.",
- "longDescription": "The value of this property shall contain the power state of the Manager.",
+ "description": "The current power state of the manager.",
+ "longDescription": "This property shall contain the power state of the manager.",
"readonly": true,
"versionAdded": "v1_2_0"
},
"Redundancy": {
"autoExpand": true,
- "description": "Redundancy information for the managers of this system.",
+ "description": "The redundancy information for the managers of this system.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Redundancy.json#/definitions/Redundancy"
},
- "longDescription": "The values of the properties in this array shall be used to show how this manager is grouped with other managers for form redundancy sets.",
+ "longDescription": "The properties in this array shall show how this manager is grouped with other managers for form redundancy sets.",
"type": "array"
},
"Redundancy@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"RemoteAccountService": {
"$ref": "http://redfish.dmtf.org/schemas/v1/AccountService.json#/definitions/AccountService",
- "description": "This property contains a reference to the AccountService resource for the remote Manager represented by this resource.",
- "longDescription": "This property shall contain a reference to the AccountService resource for the remote Manager represented by this resource. This property shall only be present when providing aggregation of Redfish services.",
+ "description": "The link to the AccountService Resource for the remote manager that this Resource represents.",
+ "longDescription": "This property shall contain a link to the AccountService Resource for the remote manager that this Resource represents. This property shall only be present when providing aggregation of Redfish Services.",
"readonly": true,
"versionAdded": "v1_5_0"
},
"RemoteRedfishServiceUri": {
- "description": "This property contains the URI of the Redfish Service Root for the remote Manager represented by this resource.",
- "format": "uri",
- "longDescription": "This property shall contain the URI of the Redfish Service Root for the remote Manager represented by this resource. This property shall only be present when providing aggregation of Redfish services.",
+ "description": "The URI of the Redfish Service Root for the remote manager that this Resource represents.",
+ "format": "uri-reference",
+ "longDescription": "This property shall contain the URI of the Redfish Service Root for the remote manager that this Resource represents. This property shall only be present when providing aggregation of Redfish Services.",
"readonly": true,
"type": [
"string",
@@ -461,13 +481,13 @@
},
"SerialConsole": {
"$ref": "#/definitions/SerialConsole",
- "description": "Information about the Serial Console service provided by this manager.",
- "longDescription": "The value of this property shall contain information about the Serial Console service of this manager."
+ "description": "The serial console service that this manager provides.",
+ "longDescription": "This property shall contain information about the serial console service of this manager."
},
"SerialInterfaces": {
"$ref": "http://redfish.dmtf.org/schemas/v1/SerialInterfaceCollection.json#/definitions/SerialInterfaceCollection",
- "description": "This is a reference to a collection of serial interfaces that this manager uses for serial and console communication. It is here that clients will find serial configuration options and settings.",
- "longDescription": "The value of this property shall be a link to a collection of type SerialInterfaceCollection which are for the use of this manager.",
+ "description": "The link to a collection of serial interfaces that this manager uses for serial and console communication.",
+ "longDescription": "This property shall contain a link to a Resource Collection of type SerialInterfaceCollection, which this manager uses.",
"readonly": true
},
"ServiceEntryPointUUID": {
@@ -479,14 +499,14 @@
"type": "null"
}
],
- "description": "The UUID of the Redfish Service provided by this manager.",
- "longDescription": "This property shall contain the UUID of the Redfish Service provided by this manager. Each Manager providing an Entry Point to the same Redfish Service shall report the same UUID value (even though the name of the property may imply otherwise). This property shall not be present if this manager does not provide a Redfish Service Entry Point.",
+ "description": "The UUID of the Redfish Service that is hosted by this manager.",
+ "longDescription": "This property shall contain the UUID of the Redfish Service that is hosted by this manager. Each manager providing an entry point to the same Redfish Service shall report the same UUID value, even though the name of the property may imply otherwise. This property shall not be present if this manager does not provide a Redfish Service entry point.",
"readonly": true
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "This property describes the status and health of the resource and its children.",
- "longDescription": "This property shall contain any status or health properties of the resource."
+ "description": "The status and health of the Resource and its subordinate or dependent Resources.",
+ "longDescription": "This property shall contain any status or health properties of the Resource."
},
"UUID": {
"anyOf": [
@@ -497,14 +517,14 @@
"type": "null"
}
],
- "description": "The Universal Unique Identifier (UUID) for this Manager.",
- "longDescription": "The value of this property shall contain the universal unique identifier number for the manager.",
+ "description": "The UUID for this manager.",
+ "longDescription": "This property shall contain the UUID for the manager.",
"readonly": true
},
"VirtualMedia": {
"$ref": "http://redfish.dmtf.org/schemas/v1/VirtualMediaCollection.json#/definitions/VirtualMediaCollection",
- "description": "This is a reference to the Virtual Media services for this particular manager.",
- "longDescription": "The value of this property shall contain a reference to a collection of type VirtualMediaCollection which are for the use of this manager.",
+ "description": "The link to the Virtual Media services for this particular manager.",
+ "longDescription": "This property shall contain a link to a Resource Collection of type VirtualMediaCollection, which this manager uses.",
"readonly": true
}
},
@@ -518,9 +538,9 @@
},
"ManagerService": {
"additionalProperties": false,
- "description": "Used for describing services like Serial Console, Command Shell or Graphical Console.",
+ "description": "The manager services, such as serial console, command shell, or graphical console service.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -535,15 +555,15 @@
},
"properties": {
"MaxConcurrentSessions": {
- "description": "Indicates the maximum number of service sessions, regardless of protocol, this manager is able to support.",
- "longDescription": "The value of this property shall contain the maximum number of concurrent service sessions supported by the implementation.",
+ "description": "The maximum number of service sessions, regardless of protocol, that this manager can support.",
+ "longDescription": "This property shall contain the maximum number of concurrent service sessions that this implementation supports.",
"minimum": 0,
"readonly": true,
"type": "integer"
},
"ServiceEnabled": {
- "description": "Indicates if the service is enabled for this manager.",
- "longDescription": "The value of this property shall contain the enabled status of the protocol used for the service. The value shall be true if enabled and false if disabled.",
+ "description": "An indication of whether the service is enabled for this manager.",
+ "longDescription": "This property shall indicate whether the protocol for the service is enabled.",
"readonly": false,
"type": "boolean"
}
@@ -560,12 +580,12 @@
"Service"
],
"enumDescriptions": {
- "AuxiliaryController": "A controller which provides management functions for a particular subsystem or group of devices.",
- "BMC": "A controller which provides management functions for a single computer system.",
- "EnclosureManager": "A controller which provides management functions for a chassis or group of devices or systems.",
- "ManagementController": "A controller used primarily to monitor or manage the operation of a device or system.",
- "RackManager": "A controller which provides management functions for a whole or part of a rack.",
- "Service": "A software-based service which provides management functions."
+ "AuxiliaryController": "A controller that provides management functions for a particular subsystem or group of devices.",
+ "BMC": "A controller that provides management functions for a single computer system.",
+ "EnclosureManager": "A controller that provides management functions for a chassis or group of devices or systems.",
+ "ManagementController": "A controller that primarily monitors or manages the operation of a device or system.",
+ "RackManager": "A controller that provides management functions for a whole or part of a rack.",
+ "Service": "A software-based service that provides management functions."
},
"enumVersionAdded": {
"Service": "v1_4_0"
@@ -574,28 +594,28 @@
},
"ModifyRedundancySet": {
"additionalProperties": false,
- "description": "The ModifyRedundancySet operation is used to add or remove members to a redundant group of manager.",
- "longDescription": "The ModifyRedundancySet operation shall be used to add or remove members to a redundant group of manager.",
+ "description": "The ModifyRedundancySet operation adds members to or removes members from a redundant group of managers.",
+ "longDescription": "The ModifyRedundancySet operation shall add members to or remove members from a redundant group of managers.",
"parameters": {
"Add": {
- "description": "This array defines the Managers to add to the redundancy set. In this case, a valid reference is supported.",
+ "description": "An array of managers to add to the redundancy set.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Manager.json#/definitions/Manager"
},
- "longDescription": "This parameter shall contain an array of resource references of the Managers to add to the redundancy set.",
+ "longDescription": "This parameter shall contain an array of managers to add to the redundancy set.",
"type": "array"
},
"Remove": {
- "description": "This array defines the Managers to remove from the redundancy set. In this case, a valid reference is supported.",
+ "description": "An array of managers to remove from the redundancy set.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Manager.json#/definitions/Manager"
},
- "longDescription": "This parameter shall contain an array of resource references of the Managers to remove from the redundancy set.",
+ "longDescription": "This parameter shall contain an array of managers to remove from the redundancy set.",
"type": "array"
}
},
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -611,7 +631,7 @@
"properties": {
"target": {
"description": "Link to invoke action",
- "format": "uri",
+ "format": "uri-reference",
"type": "string"
},
"title": {
@@ -623,10 +643,10 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -645,16 +665,16 @@
"Reset": {
"additionalProperties": false,
"description": "The reset action resets/reboots the manager.",
- "longDescription": "This action shall perform a reset of the manager.",
+ "longDescription": "This action shall reset the manager.",
"parameters": {
"ResetType": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/ResetType",
- "description": "This is the type of reset to be performed.",
- "longDescription": "This parameter shall define the type of reset to be performed. The service may accept a request without the parameter and perform an implementation specific default reset."
+ "description": "The type of reset.",
+ "longDescription": "This parameter shall contain the type of reset. The Service may accept a request without the parameter and perform an implementation specific default reset."
}
},
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -670,7 +690,7 @@
"properties": {
"target": {
"description": "Link to invoke action",
- "format": "uri",
+ "format": "uri-reference",
"type": "string"
},
"title": {
@@ -688,19 +708,19 @@
"Oem"
],
"enumDescriptions": {
- "IPMI": "The controller supports a Serial Console connection using the IPMI Serial-over-LAN (SOL) protocol.",
- "Oem": "The controller supports a Serial Console connection using an OEM-specific protocol.",
- "SSH": "The controller supports a Serial Console connection using the SSH protocol.",
- "Telnet": "The controller supports a Serial Console connection using the Telnet protocol."
+ "IPMI": "The controller supports a serial console connection through the IPMI Serial Over LAN (SOL) protocol.",
+ "Oem": "The controller supports a serial console connection through an OEM-specific protocol.",
+ "SSH": "The controller supports a serial console connection through the SSH protocol.",
+ "Telnet": "The controller supports a serial console connection through the Telnet protocol."
},
"type": "string"
},
"SerialConsole": {
"additionalProperties": false,
- "description": "Information about a Serial Console service provided by a manager.",
- "longDescription": "This type shall describe a Serial Console service of a manager.",
+ "description": "The information about a serial console service that this manager provides.",
+ "longDescription": "This type shall describe a serial console service for a manager.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -715,24 +735,24 @@
},
"properties": {
"ConnectTypesSupported": {
- "description": "This object is used to enumerate the Serial Console connection types allowed by the implementation.",
+ "description": "This property enumerates the serial console connection types that the implementation allows.",
"items": {
"$ref": "#/definitions/SerialConnectTypesSupported"
},
- "longDescription": "The value of ConnectTypesSupported shall be an array of the enumerations provided here. SSH shall be included if the Secure Shell (SSH) protocol is supported. Telnet shall be included if the Telnet protocol is supported. IPMI shall be included if the IPMI (Serial-over-LAN) protocol is supported.",
+ "longDescription": "This property shall contain an array of the enumerations. SSH shall be included if the Secure Shell (SSH) protocol is supported. Telnet shall be included if the Telnet protocol is supported. IPMI shall be included if the IPMI Serial Over LAN (SOL) protocol is supported.",
"readonly": true,
"type": "array"
},
"MaxConcurrentSessions": {
- "description": "Indicates the maximum number of service sessions, regardless of protocol, this manager is able to support.",
- "longDescription": "The value of this property shall contain the maximum number of concurrent service sessions supported by the implementation.",
+ "description": "The maximum number of service sessions, regardless of protocol, that this manager can support.",
+ "longDescription": "This property shall contain the maximum number of concurrent service sessions that this implementation supports.",
"minimum": 0,
"readonly": true,
"type": "integer"
},
"ServiceEnabled": {
- "description": "Indicates if the service is enabled for this manager.",
- "longDescription": "The value of this property shall contain the enabled status of the protocol used for the service. The value shall be true if enabled and false if disabled.",
+ "description": "An indication of whether the service is enabled for this manager.",
+ "longDescription": "This property shall indicate whether the protocol for the service is enabled.",
"readonly": false,
"type": "boolean"
}
@@ -741,6 +761,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2018.2",
- "title": "#Manager.v1_5_1.Manager"
+ "release": "2019.2",
+ "title": "#Manager.v1_6_0.Manager"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ManagerAccount/ManagerAccount.json b/static/redfish/v1/JsonSchemas/ManagerAccount/ManagerAccount.json
index 6aa4ecf364..aa893772ab 100644
--- a/static/redfish/v1/JsonSchemas/ManagerAccount/ManagerAccount.json
+++ b/static/redfish/v1/JsonSchemas/ManagerAccount/ManagerAccount.json
@@ -1,15 +1,15 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/ManagerAccount.v1_2_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/ManagerAccount.v1_3_1.json",
"$ref": "#/definitions/ManagerAccount",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -25,8 +25,8 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
"versionAdded": "v1_1_0"
}
},
@@ -34,10 +34,10 @@
},
"Links": {
"additionalProperties": false,
- "description": "Contains references to other resources that are related to this resource.",
- "longDescription": "This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.",
+ "description": "The links to other Resources that are related to this Resource.",
+ "longDescription": "This Redfish Specification-described type shall contain links to Resources that are related to but are not contained by or subordinate to this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -53,13 +53,13 @@
"properties": {
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
},
"Role": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Role.json#/definitions/Role",
- "description": "A reference to the Role object defining Privileges for this account--returned when the resource is read. The ID of the role is the same as property RoleId.",
- "longDescription": "The value of this property shall be a link to a Role object instance, and should reference the object identified by property RoleId.",
+ "description": "The link to the Redfish Role that defines the privileges for this account.",
+ "longDescription": "This property shall contain a link to a Role Resource instance, and should link to the Resource identified by the RoleId property.",
"readonly": true
}
},
@@ -67,10 +67,10 @@
},
"ManagerAccount": {
"additionalProperties": false,
- "description": "The user accounts, owned by a Manager, are defined in this resource. Changes to a Manager Account may affect the current Redfish service connection if this manager is responsible for the Redfish service.",
- "longDescription": "This resource shall be used to represent resources that represent the user accounts for the manager.",
+ "description": "The user accounts, owned by a manager, are defined in this Resource. Changes to a manager account may affect the current Redfish Service connection if this manager is responsible for the Redfish Service.",
+ "longDescription": "This Resource shall represent Resources that represent the user accounts for the manager.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -85,27 +85,27 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "The actions property shall contain the available actions for this Resource.",
"versionAdded": "v1_1_0"
},
"Certificates": {
"$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
- "description": "This is a reference to a collection of certificates used for this account.",
- "longDescription": "The value of this property shall be a link to a collection of type CertificateCollection.",
+ "description": "The link to a collection of certificates used for this account.",
+ "longDescription": "This property shall contain a link to a Resource Collection of type CertificateCollection.",
"readonly": true,
"versionAdded": "v1_2_0"
},
@@ -121,8 +121,8 @@
"readonly": true
},
"Enabled": {
- "description": "This property is used by a User Administrator to disable an account w/o having to delet the user information. When set to true, the user can login. When set to false, the account is administratively disabled and the user cannot login.",
- "longDescription": "This property shall enable (if set to true) or disable (if set to false) the account for future logins. The value of Enable over-rides the locked property.",
+ "description": "An indication of whether an account is enabled. An administrator can disable it without deleting the user information. If `true`, the account is enabled and the user can log in. If `false`, the account is disabled and, in the future, the user cannot log in. This property overrides the Locked property.",
+ "longDescription": "This property shall indicate whether an account is enabled. If `true`, the account is enabled and the user can log in. If `false`, the account is disabled and, in the future, the user cannot log in. This property overrides the Locked property.",
"readonly": false,
"type": "boolean"
},
@@ -132,12 +132,12 @@
},
"Links": {
"$ref": "#/definitions/Links",
- "description": "Contains references to other resources that are related to this resource.",
- "longDescription": "The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."
+ "description": "The links to other Resources that are related to this Resource.",
+ "longDescription": "This property shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."
},
"Locked": {
- "description": "This property indicates that the account has been auto-locked by the account service because the lockout threshold has been exceeded. When set to true, the account is locked. A user admin can write the property to false to manually unlock, or the account service will unlock it once the lockout duration period has passed.",
- "longDescription": "This property (when set to true) shall indicate that the account service has automatically locked the account due to the accountLockoutThreshold having been exceeded. If set to true, the account is locked. If set to false, the account is not locked. A user admin shall be able to write a false to the property to clear the lockout condition, prior to the lockout duration period.",
+ "description": "An indication of whether the Account Service automatically locked the account because the lockout threshold was exceeded. To manually unlock the account before the lockout duration period, an administrator can change the property to `false` to clear the lockout condition.",
+ "longDescription": "This property shall indicate whether the Account Service automatically locked the account because the AccountLockoutThreshold was exceeded. To manually unlock the account before the lockout duration period, an administrator shall be able to change the property to `false` to clear the lockout condition.",
"readonly": false,
"type": "boolean"
},
@@ -147,27 +147,37 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"Password": {
- "description": "This property is used with a PATCH or PUT to write the password for the account. This property is null on a GET.",
- "longDescription": "The value of this property shall be the password for this account. The value shall be null for GET requests.",
+ "description": "The password. Use this property with a PATCH or PUT to write the password for the account. This property is `null` in responses.",
+ "longDescription": "This property shall contain the password for this account. The value shall be `null` in responses.",
"readonly": false,
"type": [
"string",
"null"
]
},
+ "PasswordChangeRequired": {
+ "description": "An indication of whether the service requires that the password for this account be changed before further access to the account is allowed.",
+ "longDescription": "This property shall indicate whether the service requires that the password for this account be changed before further access to the account is allowed. The implementation may deny access to the service if the password has not been changed. A manager account created with an initial PasswordChangeRequired value of `true` may force a password change before first access of the account. When the Password property for this account is updated, the service shall set this property to `false`.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_3_0"
+ },
"RoleId": {
- "description": "This property contains the Role for this account.",
- "longDescription": "The value of this property shall be the ID (the RoleId) of the Role resource that configured for this account. The service shall reject POST, PATCH, or PUT operations that provide a RoleId that does not exist by returning HTTP 400 (Bad Request).",
+ "description": "The Role for this account.",
+ "longDescription": "This property shall contain the RoleId of the Role Resource configured for this account. The Service shall reject POST, PATCH, or PUT operations that provide a RoleId that does not exist by returning the HTTP 400 (Bad Request) status code.",
"readonly": false,
"type": "string"
},
"UserName": {
- "description": "This property contains the user name for the account.",
- "longDescription": "The value of this property shall be the user name for this account.",
+ "description": "The user name for the account.",
+ "longDescription": "This property shall contain the user name for this account.",
"readonly": false,
"type": "string"
}
@@ -187,10 +197,10 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -208,6 +218,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2018.3",
- "title": "#ManagerAccount.v1_2_0.ManagerAccount"
+ "release": "2019.1",
+ "title": "#ManagerAccount.v1_3_1.ManagerAccount"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ManagerNetworkProtocol/ManagerNetworkProtocol.json b/static/redfish/v1/JsonSchemas/ManagerNetworkProtocol/ManagerNetworkProtocol.json
index 938a7c5b72..d3f6771b7b 100644
--- a/static/redfish/v1/JsonSchemas/ManagerNetworkProtocol/ManagerNetworkProtocol.json
+++ b/static/redfish/v1/JsonSchemas/ManagerNetworkProtocol/ManagerNetworkProtocol.json
@@ -1,15 +1,15 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/ManagerNetworkProtocol.v1_4_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/ManagerNetworkProtocol.v1_4_2.json",
"$ref": "#/definitions/ManagerNetworkProtocol",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -25,8 +25,8 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
"versionAdded": "v1_2_0"
}
},
@@ -34,10 +34,10 @@
},
"HTTPSProtocol": {
"additionalProperties": false,
- "description": "Settings for a network protocol associated with a manager.",
+ "description": "The settings for a network protocol associated with a manager.",
"longDescription": "This type shall describe information about a protocol setting for a manager.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -53,14 +53,14 @@
"properties": {
"Certificates": {
"$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
- "description": "This is a reference to a collection of certificates used for HTTPS by this manager.",
- "longDescription": "The value of this property shall be a link to a collection of type CertificateCollection.",
+ "description": "The link to a collection of certificates used for HTTPS by this manager.",
+ "longDescription": "This property shall contain a link to a Resource Collection of type CertificateCollection.",
"readonly": true,
"versionAdded": "v1_4_0"
},
"Port": {
- "description": "Indicates the protocol port.",
- "longDescription": "The value of this property shall contain the port assigned for the protocol.",
+ "description": "The protocol port.",
+ "longDescription": "This property shall contain the port assigned to the protocol.",
"minimum": 0,
"readonly": false,
"type": [
@@ -69,8 +69,8 @@
]
},
"ProtocolEnabled": {
- "description": "Indicates if the protocol is enabled or disabled.",
- "longDescription": "The value of this property shall contain the enabled status of the protocol. The value shall be true if enabled and false if disabled.",
+ "description": "An indication of whether the protocol is enabled.",
+ "longDescription": "This property shall indicate whether the protocol is enabled.",
"readonly": false,
"type": [
"boolean",
@@ -82,10 +82,10 @@
},
"ManagerNetworkProtocol": {
"additionalProperties": false,
- "description": "This resource is used to obtain or modify the network services managed by a given manager.",
- "longDescription": "This object shall be used to represent the network service settings for the manager.",
+ "description": "The network service settings for the manager.",
+ "longDescription": "This Resource shall represent the network service settings for the manager.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -100,33 +100,33 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "The actions property shall contain the available actions for this Resource.",
"versionAdded": "v1_2_0"
},
"DHCP": {
"$ref": "#/definitions/Protocol",
- "description": "Settings for this Manager's DHCPv4 protocol support.",
- "longDescription": "This object shall contain information for the DHCPv4 protocol settings for the manager.",
+ "description": "The settings for this manager's DHCPv4 protocol support.",
+ "longDescription": "This object shall contain the DHCPv4 protocol settings for the manager.",
"versionAdded": "v1_1_0"
},
"DHCPv6": {
"$ref": "#/definitions/Protocol",
- "description": "Settings for this Manager's DHCPv6 protocol support.",
- "longDescription": "This object shall contain information for the DHCPv6 protocol settings for the manager.",
+ "description": "The settings for this manager's DHCPv6 protocol support.",
+ "longDescription": "This object shall contain the DHCPv6 protocol settings for the manager.",
"versionAdded": "v1_3_0"
},
"Description": {
@@ -141,8 +141,8 @@
"readonly": true
},
"FQDN": {
- "description": "This is the fully qualified domain name for the manager obtained by DNS including the host name and top-level domain name.",
- "longDescription": "The value of this property shall contain the fully qualified domain name for the manager.",
+ "description": "The fully qualified domain name for the manager obtained by DNS including the host name and top-level domain name.",
+ "longDescription": "This property shall contain the fully qualified domain name for the manager.",
"readonly": true,
"type": [
"string",
@@ -151,17 +151,17 @@
},
"HTTP": {
"$ref": "#/definitions/Protocol",
- "description": "Settings for this Manager's HTTP protocol support.",
- "longDescription": "This object shall contain information for the HTTP protocol settings for the manager. The default value of the Port property should be 80 for compatibility with established client implementations."
+ "description": "The settings for this manager's HTTP protocol support.",
+ "longDescription": "This object shall contain the HTTP protocol settings for the manager. The default Port property value should be `80` for compatibility with established client implementations."
},
"HTTPS": {
"$ref": "#/definitions/HTTPSProtocol",
- "description": "Settings for this Manager's HTTPS protocol support.",
- "longDescription": "This object shall contain information for the HTTPS/SSL protocol settings for this manager. The default value of the Port property should be 443 for compatibility with established client implementations."
+ "description": "The settings for this manager's HTTPS protocol support.",
+ "longDescription": "This object shall contain the HTTPS/SSL protocol settings for this manager. The default Port property value should be `443` for compatibility with established client implementations."
},
"HostName": {
- "description": "The DNS Host Name of this manager, without any domain information.",
- "longDescription": "The value of this property shall contain the host name without any domain information.",
+ "description": "The DNS host name of this manager, without any domain information.",
+ "longDescription": "This property shall contain the host name without any domain information.",
"readonly": true,
"type": [
"string",
@@ -170,8 +170,8 @@
},
"IPMI": {
"$ref": "#/definitions/Protocol",
- "description": "Settings for this Manager's IPMI-over-LAN protocol support.",
- "longDescription": "This object shall contain information for the IPMI over LAN protocol settings for the manager. The default value of the Port property should be 623 for compatibility with established client implementations."
+ "description": "The settings for this manager's IPMI-over-LAN protocol support.",
+ "longDescription": "This object shall contain the IPMI over LAN protocol settings for the manager. The default Port property value should be `623` for compatibility with established client implementations."
},
"Id": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
@@ -179,13 +179,13 @@
},
"KVMIP": {
"$ref": "#/definitions/Protocol",
- "description": "Settings for this Manager's KVM-IP protocol support.",
- "longDescription": "This object shall contain information for the KVM-IP (Keyboard, Video, Mouse) protocol settings for the manager."
+ "description": "The settings for this manager's KVM-IP protocol support.",
+ "longDescription": "This object shall contain the KVM-IP (Keyboard, Video, Mouse over IP) protocol settings for the manager."
},
"NTP": {
"$ref": "#/definitions/NTPProtocol",
- "description": "Settings for this Manager's NTP protocol support.",
- "longDescription": "This object shall contain information for the NTP protocol settings for the manager.",
+ "description": "The settings for this manager's NTP protocol support.",
+ "longDescription": "This object shall contain the NTP protocol settings for the manager.",
"versionAdded": "v1_2_0"
},
"Name": {
@@ -194,50 +194,50 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"RDP": {
"$ref": "#/definitions/Protocol",
- "description": "Settings for this Manager's Remote Desktop Protocol support.",
- "longDescription": "This object shall contain information for the Remote Desktop Protocol settings for the manager.",
+ "description": "The settings for this manager's Remote Desktop Protocol support.",
+ "longDescription": "This object shall contain the Remote Desktop Protocol settings for the manager.",
"versionAdded": "v1_3_0"
},
"RFB": {
"$ref": "#/definitions/Protocol",
- "description": "Settings for this Manager's Remote Frame Buffer protocol support, which can be used to support VNC.",
- "longDescription": "This object shall contain information for the Remote Frame Buffer protocol settings for the manager.",
+ "description": "The settings for this manager's Remote Frame Buffer protocol support, which can support VNC.",
+ "longDescription": "This object shall contain the Remote Frame Buffer protocol settings for the manager.",
"versionAdded": "v1_3_0"
},
"SNMP": {
"$ref": "#/definitions/Protocol",
- "description": "Settings for this Manager's SNMP support.",
- "longDescription": "This object shall contain information for the SNMP protocol settings for this manager. The default value of the Port property should be 161 for compatibility with established client implementations."
+ "description": "The settings for this manager's SNMP support.",
+ "longDescription": "This object shall contain the SNMP protocol settings for this manager. The default Port property value should be `161` for compatibility with established client implementations."
},
"SSDP": {
"$ref": "#/definitions/SSDProtocol",
- "description": "Settings for this Manager's SSDP support.",
- "longDescription": "This object shall contain information for the SSDP protocol settings for this manager. Simple Service Discovery Protocol (SSDP) is for network discovery of devices supporting the Redfish service. The default value of the Port property should be 1900 for compatibility with established client implementations."
+ "description": "The settings for this manager's SSDP support.",
+ "longDescription": "This object shall contain the SSDP protocol settings for this manager. Simple Service Discovery Protocol (SSDP) is for network discovery of devices supporting the Redfish Service. The default Port property value should be `1900` for compatibility with established client implementations."
},
"SSH": {
"$ref": "#/definitions/Protocol",
- "description": "Settings for this Manager's SSH (Secure Shell) protocol support.",
- "longDescription": "This object shall contain information for the SSH protocol settings for the manager. The default value of the Port property should be 22 for compatibility with established client implementations."
+ "description": "The settings for this manager's Secure Shell (SSH) protocol support.",
+ "longDescription": "This object shall contain the Secure Shell (SSH) protocol settings for the manager. The default value should be 22 for compatibility with established client implementations."
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "This property describes the status and health of the resource and its children.",
- "longDescription": "This property shall contain any status or health properties of the resource."
+ "description": "The status and health of the Resource and its subordinate or dependent Resources.",
+ "longDescription": "This property shall contain any status or health properties of the Resource."
},
"Telnet": {
"$ref": "#/definitions/Protocol",
- "description": "Settings for this Manager's Telnet protocol support.",
- "longDescription": "This object shall contain information for the Telnet protocol settings for this manager. The default value of the Port property should be 23 for compatibility with established client implementations."
+ "description": "The settings for this manager's Telnet protocol support.",
+ "longDescription": "This object shall contain the Telnet protocol settings for this manager. The default Port property value should be `23` for compatibility with established client implementations."
},
"VirtualMedia": {
"$ref": "#/definitions/Protocol",
- "description": "Settings for this Manager's Virtual Media support.",
- "longDescription": "This object shall contain information for the Virtual Media protocol settings for this manager. The value of the Port property shall contain the TCP port assigned for Virtual Media usage."
+ "description": "The settings for this manager's virtual media support.",
+ "longDescription": "This object shall contain the virtual media protocol settings for this manager. The Port property shall contain the TCP port assigned for Virtual Media usage."
}
},
"required": [
@@ -250,10 +250,10 @@
},
"NTPProtocol": {
"additionalProperties": false,
- "description": "Settings for a network protocol associated with a manager.",
+ "description": "The settings for a network protocol associated with a manager.",
"longDescription": "This type shall describe information about a protocol setting for a manager.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -275,14 +275,14 @@
"null"
]
},
- "longDescription": "The value of this property shall contain all the NTP servers for which this manager is using to obtain time.",
+ "longDescription": "This property shall contain all the NTP servers for which this manager is using to obtain time.",
"readonly": false,
"type": "array",
"versionAdded": "v1_2_0"
},
"Port": {
- "description": "Indicates the protocol port.",
- "longDescription": "The value of this property shall contain the port assigned for the protocol.",
+ "description": "The protocol port.",
+ "longDescription": "This property shall contain the port assigned to the protocol.",
"minimum": 0,
"readonly": false,
"type": [
@@ -291,8 +291,8 @@
]
},
"ProtocolEnabled": {
- "description": "Indicates if the protocol is enabled or disabled.",
- "longDescription": "The value of this property shall contain the enabled status of the protocol. The value shall be true if enabled and false if disabled.",
+ "description": "An indication of whether the protocol is enabled.",
+ "longDescription": "This property shall indicate whether the protocol is enabled.",
"readonly": false,
"type": [
"boolean",
@@ -309,18 +309,18 @@
"Organization"
],
"enumDescriptions": {
- "Link": "SSDP Notify messages are sent to addresses in the IPv6 Local Link scope.",
- "Organization": "SSDP Notify messages are sent to addresses in the IPv6 Local Organization scope.",
- "Site": "SSDP Notify messages are sent to addresses in the IPv6 Local Site scope."
+ "Link": "SSDP NOTIFY messages are sent to addresses in the IPv6 local link scope.",
+ "Organization": "SSDP NOTIFY messages are sent to addresses in the IPv6 local organization scope.",
+ "Site": "SSDP NOTIFY messages are sent to addresses in the IPv6 local site scope."
},
"type": "string"
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -338,10 +338,10 @@
},
"Protocol": {
"additionalProperties": false,
- "description": "Settings for a network protocol associated with a manager.",
+ "description": "The settings for a network protocol associated with a manager.",
"longDescription": "This type shall describe information about a protocol setting for a manager.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -356,8 +356,8 @@
},
"properties": {
"Port": {
- "description": "Indicates the protocol port.",
- "longDescription": "The value of this property shall contain the port assigned for the protocol.",
+ "description": "The protocol port.",
+ "longDescription": "This property shall contain the port assigned to the protocol.",
"minimum": 0,
"readonly": false,
"type": [
@@ -366,8 +366,8 @@
]
},
"ProtocolEnabled": {
- "description": "Indicates if the protocol is enabled or disabled.",
- "longDescription": "The value of this property shall contain the enabled status of the protocol. The value shall be true if enabled and false if disabled.",
+ "description": "An indication of whether the protocol is enabled.",
+ "longDescription": "This property shall indicate whether the protocol is enabled.",
"readonly": false,
"type": [
"boolean",
@@ -379,10 +379,10 @@
},
"SSDProtocol": {
"additionalProperties": false,
- "description": "Settings for a network protocol associated with a manager.",
+ "description": "The settings for a network protocol associated with a manager.",
"longDescription": "This type shall describe information about a protocol setting for a manager.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -405,13 +405,13 @@
"type": "null"
}
],
- "description": "Indicates the scope for the IPv6 Notify messages for SSDP.",
- "longDescription": "The value of this property shall contain the IPv6 scope used for multicast NOTIFY messages. The valid enumerations are a subset of the available IPv6 Scope types.",
+ "description": "The IPv6 scope for multicast NOTIFY messages for SSDP.",
+ "longDescription": "This property shall contain the IPv6 scope for multicast NOTIFY messages. The valid enumerations are a subset of the available IPv6 scope types.",
"readonly": false
},
"NotifyMulticastIntervalSeconds": {
- "description": "Indicates how often the Multicast is done from this service for SSDP.",
- "longDescription": "The value of this property shall contain the time interval, in seconds, between transmissions of the multicast NOTIFY ALIVE message. A setting of 0 seconds shall disable this functionality. The recommended value is 600 seconds.",
+ "description": "The time interval, in seconds, between transmissions of the multicast NOTIFY ALIVE message from this service for SSDP.",
+ "longDescription": "This property shall contain the time interval, in seconds, between transmissions of the multicast NOTIFY ALIVE message. A setting of 0 seconds shall disable this functionality. The recommended value is 600 seconds.",
"minimum": 0,
"readonly": false,
"type": [
@@ -421,8 +421,8 @@
"units": "s"
},
"NotifyTTL": {
- "description": "Indicates the time to live hop count for SSDPs Notify messages.",
- "longDescription": "The value of this property shall contain the Time-To-Live hop count used for multicast NOTIFY messages. The recommended value is 2.",
+ "description": "The time-to-live hop count for SSDP multicast NOTIFY messages.",
+ "longDescription": "This property shall contain the time-to-live hop count used for multicast NOTIFY messages. The recommended value is 2.",
"minimum": 1,
"readonly": false,
"type": [
@@ -431,8 +431,8 @@
]
},
"Port": {
- "description": "Indicates the protocol port.",
- "longDescription": "The value of this property shall contain the port assigned for the protocol.",
+ "description": "The protocol port.",
+ "longDescription": "This property shall contain the port assigned to the protocol.",
"minimum": 0,
"readonly": false,
"type": [
@@ -441,8 +441,8 @@
]
},
"ProtocolEnabled": {
- "description": "Indicates if the protocol is enabled or disabled.",
- "longDescription": "The value of this property shall contain the enabled status of the protocol. The value shall be true if enabled and false if disabled.",
+ "description": "An indication of whether the protocol is enabled.",
+ "longDescription": "This property shall indicate whether the protocol is enabled.",
"readonly": false,
"type": [
"boolean",
@@ -455,5 +455,5 @@
},
"owningEntity": "DMTF",
"release": "2018.3",
- "title": "#ManagerNetworkProtocol.v1_4_0.ManagerNetworkProtocol"
+ "title": "#ManagerNetworkProtocol.v1_4_2.ManagerNetworkProtocol"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Memory/Memory.json b/static/redfish/v1/JsonSchemas/Memory/Memory.json
index a794c5d8fa..f8fa07dbf2 100644
--- a/static/redfish/v1/JsonSchemas/Memory/Memory.json
+++ b/static/redfish/v1/JsonSchemas/Memory/Memory.json
@@ -1,15 +1,15 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Memory.v1_7_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Memory.v1_8_0.json",
"$ref": "#/definitions/Memory",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -29,6 +29,9 @@
"#Memory.OverwriteUnit": {
"$ref": "#/definitions/OverwriteUnit"
},
+ "#Memory.Reset": {
+ "$ref": "#/definitions/Reset"
+ },
"#Memory.SecureEraseUnit": {
"$ref": "#/definitions/SecureEraseUnit"
},
@@ -40,8 +43,8 @@
},
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
}
},
"type": "object"
@@ -85,19 +88,19 @@
"parameters": {
"Passphrase": {
"description": "Passphrase for doing the operation.",
- "longDescription": "The value of this property shall be the passphrase used in this action.",
+ "longDescription": "This property shall contain the passphrase used in this action.",
"requiredParameter": true,
"type": "string"
},
"RegionId": {
- "description": "Memory region ID for which this action to be applied.",
- "longDescription": "The value of this property shall be the Memory region ID for which this action to be applied.",
+ "description": "The memory region ID to which to apply this action.",
+ "longDescription": "This property shall contain the memory region ID to which to apply this action.",
"requiredParameter": true,
"type": "string"
}
},
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -113,7 +116,7 @@
"properties": {
"target": {
"description": "Link to invoke action",
- "format": "uri",
+ "format": "uri-reference",
"type": "string"
},
"title": {
@@ -131,19 +134,19 @@
"AddressParity"
],
"enumDescriptions": {
- "AddressParity": "Address Parity errors can be corrected.",
- "MultiBitECC": "Multi-bit Data errors can be corrected by ECC.",
+ "AddressParity": "Address parity errors can be corrected.",
+ "MultiBitECC": "Multibit data errors can be corrected by ECC.",
"NoECC": "No ECC available.",
- "SingleBitECC": "Single bit Data error can be corrected by ECC."
+ "SingleBitECC": "Single bit data errors can be corrected by ECC."
},
"type": "string"
},
"Links": {
"additionalProperties": false,
- "description": "Contains references to other resources that are related to this resource.",
- "longDescription": "This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.",
+ "description": "The links to other Resources that are related to this Resource.",
+ "longDescription": "The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -159,25 +162,25 @@
"properties": {
"Chassis": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Chassis.json#/definitions/Chassis",
- "description": "A reference to the Chassis which contains this Memory.",
- "longDescription": "The value of this property shall be a reference to a resource of type Chassis that represent the physical container associated with this Memory.",
+ "description": "The link to the chassis that contains this memory.",
+ "longDescription": "This property shall contain a link to a Resource of type Chassis that represent the physical container associated with this memory.",
"readonly": true,
"versionAdded": "v1_2_0"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
}
},
"type": "object"
},
"Memory": {
"additionalProperties": false,
- "description": "This is the schema definition for definition of a Memory and its configuration.",
- "longDescription": "This resource shall be used to represent the Memory in a Redfish implementation.",
+ "description": "The schema for definition of a memory and its configuration.",
+ "longDescription": "This Resource contains the memory in a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -192,25 +195,25 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource."
},
"AllocationAlignmentMiB": {
- "description": "The boundary which memory regions are allocated on, measured in mebibytes (MiB).",
- "longDescription": "The value of this property shall be thealignment boundary on which memory regions are allocated, measured in MiB.",
+ "description": "The boundary that memory regions are allocated on, measured in mebibytes (MiB).",
+ "longDescription": "This property shall contain the alignment boundary on which memory regions are allocated, measured in MiB.",
"readonly": true,
"type": [
"integer",
@@ -221,7 +224,7 @@
},
"AllocationIncrementMiB": {
"description": "The size of the smallest unit of allocation for a memory region in mebibytes (MiB).",
- "longDescription": "The value of this property shall be the allocation increment for regions, measured in MiB.",
+ "longDescription": "This property shall contain the allocation increment for regions, measured in MiB.",
"readonly": true,
"type": [
"integer",
@@ -231,19 +234,19 @@
"versionAdded": "v1_2_0"
},
"AllowedSpeedsMHz": {
- "description": "Speed bins supported by this Memory.",
+ "description": "Speeds supported by this memory.",
"items": {
"type": "integer"
},
- "longDescription": "The value of this property shall be the speed supported by this Memory.",
+ "longDescription": "This property shall contain the speed supported by this memory.",
"readonly": true,
"type": "array",
"units": "MHz"
},
"Assembly": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Assembly.json#/definitions/Assembly",
- "description": "A reference to the Assembly resource associated with this memory.",
- "longDescription": "The value of this property shall be a link to a resource of type Assembly.",
+ "description": "The link to the assembly Resource associated with this memory.",
+ "longDescription": "This property shall contain a link to a Resource of type assembly.",
"readonly": true,
"versionAdded": "v1_4_0"
},
@@ -256,13 +259,13 @@
"type": "null"
}
],
- "description": "The base module type of Memory.",
- "longDescription": "The value of this property shall be the base module type of Memory.",
+ "description": "The base module type of the memory.",
+ "longDescription": "This property shall contain the base module type of the memory.",
"readonly": true
},
"BusWidthBits": {
- "description": "Bus Width in bits.",
- "longDescription": "The value of this property shall be the bus width in bits.",
+ "description": "The bus width, in bits.",
+ "longDescription": "This property shall contain the bus width, in bits.",
"readonly": true,
"type": [
"integer",
@@ -271,7 +274,7 @@
},
"CacheSizeMiB": {
"description": "Total size of the cache portion memory in MiB.",
- "longDescription": "The value of this property shall be the total size of the cache portion memory in MiB.",
+ "longDescription": "This property shall contain the total size of the cache portion memory in MiB.",
"readonly": true,
"type": [
"integer",
@@ -281,8 +284,8 @@
"versionAdded": "v1_4_0"
},
"CapacityMiB": {
- "description": "Memory Capacity in mebibytes (MiB).",
- "longDescription": "The value of this property shall be the Memory capacity in MiB.",
+ "description": "Memory capacity in mebibytes (MiB).",
+ "longDescription": "This property shall contain the memory capacity in MiB.",
"readonly": true,
"type": [
"integer",
@@ -291,8 +294,8 @@
"units": "MiBy"
},
"ConfigurationLocked": {
- "description": "Indicates that the configuration of this memory has been locked.",
- "longDescription": "The value of this property shall be the current configuration lock state of this memory. True shall indicate that the configuration is locked and cannot be altered. False shall indicate that the configuration is not locked and may be altered.",
+ "description": "An indication of whether the configuration of this memory is locked and cannot be altered.",
+ "longDescription": "This property shall indicate whether the configuration of this memory is locked and cannot be altered.",
"readonly": true,
"type": [
"boolean",
@@ -301,8 +304,8 @@
"versionAdded": "v1_7_0"
},
"DataWidthBits": {
- "description": "Data Width in bits.",
- "longDescription": "The value of this property shall be the data width in bits.",
+ "description": "Data width in bits.",
+ "longDescription": "This property shall contain the data width in bits.",
"readonly": true,
"type": [
"integer",
@@ -321,17 +324,19 @@
"readonly": true
},
"DeviceID": {
+ "deprecated": "This property has been deprecated in favor of ModuleProductID.",
"description": "Device ID.",
- "longDescription": "The value of this property shall be the device ID of the Memory.",
+ "longDescription": "This property shall contain the device ID of the memory.",
"readonly": true,
"type": [
"string",
"null"
- ]
+ ],
+ "versionDeprecated": "v1_3_0"
},
"DeviceLocator": {
- "description": "Location of the Memory in the platform.",
- "longDescription": "The value of this property shall be location of the Memory in the platform, typically marked in the silk screen.",
+ "description": "Location of the memory in the platform.",
+ "longDescription": "This property shall contain location of the memory in the platform, typically marked in the silk screen.",
"readonly": true,
"type": [
"string",
@@ -348,12 +353,12 @@
}
],
"description": "Error correction scheme supported for this memory.",
- "longDescription": "The value of this property shall be the error correction scheme supported for this memory.",
+ "longDescription": "This property shall contain the error correction scheme supported for this memory.",
"readonly": true
},
"FirmwareApiVersion": {
"description": "Version of API supported by the firmware.",
- "longDescription": "The value of this property shall be the version of API supported by the firmware.",
+ "longDescription": "This property shall contain the version of API supported by the firmware.",
"readonly": true,
"type": [
"string",
@@ -361,8 +366,8 @@
]
},
"FirmwareRevision": {
- "description": "Revision of firmware on the Memory controller.",
- "longDescription": "The value of this property shall be the revision of firmware on the Memory controller.",
+ "description": "Revision of firmware on the memory controller.",
+ "longDescription": "This property shall contain the revision of firmware on the memory controller.",
"readonly": true,
"type": [
"string",
@@ -370,21 +375,23 @@
]
},
"FunctionClasses": {
- "description": "Function Classes by the Memory.",
+ "deprecated": "This property has been deprecated in favor of OperatingMemoryModes at the root of the Resource, or MemoryClassification found within RegionSet.",
+ "description": "Function classes by the memory.",
"items": {
"type": "string"
},
- "longDescription": "The value of this property shall be the function classes by the Memory.",
+ "longDescription": "This property shall contain the function classes by the memory.",
"readonly": true,
- "type": "array"
+ "type": "array",
+ "versionDeprecated": "v1_3_0"
},
"Id": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
"readonly": true
},
"IsRankSpareEnabled": {
- "description": "Rank spare enabled status.",
- "longDescription": "The value of this property shall be true if a rank spare is enabled for this Memory.",
+ "description": "An indication of whether rank spare is enabled for this memory.",
+ "longDescription": "This property shall indicate whether rank spare is enabled for this memory.",
"readonly": true,
"type": [
"boolean",
@@ -392,8 +399,8 @@
]
},
"IsSpareDeviceEnabled": {
- "description": "Spare device enabled status.",
- "longDescription": "The value of this property shall be true if a spare device is enabled for this Memory.",
+ "description": "An indication of whether a spare device is enabled for this memory.",
+ "longDescription": "This property shall indicate whether the spare device is enabled.",
"readonly": true,
"type": [
"boolean",
@@ -402,19 +409,19 @@
},
"Links": {
"$ref": "#/definitions/Links",
- "description": "Contains references to other resources that are related to this resource.",
- "longDescription": "The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.",
+ "description": "The links to other Resources that are related to this Resource.",
+ "longDescription": "The Redfish Specification-described Links Property shall contain links to Resources related to but not subordinate to this Resource.",
"versionAdded": "v1_2_0"
},
"Location": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location",
- "description": "The Location of the memory.",
+ "description": "The location of the memory.",
"longDescription": "This property shall contain location information of the associated memory.",
"versionAdded": "v1_4_0"
},
"LogicalSizeMiB": {
"description": "Total size of the logical memory in MiB.",
- "longDescription": "The value of this property shall be the total size of the logical memory in MiB.",
+ "longDescription": "This property shall contain the total size of the logical memory in MiB.",
"readonly": true,
"type": [
"integer",
@@ -424,8 +431,8 @@
"versionAdded": "v1_4_0"
},
"Manufacturer": {
- "description": "The Memory manufacturer.",
- "longDescription": "This property shall contain a string which identifies the manufacturer of the Memory.",
+ "description": "The memory manufacturer.",
+ "longDescription": "This property shall contain the manufacturer of the memory.",
"readonly": true,
"type": [
"string",
@@ -433,11 +440,11 @@
]
},
"MaxTDPMilliWatts": {
- "description": "Maximum TDPs in milli Watts.",
+ "description": "Set of maximum power budgets supported by the memory in milliwatts.",
"items": {
"type": "integer"
},
- "longDescription": "The value of this property shall be the maximum power budgets supported by the Memory in milli Watts.",
+ "longDescription": "This property shall contain an array of maximum power budgets supported by the memory in milliwatts.",
"readonly": true,
"type": "array",
"units": "mW"
@@ -451,27 +458,27 @@
"type": "null"
}
],
- "description": "Type details of the Memory.",
- "longDescription": "The value of this property shall be the Memory Device Type as defined by SMBIOS.",
+ "description": "Type details of the memory.",
+ "longDescription": "This property shall contain the Memory Device Type as defined by SMBIOS.",
"readonly": true
},
"MemoryLocation": {
"$ref": "#/definitions/MemoryLocation",
"description": "Memory connection information to sockets and memory controllers.",
- "longDescription": "This object shall contain properties which describe the Memory connection information to sockets and memory controllers."
+ "longDescription": "This object shall contain properties that describe the memory connection information to sockets and memory controllers."
},
"MemoryMedia": {
- "description": "Media of this Memory.",
+ "description": "Media of this memory.",
"items": {
"$ref": "#/definitions/MemoryMedia"
},
- "longDescription": "The value of this property shall be the media types of this Memory.",
+ "longDescription": "This property shall contain the media types of this memory.",
"readonly": true,
"type": "array"
},
"MemorySubsystemControllerManufacturerID": {
"description": "The manufacturer ID of the memory subsystem controller of this memory module.",
- "longDescription": "The value of this property shall be the two byte manufacturer ID of the memory subsystem controller of this memory module as defined by JEDEC in JEP-106.",
+ "longDescription": "This property shall contain the two byte manufacturer ID of the memory subsystem controller of this memory module as defined by JEDEC in JEP-106.",
"pattern": "^0[xX](([a-fA-F]|[0-9]){2}){2}$",
"readonly": true,
"type": [
@@ -482,7 +489,7 @@
},
"MemorySubsystemControllerProductID": {
"description": "The product ID of the memory subsystem controller of this memory module.",
- "longDescription": "The value of this property shall be the two byte product ID of the memory subsystem controller of this memory module as defined by the manufacturer.",
+ "longDescription": "This property shall contain the two byte product ID of the memory subsystem controller of this memory module as defined by the manufacturer.",
"pattern": "^0[xX](([a-fA-F]|[0-9]){2}){2}$",
"readonly": true,
"type": [
@@ -500,19 +507,19 @@
"type": "null"
}
],
- "description": "The type of Memory.",
- "longDescription": "The value of this property shall be the type of Memory represented by this resource.",
+ "description": "The type of memory.",
+ "longDescription": "This property shall contain the type of memory that this Resource represents.",
"readonly": true
},
"Metrics": {
"$ref": "http://redfish.dmtf.org/schemas/v1/MemoryMetrics.json#/definitions/MemoryMetrics",
- "description": "A reference to the Metrics associated with this Memory.",
- "longDescription": "A reference to the Metrics associated with this Memory.",
+ "description": "The link to the Metrics associated with this memory.",
+ "longDescription": "The link to the metrics associated with this memory.",
"readonly": true
},
"ModuleManufacturerID": {
"description": "The manufacturer ID of this memory module.",
- "longDescription": "The value of this property shall be the two byte manufacturer ID of this memory module as defined by JEDEC in JEP-106.",
+ "longDescription": "This property shall contain the two byte manufacturer ID of this memory module as defined by JEDEC in JEP-106.",
"pattern": "^0[xX](([a-fA-F]|[0-9]){2}){2}$",
"readonly": true,
"type": [
@@ -523,7 +530,7 @@
},
"ModuleProductID": {
"description": "The product ID of this memory module.",
- "longDescription": "The value of this property shall be the two byte product ID of this memory module as defined by the manufacturer.",
+ "longDescription": "This property shall contain the two byte product ID of this memory module as defined by the manufacturer.",
"pattern": "^0[xX](([a-fA-F]|[0-9]){2}){2}$",
"readonly": true,
"type": [
@@ -538,7 +545,7 @@
},
"NonVolatileSizeMiB": {
"description": "Total size of the non-volatile portion memory in MiB.",
- "longDescription": "The value of this property shall be the total size of the non-volatile portion memory in MiB.",
+ "longDescription": "This property shall contain the total size of the non-volatile portion memory in MiB.",
"readonly": true,
"type": [
"integer",
@@ -549,21 +556,21 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"OperatingMemoryModes": {
- "description": "Memory modes supported by the Memory.",
+ "description": "Memory modes supported by the memory.",
"items": {
"$ref": "#/definitions/OperatingMemoryModes"
},
- "longDescription": "The value of this property shall be the memory modes supported by the Memory.",
+ "longDescription": "This property shall contain the memory modes supported by the memory.",
"readonly": true,
"type": "array"
},
"OperatingSpeedMhz": {
- "description": "Operating speed of Memory in MHz or MT/s as appropriate.",
- "longDescription": "The value of this property shall be the operating speed of Memory in MHz or MT/s (mega-transfers per second) as reported by the memory device. Memory devices which operate at their bus speed shall report the operating speed in MHz (bus speed), while memory device which transfer data faster than their bus speed (e.g. DDR memory) shall report the operating speed in MT/s (mega-transfers/second). In any case, the reported value shall match the conventionally reported values for the technology utilized by the memory device.",
+ "description": "Operating speed of memory in MHz or MT/s as appropriate.",
+ "longDescription": "This property shall contain the operating speed of memory in MHz or MT/s (mega-transfers per second) as reported by the memory device. memory devices that operate at their bus speed shall report the operating speed in MHz (bus speed), while memory devices that transfer data faster than their bus speed, such as DDR memory, shall report the operating speed in MT/s (mega-transfers/second). In any case, the reported value shall match the conventionally reported values for the technology used by the memory device.",
"readonly": true,
"type": [
"integer",
@@ -573,7 +580,7 @@
},
"PartNumber": {
"description": "The product part number of this device.",
- "longDescription": "This property shall indicate the part number as provided by the manufacturer of this Memory.",
+ "longDescription": "This property shall indicate the part number as provided by the manufacturer of this memory.",
"readonly": true,
"type": [
"string",
@@ -581,8 +588,8 @@
]
},
"PersistentRegionNumberLimit": {
- "description": "Total number of persistent regions this Memory can support.",
- "longDescription": "The value of this property shall be the total number of persistent regions this Memory can support.",
+ "description": "Total number of persistent regions this memory can support.",
+ "longDescription": "This property shall contain the total number of persistent regions this memory can support.",
"readonly": true,
"type": [
"integer",
@@ -592,7 +599,7 @@
},
"PersistentRegionSizeLimitMiB": {
"description": "Total size of persistent regions in mebibytes (MiB).",
- "longDescription": "The value of this property shall be the total size of persistent regions in MiB.",
+ "longDescription": "This property shall contain the total size of persistent regions in MiB.",
"readonly": true,
"type": [
"integer",
@@ -602,7 +609,7 @@
},
"PersistentRegionSizeMaxMiB": {
"description": "Maximum size of a single persistent region in mebibytes (MiB).",
- "longDescription": "The value of this property shall be the maximum size of a single persistent regions in MiB.",
+ "longDescription": "This property shall contain the maximum size of a single persistent regions in MiB.",
"readonly": true,
"type": [
"integer",
@@ -614,11 +621,11 @@
"PowerManagementPolicy": {
"$ref": "#/definitions/PowerManagementPolicy",
"description": "Power management policy information.",
- "longDescription": "This object shall contain properties which describe the power management policy for the current resource."
+ "longDescription": "This object shall contain properties that describe the power management policy for this Resource."
},
"RankCount": {
- "description": "Number of ranks available in the Memory.",
- "longDescription": "The value of this property shall be number of ranks available in the Memory. The ranks could be used for spare or interleave.",
+ "description": "Number of ranks available in the memory.",
+ "longDescription": "This property shall contain the number of ranks available in the memory. The ranks could be used for spare or interleave.",
"readonly": true,
"type": [
"integer",
@@ -626,17 +633,17 @@
]
},
"Regions": {
- "description": "Memory regions information within the Memory.",
+ "description": "Memory regions information within the memory.",
"items": {
"$ref": "#/definitions/RegionSet"
},
- "longDescription": "The value of this property shall be the memory region information within the Memory.",
+ "longDescription": "This property shall contain the memory region information within the memory.",
"type": "array"
},
"SecurityCapabilities": {
"$ref": "#/definitions/SecurityCapabilities",
- "description": "This object contains security capabilities of the Memory.",
- "longDescription": "This object shall contain properties which describe the security capabilities of the Memory."
+ "description": "Security capabilities of the memory.",
+ "longDescription": "This property shall contain properties that describe the security capabilities of the memory."
},
"SecurityState": {
"anyOf": [
@@ -647,14 +654,14 @@
"type": "null"
}
],
- "description": "The current security state of this Memory.",
- "longDescription": "The value of this property shall be the current security state of this memory.",
+ "description": "The current security state of this memory.",
+ "longDescription": "This property shall contain the current security state of this memory.",
"readonly": false,
"versionAdded": "v1_7_0"
},
"SerialNumber": {
"description": "The product serial number of this device.",
- "longDescription": "This property shall indicate the serial number as provided by the manufacturer of this Memory.",
+ "longDescription": "This property shall indicate the serial number as provided by the manufacturer of this memory.",
"readonly": true,
"type": [
"string",
@@ -662,8 +669,8 @@
]
},
"SpareDeviceCount": {
- "description": "Number of unused spare devices available in the Memory.",
- "longDescription": "The value of this property shall be the number of unused spare devices available in the Memory. If memory devices fails, the spare device could be used.",
+ "description": "Number of unused spare devices available in the memory.",
+ "longDescription": "This property shall contain the number of unused spare devices available in the memory. If memory devices fails, the spare device could be used.",
"readonly": true,
"type": [
"integer",
@@ -672,40 +679,46 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "This property describes the status and health of the resource and its children.",
- "longDescription": "This property shall contain any status or health properties of the resource.",
+ "description": "The status and health of the Resource and its subordinate or dependent Resources.",
+ "longDescription": "This property shall contain any status or health properties of the Resource.",
"versionAdded": "v1_1_0"
},
"SubsystemDeviceID": {
- "description": "Subsystem Device ID.",
- "longDescription": "The value of this property shall be the subsystem Device ID of the Memory.",
+ "deprecated": "This property has been deprecated in favor of MemorySubsystemControllerProductID.",
+ "description": "Subsystem device ID.",
+ "longDescription": "This property shall contain the subsystem device ID of the memory.",
"readonly": true,
"type": [
"string",
"null"
- ]
+ ],
+ "versionDeprecated": "v1_3_0"
},
"SubsystemVendorID": {
- "description": "SubSystem Vendor ID.",
- "longDescription": "The value of this property shall be the subsystem Vendor ID of the Memory.",
+ "deprecated": "This property has been deprecated in favor of MemorySubsystemControllerManufacturerID.",
+ "description": "SubSystem vendor ID.",
+ "longDescription": "This property shall contain the subsystem vendor ID of the memory.",
"readonly": true,
"type": [
"string",
"null"
- ]
+ ],
+ "versionDeprecated": "v1_3_0"
},
"VendorID": {
+ "deprecated": "This property has been deprecated in favor of ModuleManufacturerID.",
"description": "Vendor ID.",
- "longDescription": "The value of this property shall be the vendor ID of the Memory.",
+ "longDescription": "This property shall contain the vendor ID of the memory.",
"readonly": true,
"type": [
"string",
"null"
- ]
+ ],
+ "versionDeprecated": "v1_3_0"
},
"VolatileRegionNumberLimit": {
- "description": "Total number of volatile regions this Memory can support.",
- "longDescription": "The value of this property shall be the total number of volatile regions this Memory can support.",
+ "description": "Total number of volatile regions this memory can support.",
+ "longDescription": "This property shall contain the total number of volatile regions this memory can support.",
"readonly": true,
"type": [
"integer",
@@ -715,7 +728,7 @@
},
"VolatileRegionSizeLimitMiB": {
"description": "Total size of volatile regions in mebibytes (MiB).",
- "longDescription": "The value of this property shall be the total size of volatile regions in MiB.",
+ "longDescription": "This property shall contain the total size of volatile regions in MiB.",
"readonly": true,
"type": [
"integer",
@@ -725,7 +738,7 @@
},
"VolatileRegionSizeMaxMiB": {
"description": "Maximum size of a single volatile region in mebibytes (MiB).",
- "longDescription": "The value of this property shall be the maximum size of a single volatile regions in MiB.",
+ "longDescription": "This property shall contain the maximum size of a single volatile regions in MiB.",
"readonly": true,
"type": [
"integer",
@@ -736,7 +749,7 @@
},
"VolatileSizeMiB": {
"description": "Total size of the volitile portion memory in MiB.",
- "longDescription": "The value of this property shall be the total size of the volatile portion memory in MiB.",
+ "longDescription": "This property shall contain the total size of the volatile portion memory in MiB.",
"readonly": true,
"type": [
"integer",
@@ -761,8 +774,8 @@
"Block"
],
"enumDescriptions": {
- "Block": "Block accesible memory.",
- "ByteAccessiblePersistent": "Byte accessible persistent memory.",
+ "Block": "Block-accesible memory.",
+ "ByteAccessiblePersistent": "Byte-accessible persistent memory.",
"Volatile": "Volatile memory."
},
"type": "string"
@@ -826,9 +839,9 @@
"MemoryLocation": {
"additionalProperties": false,
"description": "Memory connection information to sockets and memory controllers.",
- "longDescription": "This type shall contain properties which describe the Memory connection information to sockets and memory controllers.",
+ "longDescription": "This type shall contain properties that describe the memory connection information to sockets and memory controllers.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -843,8 +856,8 @@
},
"properties": {
"Channel": {
- "description": "Channel number in which Memory is connected.",
- "longDescription": "Channel number in which Memory is connected.",
+ "description": "The channel number to which the memory is connected.",
+ "longDescription": "This property shall contain the channel number to which the memory is connected.",
"readonly": true,
"type": [
"integer",
@@ -852,8 +865,8 @@
]
},
"MemoryController": {
- "description": "Memory controller number in which Memory is connected.",
- "longDescription": "Memory controller number in which Memory is connected.",
+ "description": "The memory controller number to which the memory is connected.",
+ "longDescription": "This property shall contain the memory controller number to which the memory is connected.",
"readonly": true,
"type": [
"integer",
@@ -861,8 +874,8 @@
]
},
"Slot": {
- "description": "Slot number in which Memory is connected.",
- "longDescription": "Slot number in which Memory is connected.",
+ "description": "The slot number to which the memory is connected.",
+ "longDescription": "This property shall contain the slot number to which the memory is connected.",
"readonly": true,
"type": [
"integer",
@@ -870,8 +883,8 @@
]
},
"Socket": {
- "description": "Socket number in which Memory is connected.",
- "longDescription": "Socket number in which Memory is connected.",
+ "description": "The socket number to which the memory is connected.",
+ "longDescription": "This property shall contain the socket number to which the memory is connected.",
"readonly": true,
"type": [
"integer",
@@ -908,15 +921,15 @@
"IntelOptane"
],
"enumDescriptions": {
- "DRAM": "The memory module is composed of volatile memory.",
- "IntelOptane": "The memory module is Intel Optane DC Persistent Memory and composed of a combination of non-volatile and volatile memory.",
- "NVDIMM_F": "The memory module is composed of non-volatile memory.",
- "NVDIMM_N": "The memory module is composed of volatile memory backed by non-volatile memory.",
- "NVDIMM_P": "The memory module is composed of a combination of non-volatile and volatile memory."
+ "DRAM": "The memory module is comprised of volatile memory.",
+ "IntelOptane": "The memory module is an Intel Optane DC Persistent Memory Module.",
+ "NVDIMM_F": "The memory module is comprised of non-volatile memory.",
+ "NVDIMM_N": "The memory module is comprised of volatile memory backed by non-volatile memory.",
+ "NVDIMM_P": "The memory module is comprised of a combination of non-volatile and volatile memory."
},
"enumLongDescriptions": {
"DRAM": "This memory type shall represent volatile DRAM.",
- "IntelOptane": "This memory type shall represent Intel Optane DC Persistent Memory.",
+ "IntelOptane": "This memory type shall represent an Intel Optane DC Persistent Memory Module.",
"NVDIMM_F": "This memory type shall represent NVDIMM_F as defined by JEDEC.",
"NVDIMM_N": "This memory type shall represent NVDIMM_N as defined by JEDEC.",
"NVDIMM_P": "This memory type shall represent NVDIMM_P as defined by JEDEC."
@@ -928,10 +941,10 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -954,32 +967,32 @@
"Block"
],
"enumDescriptions": {
- "Block": "Block accessible system memory.",
- "PMEM": "Persistent memory, byte accesible through system address space.",
+ "Block": "Block-accessible system memory.",
+ "PMEM": "Persistent memory, byte-accesible through system address space.",
"Volatile": "Volatile memory."
},
"type": "string"
},
"OverwriteUnit": {
"additionalProperties": false,
- "description": "This defines the action for securely erasing given regions using the NIST SP800-88 Purge: Overwrite.",
- "longDescription": "This action shall securely erase the supplied region provided the supplied passphrase matches that of the given region using the NIST SP800-88 Purge: Overwrite. Use the SecureEraseUnit method to perform NIST SP800-88 Purge: Cryptographic Erase.",
+ "description": "This contains the action for securely erasing given regions using the NIST SP800-88 Purge: Overwrite.",
+ "longDescription": "This action shall securely erase the supplied region provided the supplied passphrase matches that of the given region using the NIST SP800-88 Purge: Overwrite. Use the SecureEraseUnit method to perform NIST SP800-88 Purge: Cryptographic Erase.",
"parameters": {
"Passphrase": {
"description": "Passphrase for doing the operation.",
- "longDescription": "The value of this property shall be the passphrase used in this action.",
+ "longDescription": "This property shall contain the passphrase used in this action.",
"requiredParameter": true,
"type": "string"
},
"RegionId": {
- "description": "Memory region ID for which this action to be applied.",
- "longDescription": "The value of this property shall be the Memory region ID for which this action to be applied.",
+ "description": "The memory region ID to which to apply this action.",
+ "longDescription": "This property shall contain the memory region ID to which to apply this action.",
"requiredParameter": true,
"type": "string"
}
},
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -995,7 +1008,7 @@
"properties": {
"target": {
"description": "Link to invoke action",
- "format": "uri",
+ "format": "uri-reference",
"type": "string"
},
"title": {
@@ -1009,9 +1022,9 @@
"PowerManagementPolicy": {
"additionalProperties": false,
"description": "Power management policy information.",
- "longDescription": "This type shall contain properties which describe the power management policy for the current resource.",
+ "longDescription": "This type shall contain properties that describe the power management policy for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -1026,8 +1039,8 @@
},
"properties": {
"AveragePowerBudgetMilliWatts": {
- "description": "Average power budget in milli watts.",
- "longDescription": "Average power budget in milli watts.",
+ "description": "Average power budget, in milliwatts.",
+ "longDescription": "This property shall contain the average power budget, in milliwatts.",
"readonly": true,
"type": [
"integer",
@@ -1036,8 +1049,8 @@
"units": "mW"
},
"MaxTDPMilliWatts": {
- "description": "Maximum TDP in milli watts.",
- "longDescription": "Maximum TDP in milli watts.",
+ "description": "Maximum TDP in milliwatts.",
+ "longDescription": "This property shall contain the maximum TDP in milliwatts.",
"readonly": true,
"type": [
"integer",
@@ -1046,8 +1059,8 @@
"units": "mW"
},
"PeakPowerBudgetMilliWatts": {
- "description": "Peak power budget in milli watts.",
- "longDescription": "Peak power budget in milli watts.",
+ "description": "Peak power budget, in milliwatts.",
+ "longDescription": "This property shall contain the peak power budget, in milliwatts.",
"readonly": true,
"type": [
"integer",
@@ -1056,8 +1069,8 @@
"units": "mW"
},
"PolicyEnabled": {
- "description": "Power management policy enabled status.",
- "longDescription": "Power management policy enabled status.",
+ "description": "An indication of whether the power management policy is enabled.",
+ "longDescription": "This property shall indicate whether the power management policy is enabled.",
"readonly": true,
"type": [
"boolean",
@@ -1069,10 +1082,10 @@
},
"RegionSet": {
"additionalProperties": false,
- "description": "Memory region information within a Memory entity.",
- "longDescription": "This type shall describe the memory region information within a Memory entity.",
+ "description": "Memory region information within a memory device.",
+ "longDescription": "This type shall describe the memory region information within a memory device.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -1095,13 +1108,13 @@
"type": "null"
}
],
- "description": "Classification of memory occupied by the given memory region.",
- "longDescription": "Classification of memory occupied by the given memory region.",
+ "description": "The classification of memory that the memory region occupies.",
+ "longDescription": "This property shall contain the classification of memory that the memory region occupies.",
"readonly": true
},
"OffsetMiB": {
- "description": "Offset with in the Memory that corresponds to the starting of this memory region in mebibytes (MiB).",
- "longDescription": "Offset with in the Memory that corresponds to the starting of this memory region in MiB.",
+ "description": "Offset within the memory that corresponds to the start of this memory region in mebibytes (MiB).",
+ "longDescription": "This property shall contain the offset within the memory that corresponds to the start of this memory region in MiB.",
"readonly": true,
"type": [
"integer",
@@ -1110,8 +1123,8 @@
"units": "MiBy"
},
"PassphraseEnabled": {
- "description": "Indicates if the passphrase is enabled for this region.",
- "longDescription": "The value of this property shall be a boolean indicating if the passphrase is enabled for this region.",
+ "description": "An indication of whether the passphrase is enabled for this region.",
+ "longDescription": "This property shall indicate whether the passphrase is enabled for this region.",
"readonly": true,
"type": [
"boolean",
@@ -1120,17 +1133,19 @@
"versionAdded": "v1_5_0"
},
"PassphraseState": {
- "description": "State of the passphrase for this region.",
- "longDescription": "State of the passphrase for this region.",
+ "deprecated": "This property has been deprecated in favor of PassphraseEnabled found within RegionSet.",
+ "description": "An indication of whether the state of the passphrase for this region is enabled.",
+ "longDescription": "This property shall indicate whether the state of the passphrase for this region is enabled.",
"readonly": true,
"type": [
"boolean",
"null"
- ]
+ ],
+ "versionDeprecated": "v1_5_0"
},
"RegionId": {
- "description": "Unique region ID representing a specific region within the Memory.",
- "longDescription": "Unique region ID representing a specific region within the Memory.",
+ "description": "Unique region ID representing a specific region within the memory.",
+ "longDescription": "This property shall contain the unique region ID representing a specific region within the memory.",
"readonly": true,
"type": [
"string",
@@ -1139,7 +1154,7 @@
},
"SizeMiB": {
"description": "Size of this memory region in mebibytes (MiB).",
- "longDescription": "Size of this memory region in MiB.",
+ "longDescription": "This property shall contain the size of this memory region in MiB.",
"readonly": true,
"type": [
"integer",
@@ -1150,26 +1165,65 @@
},
"type": "object"
},
+ "Reset": {
+ "additionalProperties": false,
+ "description": "This action resets this memory.",
+ "longDescription": "This action shall reset this memory.",
+ "parameters": {
+ "ResetType": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/ResetType",
+ "description": "The type of reset.",
+ "longDescription": "This parameter shall contain the type of reset. The Service may accept a request without the parameter and perform an implementation specific default reset."
+ }
+ },
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "target": {
+ "description": "Link to invoke action",
+ "format": "uri-reference",
+ "type": "string"
+ },
+ "title": {
+ "description": "Friendly action name",
+ "type": "string"
+ }
+ },
+ "type": "object",
+ "versionAdded": "v1_8_0"
+ },
"SecureEraseUnit": {
"additionalProperties": false,
- "description": "This defines the action for securely erasing given regions using the NIST SP800-88 Purge: Cryptograhic Erase.",
- "longDescription": "This action shall securely erase the supplied region provided the supplied passphrase matches that of the given region using the NIST SP800-88 Purge: Cryptographic Erase. Use the OverwriteUnit method to perform NIST SP800-88 Purge: Overwrite.",
+ "description": "This contains the action for securely erasing given regions using the NIST SP800-88 Purge: Cryptograhic Erase.",
+ "longDescription": "This action shall securely erase the supplied region provided the supplied passphrase matches that of the given region using the NIST SP800-88 Purge: Cryptographic Erase. Use the OverwriteUnit method to perform NIST SP800-88 Purge: Overwrite.",
"parameters": {
"Passphrase": {
"description": "Passphrase for doing the operation.",
- "longDescription": "The value of this property shall be the passphrase used in this action.",
+ "longDescription": "This property shall contain the passphrase used in this action.",
"requiredParameter": true,
"type": "string"
},
"RegionId": {
- "description": "Memory region ID for which this action to be applied.",
- "longDescription": "The value of this property shall be the Memory region ID for which this action to be applied.",
+ "description": "The memory region ID to which to apply this action.",
+ "longDescription": "This property shall contain the memory region ID to which to apply this action.",
"requiredParameter": true,
"type": "string"
}
},
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -1185,7 +1239,7 @@
"properties": {
"target": {
"description": "Link to invoke action",
- "format": "uri",
+ "format": "uri-reference",
"type": "string"
},
"title": {
@@ -1197,10 +1251,10 @@
},
"SecurityCapabilities": {
"additionalProperties": false,
- "description": "This type contains security capabilities of a Memory entity.",
- "longDescription": "This type shall contain properties which describe the security capabilities of a Memory entity.",
+ "description": "This type contains security capabilities of a memory device.",
+ "longDescription": "This type shall contain properties that describe the security capabilities of a memory device.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -1215,8 +1269,8 @@
},
"properties": {
"ConfigurationLockCapable": {
- "description": "Support for locking the configuration.",
- "longDescription": "The value of this property shall indicate whether this memory supports the locking (freezing) of the configuration.",
+ "description": "An indication of whether this memory supports the locking, or freezing, of the configuration.",
+ "longDescription": "This property shall indicate whether this memory supports the locking, or freezing, of the configuration.",
"readonly": true,
"type": [
"boolean",
@@ -1225,8 +1279,8 @@
"versionAdded": "v1_7_0"
},
"DataLockCapable": {
- "description": "Support for data locking.",
- "longDescription": "The value of this property shall indicate whether this memory supports the locking of data access.",
+ "description": "An indication of whether this memory supports data locking.",
+ "longDescription": "This property shall indicate whether this memory supports the locking of data access.",
"readonly": true,
"type": [
"boolean",
@@ -1235,8 +1289,8 @@
"versionAdded": "v1_7_0"
},
"MaxPassphraseCount": {
- "description": "Maximum number of passphrases supported for this Memory.",
- "longDescription": "Maximum number of passphrases supported for this Memory.",
+ "description": "Maximum number of passphrases supported for this memory.",
+ "longDescription": "This property shall contain the maximum number of passphrases supported for this memory.",
"readonly": true,
"type": [
"integer",
@@ -1244,8 +1298,8 @@
]
},
"PassphraseCapable": {
- "description": "Memory passphrase set capability.",
- "longDescription": "Memory passphrase set capability.",
+ "description": "An indication of whether the memory is passphrase capable.",
+ "longDescription": "This property shall indicate whether the memory is passphrase capable.",
"readonly": true,
"type": [
"boolean",
@@ -1253,8 +1307,8 @@
]
},
"PassphraseLockLimit": {
- "description": "Maximum number of incorrect passphrase attempts allowed before memory is locked.",
- "longDescription": "The value of this property shall be the maximum number of incorrect passphase access attempts allowed before access to data is locked. A value of zero shall indicate that there is no limit to the number of attempts.",
+ "description": "The maximum number of incorrect passphrase attempts allowed before memory is locked.",
+ "longDescription": "This property shall contain the maximum number of incorrect passphase access attempts allowed before access to data is locked. If 0, the number of attempts is infinite.",
"readonly": true,
"type": [
"integer",
@@ -1263,13 +1317,15 @@
"versionAdded": "v1_7_0"
},
"SecurityStates": {
- "description": "Security states supported by the Memory.",
+ "deprecated": "This property has been deprecated in favor of using the individual PassphraseCapable, DataLockCapable and ConfigurationLockCapable properties.",
+ "description": "Security states supported by the memory.",
"items": {
"$ref": "#/definitions/SecurityStates"
},
- "longDescription": "Security states supported by the Memory.",
+ "longDescription": "This property shall contain the security states supported by the memory.",
"readonly": true,
- "type": "array"
+ "type": "array",
+ "versionDeprecated": "v1_7_0"
}
},
"type": "object"
@@ -1290,9 +1346,9 @@
"enumDescriptions": {
"Disabled": "Secure mode is disabled.",
"Enabled": "Secure mode is enabled and access to the data is allowed.",
- "Frozen": "Secure state is frozen and can not be modified until reset.",
+ "Frozen": "Secure state is frozen and cannot be modified until reset.",
"Locked": "Secure mode is enabled and access to the data is locked.",
- "Passphraselimit": "Number of attempts to unlock the Memory exceeded limit.",
+ "Passphraselimit": "Number of attempts to unlock the memory exceeded limit.",
"Unlocked": "Secure mode is enabled and access to the data is unlocked."
},
"enumVersionDeprecated": {
@@ -1308,19 +1364,19 @@
"parameters": {
"Passphrase": {
"description": "Passphrase for doing the operation.",
- "longDescription": "The value of this property shall be the passphrase used in this action.",
+ "longDescription": "This property shall contain the passphrase used in this action.",
"requiredParameter": true,
"type": "string"
},
"RegionId": {
- "description": "Memory region ID for which this action to be applied.",
- "longDescription": "The value of this property shall be the Memory region ID for which this action to be applied.",
+ "description": "The memory region ID to which to apply this action.",
+ "longDescription": "This property shall contain the memory region ID to which to apply this action.",
"requiredParameter": true,
"type": "string"
}
},
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -1336,7 +1392,7 @@
"properties": {
"target": {
"description": "Link to invoke action",
- "format": "uri",
+ "format": "uri-reference",
"type": "string"
},
"title": {
@@ -1348,24 +1404,24 @@
},
"UnlockUnit": {
"additionalProperties": false,
- "description": "This defines the action for unlocking given regions.",
+ "description": "This contains the action for unlocking given regions.",
"longDescription": "This action shall apply the supplied passphrase to the supplied region for the purpose of unlocking the given regions.",
"parameters": {
"Passphrase": {
- "description": "Passphrase for doing the operation.",
- "longDescription": "The value of this property shall be the passphrase used in this actionn.",
+ "description": "The passphrase required to complete the operation.",
+ "longDescription": "This property shall contain the passphrase required to complete this actionn.",
"requiredParameter": true,
"type": "string"
},
"RegionId": {
- "description": "Memory region ID for which this action to be applied.",
- "longDescription": "The value of this property shall be the Memory region ID for which this action to be applied.",
+ "description": "The memory region ID to which to apply this action.",
+ "longDescription": "This property shall contain the memory region ID to which to apply this action.",
"requiredParameter": true,
"type": "string"
}
},
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -1381,7 +1437,7 @@
"properties": {
"target": {
"description": "Link to invoke action",
- "format": "uri",
+ "format": "uri-reference",
"type": "string"
},
"title": {
@@ -1393,6 +1449,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2018.3",
- "title": "#Memory.v1_7_0.Memory"
+ "release": "2019.2",
+ "title": "#Memory.v1_8_0.Memory"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/MemoryChunks/MemoryChunks.json b/static/redfish/v1/JsonSchemas/MemoryChunks/MemoryChunks.json
index ec12299c2e..b40f6e8066 100644
--- a/static/redfish/v1/JsonSchemas/MemoryChunks/MemoryChunks.json
+++ b/static/redfish/v1/JsonSchemas/MemoryChunks/MemoryChunks.json
@@ -1,14 +1,15 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/MemoryChunks.v1_2_4.json",
"$ref": "#/definitions/MemoryChunks",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -24,8 +25,9 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
+ "versionAdded": "v1_1_0"
}
},
"type": "object"
@@ -48,7 +50,7 @@
"description": "This an interleave set for a memory chunk.",
"longDescription": "This type shall describe an interleave set of which the memory chunk is a part.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -63,14 +65,14 @@
},
"properties": {
"Memory": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/idRef",
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/idRef",
"description": "Describes a memory device of the interleave set.",
- "longDescription": "The value of this property shall be the memory device to which these settings apply.",
+ "longDescription": "This property shall contain the memory device to which these settings apply.",
"readonly": true
},
"MemoryLevel": {
"description": "Level of the interleave set for multi-level tiered memory.",
- "longDescription": "The value of this property shall be the level of this interleave set for multi-level tiered memory.",
+ "longDescription": "This property shall contain the level of this interleave set for multi-level tiered memory.",
"readonly": true,
"type": [
"integer",
@@ -79,7 +81,7 @@
},
"OffsetMiB": {
"description": "Offset within the DIMM that corresponds to the start of this memory region, measured in mebibytes (MiB).",
- "longDescription": "The value of this property shall be the offset within the DIMM that corresponds to the start of this memory region, with units in MiB.",
+ "longDescription": "This property shall contain the offset within the DIMM that corresponds to the start of this memory region, with units in MiB.",
"readonly": true,
"type": [
"integer",
@@ -89,7 +91,7 @@
},
"RegionId": {
"description": "DIMM region identifier.",
- "longDescription": "The value of this property shall be the DIMM region identifier.",
+ "longDescription": "This property shall contain the DIMM region identifier.",
"readonly": true,
"type": [
"string",
@@ -98,7 +100,7 @@
},
"SizeMiB": {
"description": "Size of this memory region measured in mebibytes (MiB).",
- "longDescription": "The value of this property shall be the size of this memory region, with units in MiB.",
+ "longDescription": "This property shall contain the size of this memory region, with units in MiB.",
"readonly": true,
"type": [
"integer",
@@ -111,10 +113,10 @@
},
"MemoryChunks": {
"additionalProperties": false,
- "description": "This is the schema definition of a Memory Chunk and its configuration.",
- "longDescription": "This resource shall be used to represent Memory Chunks and Interleave Sets in a Redfish implementation.",
+ "description": "The schema definition of a memory chunk and its configuration.",
+ "longDescription": "This Resource shall represent memory chunks and interleave sets in a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -129,21 +131,22 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource.",
+ "versionAdded": "v1_1_0"
},
"AddressRangeType": {
"anyOf": [
@@ -155,7 +158,7 @@
}
],
"description": "Memory type of this memory chunk.",
- "longDescription": "The value of this property shall be the type of memory chunk.",
+ "longDescription": "This property shall contain the type of memory chunk.",
"readonly": true
},
"Description": {
@@ -174,23 +177,16 @@
"readonly": true
},
"InterleaveSets": {
- "description": "This is the interleave sets for the memory chunk.",
+ "description": "The interleave sets for the memory chunk.",
"items": {
- "anyOf": [
- {
- "$ref": "#/definitions/InterleaveSet"
- },
- {
- "type": "null"
- }
- ]
+ "$ref": "#/definitions/InterleaveSet"
},
"longDescription": "These properties shall represent the interleave sets for the memory chunk.",
"type": "array"
},
"IsMirrorEnabled": {
- "description": "Mirror Enabled status.",
- "longDescription": "The value of this property shall indicate if memory mirroring is enabled for this MemoryChunk.",
+ "description": "An indication of whether memory mirroring is enabled for this memory chunk.",
+ "longDescription": "This property shall indicate whether memory mirroring is enabled for this memory chunk.",
"readonly": true,
"type": [
"boolean",
@@ -198,8 +194,8 @@
]
},
"IsSpare": {
- "description": "Spare enabled status.",
- "longDescription": "The value of this property shall indicate if sparing is enabled for this MemoryChunk.",
+ "description": "An indication of whether sparing is enabled for this memory chunk.",
+ "longDescription": "This property shall indicate whether sparing is enabled for this memory chunk.",
"readonly": true,
"type": [
"boolean",
@@ -208,7 +204,7 @@
},
"MemoryChunkSizeMiB": {
"description": "Size of the memory chunk measured in mebibytes (MiB).",
- "longDescription": "The value of this property shall be the size of the memory chunk in MiB.",
+ "longDescription": "This property shall contain the size of the memory chunk in MiB.",
"readonly": true,
"type": [
"integer",
@@ -222,13 +218,14 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "This property describes the status and health of the resource and its children.",
- "longDescription": "This property shall contain any status or health properties of the resource."
+ "description": "The status and health of the Resource and its subordinate or dependent Resources.",
+ "longDescription": "This property shall contain any status or health properties of the Resource.",
+ "versionAdded": "v1_2_0"
}
},
"required": [
@@ -241,10 +238,10 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -262,5 +259,6 @@
}
},
"owningEntity": "DMTF",
- "title": "#MemoryChunks.v1_2_2.MemoryChunks"
+ "release": "2017.3",
+ "title": "#MemoryChunks.v1_2_4.MemoryChunks"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/MemoryDomain/MemoryDomain.json b/static/redfish/v1/JsonSchemas/MemoryDomain/MemoryDomain.json
index 1babb2ff72..5c3f7f8b7f 100644
--- a/static/redfish/v1/JsonSchemas/MemoryDomain/MemoryDomain.json
+++ b/static/redfish/v1/JsonSchemas/MemoryDomain/MemoryDomain.json
@@ -1,14 +1,15 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/MemoryDomain.v1_2_3.json",
"$ref": "#/definitions/MemoryDomain",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -24,18 +25,19 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
+ "versionAdded": "v1_2_0"
}
},
"type": "object"
},
"MemoryDomain": {
"additionalProperties": false,
- "description": "This is the schema definition of a Memory Domain and its configuration. Memory Domains are used to indicate to the client which Memory (DIMMs) can be grouped together in Memory Chunks to form interleave sets or otherwise grouped together.",
- "longDescription": "This resource shall be used to represent Memory Domains in a Redfish implementation.",
+ "description": "The MemoryDomain schema describes a memory domain and its configuration. Memory domains indicate to the client which memory, or DIMMs, can be grouped together in memory chunks to represent addressable memory.",
+ "longDescription": "This Resource shall represent memory domains in a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -50,25 +52,26 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource.",
+ "versionAdded": "v1_2_0"
},
"AllowsBlockProvisioning": {
- "description": "Indicates if this Memory Domain supports the provisioning of blocks of memory.",
- "longDescription": "The value of this property shall indicate if this Memory Domain supports the creation of Blocks of memory.",
+ "description": "An indication of whether this memory domain supports the provisioning of blocks of memory.",
+ "longDescription": "This property shall indicate whether this memory domain supports the creation of blocks of memory.",
"readonly": true,
"type": [
"boolean",
@@ -76,8 +79,8 @@
]
},
"AllowsMemoryChunkCreation": {
- "description": "Indicates if this Memory Domain supports the creation of Memory Chunks.",
- "longDescription": "The value of this property shall indicate if this Memory Domain supports the creation of Memory Chunks.",
+ "description": "An indication of whether this memory domain supports the creation of memory chunks.",
+ "longDescription": "This property shall indicate whether this memory domain supports the creation of memory chunks.",
"readonly": true,
"type": [
"boolean",
@@ -85,22 +88,24 @@
]
},
"AllowsMirroring": {
- "description": "Indicates if this Memory Domain supports the creation of Memory Chunks with mirroring enabled.",
- "longDescription": "The value of this property shall indicate if this Memory Domain supports the creation of Memory Chunks with mirroring enabled.",
+ "description": "An indication of whether this memory domain supports the creation of memory chunks with mirroring enabled.",
+ "longDescription": "This property shall indicate whether this memory domain supports the creation of memory chunks with mirroring enabled.",
"readonly": true,
"type": [
"boolean",
"null"
- ]
+ ],
+ "versionAdded": "v1_1_0"
},
"AllowsSparing": {
- "description": "Indicates if this Memory Domain supports the creation of Memory Chunks with sparing enabled.",
- "longDescription": "The value of this property shall indicate if this Memory Domain supports the creation of Memory Chunks with sparing enabled.",
+ "description": "An indication of whether this memory domain supports the creation of memory chunks with sparing enabled.",
+ "longDescription": "This property shall indicate whether this memory domain supports the creation of memory chunks with sparing enabled.",
"readonly": true,
"type": [
"boolean",
"null"
- ]
+ ],
+ "versionAdded": "v1_1_0"
},
"Description": {
"anyOf": [
@@ -118,31 +123,17 @@
"readonly": true
},
"InterleavableMemorySets": {
- "description": "This is the interleave sets for the memory chunk.",
+ "description": "The interleave sets for the memory chunk.",
"items": {
- "anyOf": [
- {
- "$ref": "#/definitions/MemorySet"
- },
- {
- "type": "null"
- }
- ]
+ "$ref": "#/definitions/MemorySet"
},
- "longDescription": "These properties shall represent the interleave sets for the memory chunk.",
+ "longDescription": "This property shall represent the interleave sets for the memory chunk.",
"type": "array"
},
"MemoryChunks": {
- "anyOf": [
- {
- "$ref": "http://redfish.dmtf.org/schemas/v1/MemoryChunksCollection.json#/definitions/MemoryChunksCollection"
- },
- {
- "type": "null"
- }
- ],
- "description": "A reference to the collection of Memory Chunks associated with this Memory Domain.",
- "longDescription": "The value of this property shall be a link to a collection of type MemoryChunkCollection.",
+ "$ref": "http://redfish.dmtf.org/schemas/v1/MemoryChunksCollection.json#/definitions/MemoryChunksCollection",
+ "description": "The link to the collection of memory chunks associated with this memory domain.",
+ "longDescription": "This property shall contain a link to a Resource Collection of type MemoryChunkCollection.",
"readonly": true
},
"Name": {
@@ -151,8 +142,8 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
}
},
"required": [
@@ -165,10 +156,10 @@
},
"MemorySet": {
"additionalProperties": false,
- "description": "This is the interleave sets for a memory chunk.",
+ "description": "The interleave sets for a memory chunk.",
"longDescription": "This type shall represent the interleave sets for a memory chunk.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -183,26 +174,26 @@
},
"properties": {
"MemorySet": {
- "description": "This is the collection of memory for a particular interleave set.",
+ "description": "The set of memory for a particular interleave set.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Memory.json#/definitions/Memory"
},
- "longDescription": "The values in this collection shall be links to objects of type Memory.",
+ "longDescription": "The values in this array shall be links to Resources of the Memory type.",
"readonly": true,
"type": "array"
},
"MemorySet@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
}
},
"type": "object"
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -220,5 +211,6 @@
}
},
"owningEntity": "DMTF",
- "title": "#MemoryDomain.v1_2_1.MemoryDomain"
+ "release": "2017.1",
+ "title": "#MemoryDomain.v1_2_3.MemoryDomain"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/MemoryMetrics/MemoryMetrics.json b/static/redfish/v1/JsonSchemas/MemoryMetrics/MemoryMetrics.json
index 7b10854904..b0fcfbda34 100644
--- a/static/redfish/v1/JsonSchemas/MemoryMetrics/MemoryMetrics.json
+++ b/static/redfish/v1/JsonSchemas/MemoryMetrics/MemoryMetrics.json
@@ -1,14 +1,15 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/MemoryMetrics.v1_2_0.json",
"$ref": "#/definitions/MemoryMetrics",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -27,18 +28,18 @@
},
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
}
},
"type": "object"
},
"AlarmTrips": {
"additionalProperties": false,
- "description": "Alarm trip information about the memory. These alarms are reset when the system resets. Note that if they are re-discovered they can be reasserted.",
- "longDescription": "This type shall contain properties describing the types of alarms that have been raised by the memory. These alarams shall be reset when the system resets. Note that if they are re-discovered they can be reasserted.",
+ "description": "The alarm trip information about the memory. These alarms are reset when the system resets. Note that if they are re-discovered they can be reasserted.",
+ "longDescription": "This type shall contain properties that describe the types of alarms that have been raised by the memory. These alarms shall be reset when the system resets. Note that if they are re-discovered they can be reasserted.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -53,8 +54,8 @@
},
"properties": {
"AddressParityError": {
- "description": "Address parity error detected status.",
- "longDescription": "The value of this property shall be true if an Address Parity Error was detected which could not be corrected by retry.",
+ "description": "An indication of whether an address parity error was detected that a retry could not correct.",
+ "longDescription": "This property shall indicate whether an address parity error was detected that a retry could not correct.",
"readonly": true,
"type": [
"boolean",
@@ -62,8 +63,8 @@
]
},
"CorrectableECCError": {
- "description": "Correctable data error threshold crossing alarm trip detected status.",
- "longDescription": "The value of this property shall be true if the correctable error threshold crossing alarm trip was detected.",
+ "description": "An indication of whether the correctable error threshold crossing alarm trip was detected.",
+ "longDescription": "This property shall indicate whether the correctable error threshold crossing alarm trip was detected.",
"readonly": true,
"type": [
"boolean",
@@ -71,8 +72,8 @@
]
},
"SpareBlock": {
- "description": "Spare block capacity crossing alarm trip detected status.",
- "longDescription": "The value of this property shall be true if the spare block capacity crossing alarm trip was detected.",
+ "description": "An indication of whether the spare block capacity crossing alarm trip was detected.",
+ "longDescription": "This property shall indicate whether the spare block capacity crossing alarm trip was detected.",
"readonly": true,
"type": [
"boolean",
@@ -80,8 +81,8 @@
]
},
"Temperature": {
- "description": "Temperature threshold crossing alarm trip detected status.",
- "longDescription": "The value of this property shall be true if a temperature threshold alarm trip was detected.",
+ "description": "An indication of whether a temperature threshold alarm trip was detected.",
+ "longDescription": "This property shall indicates whether a temperature threshold alarm trip was detected.",
"readonly": true,
"type": [
"boolean",
@@ -89,8 +90,8 @@
]
},
"UncorrectableECCError": {
- "description": "Uncorrectable data error threshold crossing alarm trip detected status.",
- "longDescription": "The value of this property shall be true if the uncorrectable error threshold alarm trip was detected.",
+ "description": "An indication of whether the uncorrectable error threshold alarm trip was detected.",
+ "longDescription": "This property shall indicate whether the uncorrectable error threshold alarm trip was detected.",
"readonly": true,
"type": [
"boolean",
@@ -102,11 +103,11 @@
},
"ClearCurrentPeriod": {
"additionalProperties": false,
- "description": "This sets the CurrentPeriod object values to zero.",
- "longDescription": "This action shall set the CurrentPeriod object property values to zero.",
+ "description": "This action sets the CurrentPeriod property's values to 0.",
+ "longDescription": "This action shall set the CurrentPeriod property's values to 0.",
"parameters": {},
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -122,7 +123,7 @@
"properties": {
"target": {
"description": "Link to invoke action",
- "format": "uri",
+ "format": "uri-reference",
"type": "string"
},
"title": {
@@ -134,10 +135,10 @@
},
"CurrentPeriod": {
"additionalProperties": false,
- "description": "This object contains the Memory metrics since last reset or ClearCurrentPeriod action.",
- "longDescription": "This type shall describe the metrics of the memory since last time the ClearCurrentPeriod Action was performed or the system reset.",
+ "description": "The memory metrics since the last system reset or ClearCurrentPeriod action.",
+ "longDescription": "This type shall describe the memory metrics since last system reset or ClearCurrentPeriod action.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -152,8 +153,8 @@
},
"properties": {
"BlocksRead": {
- "description": "Number of blocks read since reset.",
- "longDescription": "The value of this property shall be number of blocks read since reset.",
+ "description": "The number of blocks read since reset.",
+ "longDescription": "This property shall contain the number of blocks read since reset. When this Resource is subordinate to the MemorySummary object, this property shall be the sum of BlocksRead over all memory.",
"readonly": true,
"type": [
"integer",
@@ -161,8 +162,8 @@
]
},
"BlocksWritten": {
- "description": "Number of blocks written since reset.",
- "longDescription": "The value of this property shall be mumber of blocks written since reset.",
+ "description": "The number of blocks written since reset.",
+ "longDescription": "This property shall contain the number of blocks written since reset. When this Resource is subordinate to the MemorySummary object, this property shall be the sum of BlocksWritten over all memory.",
"readonly": true,
"type": [
"integer",
@@ -174,10 +175,10 @@
},
"HealthData": {
"additionalProperties": false,
- "description": "This type describes the health information of the memory.",
- "longDescription": "This type shall contain properties which describe the HealthData metrics for the current resource.",
+ "description": "The health information of the memory.",
+ "longDescription": "This type shall contain properties that describe the HealthData metrics for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -194,11 +195,11 @@
"AlarmTrips": {
"$ref": "#/definitions/AlarmTrips",
"description": "Alarm trip information about the memory.",
- "longDescription": "This object shall contain properties describe the types of alarms that have been raised by the memory."
+ "longDescription": "This object shall contain properties describe the types of alarms that have been raised by the memory. When this Resource is subordinate to the MemorySummary object, this property shall indicate whether an alarm of a given type have been raised by any area of memory."
},
"DataLossDetected": {
- "description": "Data loss detection status.",
- "longDescription": "The value of this property shall be data loss detection status, with true indicating data loss detected.",
+ "description": "An indication of whether data loss was detected.",
+ "longDescription": "This property shall indicate whether data loss was detected. When this Resource is subordinate to the MemorySummary object, this property shall indicate whether any data loss was detected in any area of memory.",
"readonly": true,
"type": [
"boolean",
@@ -206,8 +207,8 @@
]
},
"LastShutdownSuccess": {
- "description": "Status of last shutdown.",
- "longDescription": "The value of this property shall be the status ofthe last shutdown, with true indicating success.",
+ "description": "An indication of whether the last shutdown succeeded.",
+ "longDescription": "This property shall indicate whether the last shutdown succeeded.",
"readonly": true,
"type": [
"boolean",
@@ -215,8 +216,8 @@
]
},
"PerformanceDegraded": {
- "description": "Performance degraded mode status.",
- "longDescription": "The value of this property shall be performance degraded mode status, with true indicating perfomance degraded.",
+ "description": "An indication of whether performance has degraded.",
+ "longDescription": "This property shall indicate whether performance has degraded. When this Resource is subordinate to the MemorySummary object, this property shall indicate whether degraded performance mode status is detected in any area of memory.",
"readonly": true,
"type": [
"boolean",
@@ -231,11 +232,12 @@
"number",
"null"
],
- "units": "%"
+ "units": "%",
+ "versionAdded": "v1_1_0"
},
"RemainingSpareBlockPercentage": {
- "description": "Remaining spare blocks in percentage.",
- "longDescription": "The value of this property shall be the remaining spare blocks in percentage.",
+ "description": "The remaining spare blocks, as a percentage.",
+ "longDescription": "This property shall contain the remaining spare blocks as a percentage. When this Resource is subordinate to the MemorySummary object, this property shall be the RemainingSpareBlockPercentage over all memory.",
"readonly": true,
"type": [
"number",
@@ -248,10 +250,10 @@
},
"LifeTime": {
"additionalProperties": false,
- "description": "This object contains the Memory metrics for the lifetime of the Memory.",
- "longDescription": "This type shall describe the metrics of the memory since manufacturing.",
+ "description": "The memory metrics for the lifetime of the memory.",
+ "longDescription": "This type shall describe the memory metrics since manufacturing.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -266,8 +268,8 @@
},
"properties": {
"BlocksRead": {
- "description": "Number of blocks read for the lifetime of the Memory.",
- "longDescription": "The value of this property shall be number of blocks read for the lifetime of the Memory.",
+ "description": "The number of blocks read for the lifetime of the memory.",
+ "longDescription": "This property shall contain the number of blocks read for the lifetime of the Memory. When this Resource is subordinate to the MemorySummary object, this property shall be the sum of BlocksRead over all memory.",
"readonly": true,
"type": [
"integer",
@@ -275,8 +277,8 @@
]
},
"BlocksWritten": {
- "description": "Number of blocks written for the lifetime of the Memory.",
- "longDescription": "The value of this property shall be number of blocks written for the lifetime of the Memory.",
+ "description": "The number of blocks written for the lifetime of the memory.",
+ "longDescription": "This property shall contain the number of blocks written for the lifetime of the Memory. When this Resource is subordinate to the MemorySummary object, this property shall be the sum of BlocksWritten over all memory.",
"readonly": true,
"type": [
"integer",
@@ -288,10 +290,10 @@
},
"MemoryMetrics": {
"additionalProperties": false,
- "description": "MemoryMetrics contains usage and health statistics for a single Memory module or device instance.",
- "longDescription": "This resource shall be used to represent the Memory Metrics for a single Memory device in a Redfish implementation.",
+ "description": "The usage and health statistics for a memory device or system memory summary.",
+ "longDescription": "The MemoryMetrics Schema shall contain the memory metrics for a memory device or system memory summary in a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -306,25 +308,37 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource."
+ },
+ "BandwidthPercent": {
+ "description": "The memory bandwidth utilization as a percentage.",
+ "longDescription": "This property shall contain memory bandwidth utilization as a percentage. When this Resource is subordinate to the MemorySummary object, this property shall be the memory bandwidth utilization over all memory as a percentage.",
+ "minimum": 0,
+ "readonly": true,
+ "type": [
+ "number",
+ "null"
+ ],
+ "units": "%",
+ "versionAdded": "v1_2_0"
},
"BlockSizeBytes": {
- "description": "Block size in bytes.",
- "longDescription": "The value of this property shall be the block size in bytes of all stucture elements.",
+ "description": "The block size, in bytes.",
+ "longDescription": "This property shall contain the block size, in bytes, of all stucture elements. When this Resource is subordinate to the MemorySummary object, this property is not applicable.",
"readonly": true,
"type": [
"integer",
@@ -334,8 +348,8 @@
},
"CurrentPeriod": {
"$ref": "#/definitions/CurrentPeriod",
- "description": "This object contains the Memory metrics since last reset or ClearCurrentPeriod action.",
- "longDescription": "This object shall contain properties which describe the CurrentPeriod metrics for the current resource."
+ "description": "The memory metrics since the last reset or ClearCurrentPeriod action.",
+ "longDescription": "This property shall contain properties that describe the memory metrics for the current period."
},
"Description": {
"anyOf": [
@@ -350,8 +364,8 @@
},
"HealthData": {
"$ref": "#/definitions/HealthData",
- "description": "This object describes the health information of the memory.",
- "longDescription": "This object shall contain properties which describe the HealthData metrics for the current resource."
+ "description": "The health information of the memory.",
+ "longDescription": "This property shall contain properties that describe the health data memory metrics for the memory. When this Resource is subordinate to the MemorySummary object, this property is not applicable."
},
"Id": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
@@ -359,8 +373,8 @@
},
"LifeTime": {
"$ref": "#/definitions/LifeTime",
- "description": "This object contains the Memory metrics for the lifetime of the Memory.",
- "longDescription": "This object shall contain properties which describe the LifeTime metrics for the current resource."
+ "description": "The memory metrics for the lifetime of the memory.",
+ "longDescription": "This property shall contain properties that describe the memory metrics for the lifetime of the memory."
},
"Name": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
@@ -368,8 +382,8 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
}
},
"required": [
@@ -382,10 +396,10 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -403,5 +417,6 @@
}
},
"owningEntity": "DMTF",
- "title": "#MemoryMetrics.v1_1_4.MemoryMetrics"
+ "release": "2019.2",
+ "title": "#MemoryMetrics.v1_2_0.MemoryMetrics"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Message/Message.json b/static/redfish/v1/JsonSchemas/Message/Message.json
index b26884fa4d..5c392caeb7 100644
--- a/static/redfish/v1/JsonSchemas/Message/Message.json
+++ b/static/redfish/v1/JsonSchemas/Message/Message.json
@@ -1,13 +1,14 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/Message.v1_0_8.json",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Message": {
"additionalProperties": false,
- "description": "This type describes a Message returned by the Redfish service.",
- "longDescription": "This type shall define a Message as described in the Redfish specification.",
+ "description": "The message that the Redfish Service returns.",
+ "longDescription": "This type shall contain a message that the Redfish Service returns, as described in the Redfish Specification.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -22,8 +23,8 @@
},
"properties": {
"Message": {
- "description": "This is the human readable message, if provided.",
- "longDescription": "This property shall contain an optional human readable message.",
+ "description": "The human-readable message, if provided.",
+ "longDescription": "This property shall contain an optional human-readable message.",
"readonly": true,
"type": [
"string",
@@ -31,27 +32,27 @@
]
},
"MessageArgs": {
- "description": "This array of message arguments are substituted for the arguments in the message when looked up in the message registry.",
+ "description": "This array of message arguments are substituted for the arguments in the message when looked up in the Message Registry.",
"items": {
"type": "string"
},
- "longDescription": "This property shall contain the message substitution arguments for the specific message referenced by the MessageId and shall only be included if the MessageId is present.",
+ "longDescription": "This property shall contain the message substitution arguments for the specific message to which this MessageId refers and shall be included only if the MessageId is present. Any number and integer type arguments shall be converted to strings.",
"readonly": true,
"type": "array"
},
"MessageId": {
- "description": "This is the key for this message which can be used to look up the message in a message registry.",
- "longDescription": "This property shall be a key into message registry as described in the Redfish specification.",
+ "description": "The key for this message used to find the message in a Message Registry.",
+ "longDescription": "This property shall contain a key into Message Registry, as described in the Redfish Specification.",
"readonly": true,
"type": "string"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
},
"RelatedProperties": {
- "description": "This is an array of properties described by the message.",
+ "description": "A set of properties described by the message.",
"items": {
"type": "string"
},
@@ -61,7 +62,7 @@
},
"Resolution": {
"description": "Used to provide suggestions on how to resolve the situation that caused the error.",
- "longDescription": "This property shall contain an override of the Resolution of the message in message registry, if present.",
+ "longDescription": "This property shall contain an override of the resolution of the message in the Message Registry, if present.",
"readonly": true,
"type": [
"string",
@@ -69,8 +70,8 @@
]
},
"Severity": {
- "description": "This is the severity of the errors.",
- "longDescription": "The value of this property shall be the severity of the error, as defined in the Status section of the Redfish specificaiton.",
+ "description": "The severity of the errors.",
+ "longDescription": "This property shall contain the severity of the error, as defined in the Status section of the Redfish Specification.",
"readonly": true,
"type": [
"string",
@@ -85,5 +86,6 @@
}
},
"owningEntity": "DMTF",
- "title": "#Message.v1_0_6"
+ "release": "1.0",
+ "title": "#Message.v1_0_8"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/MessageRegistry/MessageRegistry.json b/static/redfish/v1/JsonSchemas/MessageRegistry/MessageRegistry.json
index a971cb931d..b1244f4598 100644
--- a/static/redfish/v1/JsonSchemas/MessageRegistry/MessageRegistry.json
+++ b/static/redfish/v1/JsonSchemas/MessageRegistry/MessageRegistry.json
@@ -1,14 +1,15 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/MessageRegistry.v1_3_1.json",
"$ref": "#/definitions/MessageRegistry",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -24,8 +25,9 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
+ "versionAdded": "v1_1_0"
}
},
"type": "object"
@@ -33,9 +35,9 @@
"ClearingLogic": {
"additionalProperties": false,
"description": "The clearing logic associated with this message. The properties within indicate that what messages are cleared by this message as well as under what conditions.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -50,13 +52,14 @@
},
"properties": {
"ClearsAll": {
- "description": "This property indicates that all prior conditions and messages are cleared provided the ClearsIf condition is met.",
- "longDescription": "This property shall indicate that all prior conditions and messages are cleared provided the ClearsIf condition is met.",
+ "description": "An indication of whether all prior conditions and messages are cleared, provided the ClearsIf condition is met.",
+ "longDescription": "This property shall indicate whether all prior conditions and messages are cleared, provided the ClearsIf condition is met.",
"readonly": true,
"type": [
"boolean",
"null"
- ]
+ ],
+ "versionAdded": "v1_2_0"
},
"ClearsIf": {
"anyOf": [
@@ -67,41 +70,43 @@
"type": "null"
}
],
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource.",
- "readonly": true
+ "description": "The condition when the event is cleared.",
+ "longDescription": "This property shall contain the condition the event is cleared.",
+ "readonly": true,
+ "versionAdded": "v1_2_0"
},
"ClearsMessage": {
- "description": "This property contains the array of Message Ids that are cleared by this message, provided the other conditions are met.",
+ "description": "The array of MessageIds that this message clears when the other conditions are met.",
"items": {
"type": [
"string",
"null"
]
},
- "longDescription": "This property shall contain an array of Message Ids that are cleared by this message, provided the other conditions are met. The Message Ids shall not include the Registry name or version and shall just be the Message Id portion. Message Ids shall not reference other Message Registries.",
+ "longDescription": "This property shall contain an array of MessageIds that this message clears when the other conditions are met. The MessageIds shall not include the Message Registry name or version and shall contain only the MessageId portion. MessageIds shall not refer to other Message Registries.",
"readonly": true,
- "type": "array"
+ "type": "array",
+ "versionAdded": "v1_2_0"
}
},
"type": "object"
},
"ClearingType": {
- "description": "The enumerations of ClearingType specify the choice of conditions on when an event is cleared.",
+ "description": "The conditions when an event is cleared.",
"enum": [
"SameOriginOfCondition"
],
"enumDescriptions": {
- "SameOriginOfCondition": "Indicates the message is cleared by the other message(s) listed in the ClearingLogic object, provided the OriginOfCondition for both Events are the same."
+ "SameOriginOfCondition": "This enumeration shall describe when the message for an event is cleared by the other messages in the ClearingLogic property, provided the OriginOfCondition for both events are the same."
},
"type": "string"
},
"Message": {
"additionalProperties": false,
- "description": "This type shall reprensent how a message is defined within the registry.",
- "longDescription": "The type shall represent how a message is defined within within a message registry.",
+ "description": "This type represents how a message is defined within the Message Registry.",
+ "longDescription": "The type shall represent how a message is defined within a Message Registry.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -115,60 +120,90 @@
}
},
"properties": {
+ "ArgDescriptions": {
+ "description": "The MessageArg descriptions, in order, used for this message.",
+ "items": {
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "longDescription": "This property shall contain an ordered array of text describing each argument used as substitution in the message.",
+ "readonly": true,
+ "type": "array",
+ "versionAdded": "v1_3_0"
+ },
+ "ArgLongDescriptions": {
+ "description": "The MessageArg normative descriptions, in order, used for this message.",
+ "items": {
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "longDescription": "This property shall contain an ordered array of normative language for each argument used as substitution in the message.",
+ "readonly": true,
+ "type": "array",
+ "versionAdded": "v1_3_0"
+ },
"ClearingLogic": {
- "anyOf": [
- {
- "$ref": "#/definitions/ClearingLogic"
- },
- {
- "type": "null"
- }
- ],
+ "$ref": "#/definitions/ClearingLogic",
"description": "The clearing logic associated with this message. The properties within indicate that what messages are cleared by this message as well as under what conditions.",
- "longDescription": "This type shall contain the available actions for this resource."
+ "longDescription": "This type shall contain the available actions for this Resource.",
+ "versionAdded": "v1_2_0"
},
"Description": {
- "description": "This is a short description of how and when this message is to be used.",
- "longDescription": "The value of this property shall indicate how and when this message is returned by the Redfish service.",
+ "description": "A short description of how and when to use this message.",
+ "longDescription": "This property shall indicate how and when this message is returned by the Redfish Service.",
"readonly": true,
"type": "string"
},
+ "LongDescription": {
+ "description": "The normative language that describes this message's usage.",
+ "longDescription": "This property shall contain the normative language that describes this message's usage in a Redfish implementation.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_3_0"
+ },
"Message": {
"description": "The actual message.",
- "longDescription": "The value of this property shall be the message to be displayed. If a %integer is included in part of the string, it shall be used to represent a string substitution for any MessageArgs accompanying the message, in order.",
+ "longDescription": "This property shall contain the message to display. If a %integer is included in part of the string, it shall represent a string substitution for any MessageArgs that accompany the message, in order.",
"readonly": true,
"type": "string"
},
"NumberOfArgs": {
- "description": "The number of arguments to be expected to be passed in as MessageArgs for this message.",
- "longDescription": "The value of this property shall be the number of MessageArgs that are expected to be substituted in the Message in the locations within the Message marked by %<integer>.",
+ "description": "The number of arguments in the message.",
+ "longDescription": "This property shall contain the number of arguments that are substituted for the locations marked with %<integer> in the message.",
"minimum": 0,
"readonly": true,
"type": "integer"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
},
"ParamTypes": {
"description": "The MessageArg types, in order, for the message.",
"items": {
"$ref": "#/definitions/ParamType"
},
- "longDescription": "The value of this property shall be an ordered array of parameter types which match the types of the MessageArgs, in order.",
+ "longDescription": "This property shall contain an ordered array of argument data types that match the data types of the MessageArgs.",
"readonly": true,
"type": "array"
},
"Resolution": {
"description": "Used to provide suggestions on how to resolve the situation that caused the error.",
- "longDescription": "This property shall contain an override of the Resolution of the message in message registry, if present.",
+ "longDescription": "This property shall contain an override of the resolution of the message in the Message Registry, if present.",
"readonly": true,
"type": "string"
},
"Severity": {
- "description": "This is the severity of the message.",
- "longDescription": "The value of this property shall be the severity of the condition resulting in the message, as defined in the Status section of the Redfish specification.",
+ "description": "The severity of the message.",
+ "longDescription": "This property shall contain the severity of the condition resulting in the message, as defined in the Status clause of the Redfish Specification.",
"readonly": true,
"type": "string"
}
@@ -184,13 +219,13 @@
},
"MessageProperty": {
"additionalProperties": false,
- "description": "The pattern type indicates that a free-form string is the unique identifier for the message within the registry.",
- "longDescription": "The pattern type shall represent the suffix to be used in the MessageId and shall be unique within this message registry.",
+ "description": "The message keys contained in the Message Registry.",
+ "longDescription": "This type shall contain the message keys contained in the Message Registy. The message keys are the suffix of the MessageId and shall be unique within this Message Registry.",
"patternProperties": {
"[A-Za-z0-9]+": {
"$ref": "#/definitions/Message"
},
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -208,10 +243,10 @@
},
"MessageRegistry": {
"additionalProperties": false,
- "description": "This is the schema definition for all Message Registries. It represents the properties for the registries themselves. The MessageId is formed per the Redfish specification. It consists of the RegistryPrefix concatenated with the version concatenated with the unique identifier for the message registry entry.",
- "longDescription": "This resource shall be used to represent a message registry for a Redfish implementation.",
+ "description": "The MessageRegistry schema describes all Message Registries. It represents the properties for the Message Registries themselves.",
+ "longDescription": "This Resource shall represent a Message Registry for a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -225,22 +260,14 @@
}
},
"properties": {
- "@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
- },
- "@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
- },
- "@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
- },
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource.",
+ "versionAdded": "v1_1_0"
},
"Description": {
"anyOf": [
@@ -258,15 +285,15 @@
"readonly": true
},
"Language": {
- "description": "This is the RFC 5646 compliant language code for the registry.",
- "longDescription": "The value of this property shall be a string consisting of an RFC 5646 language code.",
+ "description": "The RFC5646-conformant language code for the Message Registry.",
+ "longDescription": "This property shall contain an RFC5646-conformant language code.",
"readonly": true,
"type": "string"
},
"Messages": {
"$ref": "#/definitions/MessageProperty",
- "description": "The pattern property indicates that a free-form string is the unique identifier for the message within the registry.",
- "longDescription": "The pattern property shall represent the suffix to be used in the MessageId and shall be unique within this message registry."
+ "description": "The message keys contained in the Message Registry.",
+ "longDescription": "This property shall contain the message keys contained in the Message Registy. The message keys are the suffix of the MessageId and shall be unique within this Message Registry."
},
"Name": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
@@ -274,24 +301,25 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"OwningEntity": {
- "description": "This is the organization or company that publishes this registry.",
- "longDescription": "The value of this property shall be a string that represents the publisher of this registry.",
+ "description": "The organization or company that publishes this Message Registry.",
+ "longDescription": "This property shall represent the publisher of this Message Registry.",
"readonly": true,
"type": "string"
},
"RegistryPrefix": {
- "description": "This is the single word prefix used to form a messageID structure.",
- "longDescription": "The value of this property shall be the prefix used in messageIDs which uniquely identifies all of the messages in this registry as belonging to this registry.",
+ "description": "The single-word prefix that is used in forming and decoding MessageIds.",
+ "longDescription": "This property shall contain the Redfish Specification-defined prefix used in forming and decoding MessageIds that uniquely identifies all messages that belong to this Message Registry.",
"readonly": true,
"type": "string"
},
"RegistryVersion": {
- "description": "This is the message registry version which is used in the middle portion of a messageID.",
- "longDescription": "The value of this property shall be the version of this message registry. The format of this string shall be of the format majorversion.minorversion.errata in compliance with Protocol Version section of the Redfish specification.",
+ "description": "The Message Registry version in the middle portion of a MessageId.",
+ "longDescription": "This property shall contain the version of this Message Registry.",
+ "pattern": "^\\d+\\.\\d+\\.\\d+$",
"readonly": true,
"type": "string"
}
@@ -302,7 +330,6 @@
"RegistryVersion",
"OwningEntity",
"Messages",
- "@odata.id",
"@odata.type",
"Id",
"Name"
@@ -311,10 +338,10 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -336,12 +363,13 @@
"number"
],
"enumDescriptions": {
- "number": "The parameter is a number.",
- "string": "The parameter is a string."
+ "number": "The argument is a number.",
+ "string": "The argument is a string."
},
"type": "string"
}
},
"owningEntity": "DMTF",
- "title": "#MessageRegistry.v1_2_0.MessageRegistry"
+ "release": "2019.1",
+ "title": "#MessageRegistry.v1_3_1.MessageRegistry"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/MessageRegistryFile/MessageRegistryFile.json b/static/redfish/v1/JsonSchemas/MessageRegistryFile/MessageRegistryFile.json
index 6f8a9fa8b9..25cfaec38a 100644
--- a/static/redfish/v1/JsonSchemas/MessageRegistryFile/MessageRegistryFile.json
+++ b/static/redfish/v1/JsonSchemas/MessageRegistryFile/MessageRegistryFile.json
@@ -1,14 +1,15 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/MessageRegistryFile.v1_1_3.json",
"$ref": "#/definitions/MessageRegistryFile",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -24,18 +25,19 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
+ "versionAdded": "v1_1_0"
}
},
"type": "object"
},
"Location": {
"additionalProperties": false,
- "description": "Location information for a schema file.",
- "longDescription": "This type shall define Location information for a schema file.",
+ "description": "The location information for a Message Registry file.",
+ "longDescription": "This type shall contain the location information for a Message Registry file.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -50,35 +52,35 @@
},
"properties": {
"ArchiveFile": {
- "description": "If the schema is hosted on the service in an archive file, this is the name of the file within the archive.",
- "longDescription": "The value of this property shall be the file name of the individual schema file within the archive file specified by the ArchiveUri property. The file name shall conform to the syntax specified in the Redfish specification.",
+ "description": "If the service hosts the Message Registry in an archive file, the name of the file within the archive.",
+ "longDescription": "This property shall contain the file name of the individual Message Registry file within the archive file specified by the ArchiveUri property. The file name shall conform to the Redfish Specification-specified syntax.",
"readonly": true,
"type": "string"
},
"ArchiveUri": {
- "description": "If the schema is hosted on the service in an archive file, this is the link to the archive file.",
- "format": "uri",
- "longDescription": "The value of this property shall be a URI co-located with the Redfish service that specifies the location of the schema file. This property shall only be used for archive files (zip or other formats). The value of ArchiveFile shall have the file name of the individual schema file within the archive file.",
+ "description": "If the Message Registry is hosted on the service in an archive file, the link to the archive file.",
+ "format": "uri-reference",
+ "longDescription": "This property shall contain a URI that is colocated with the Redfish Service that specifies the location of the Message Registry file, which can be retrieved using the Redfish protocol and authentication methods. This property shall be used for only ZIP or other archive files. The ArchiveFile property shall contain the file name of the individual Message Registry file within the archive file.",
"readonly": true,
"type": "string"
},
"Language": {
- "description": "The language code for the file the schema is in.",
- "longDescription": "The value of this property shall be a string consisting of an RFC5646 language code or the string 'default'.",
+ "description": "The language code for the Message Registry file.",
+ "longDescription": "This property shall contain an RFC5646-conformant language code or `default`.",
"readonly": true,
"type": "string"
},
"PublicationUri": {
- "description": "Link to publicly available (canonical) URI for schema.",
- "format": "uri",
- "longDescription": "The value of this property shall be a URI not co-located with the Redfish service that specifies the canonical location of the schema file. This property shall only be used for individual schema files.",
+ "description": "The link to publicly available (canonical) URI for the Message Registry.",
+ "format": "uri-reference",
+ "longDescription": "This property shall contain a URI not colocated with the Redfish Service that specifies the canonical location of the Message Registry file. This property shall be used for only individual Message Registry files.",
"readonly": true,
"type": "string"
},
"Uri": {
- "description": "Link to locally available URI for schema.",
- "format": "uri",
- "longDescription": "The value of this property shall be a URI co-located with the Redfish service that specifies the location of the schema file. This property shall only be used for individual schema files. The file name portion of the URI shall conform to the syntax specified in the Redfish specification.",
+ "description": "The link to locally available URI for the Message Registry.",
+ "format": "uri-reference",
+ "longDescription": "This property shall contain a URI colocated with the Redfish Service that specifies the location of the Message Registry file, which can be retrieved using the Redfish protocol and authentication methods. This property shall be used for only individual Message Registry files. The file name portion of the URI shall conform to Redfish Specification-specified syntax.",
"readonly": true,
"type": "string"
}
@@ -87,10 +89,10 @@
},
"MessageRegistryFile": {
"additionalProperties": false,
- "description": "This is the schema definition for the Schema File locator resource.",
- "longDescription": "This resource shall be used to represent the Schema File locator resource for a Redfish implementation.",
+ "description": "The MessageRegistryFile schema describes the Message Registry file locator Resource.",
+ "longDescription": "This Resource shall represent the Message Registry file locator for a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -105,21 +107,22 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "description": "The available actions for this Resource.",
+ "longDescription": "The actions property shall contain the available actions for this Resource.",
+ "versionAdded": "v1_1_0"
},
"Description": {
"anyOf": [
@@ -137,20 +140,20 @@
"readonly": true
},
"Languages": {
- "description": "Language codes for the schemas available.",
+ "description": "The RFC5646-conformant language codes for the available Message Registries.",
"items": {
"type": "string"
},
- "longDescription": "The value of this property shall be a string consisting of an RFC 5646 language code.",
+ "longDescription": "This property contains a set of RFC5646-conformant language codes.",
"readonly": true,
"type": "array"
},
"Location": {
- "description": "Location information for this registry file.",
+ "description": "The location information for this Message Registry file.",
"items": {
"$ref": "#/definitions/Location"
},
- "longDescription": "This property shall contain the location information for this registry file.",
+ "longDescription": "This property shall contain the location information for this Message Registry file.",
"type": "array"
},
"Name": {
@@ -159,12 +162,12 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"Registry": {
- "description": "The Registry Name, Major, and Minor version. This Registry can reference any type of Registry, such as a Message Registry, Privilege Registry, or Attribute Registry.",
- "longDescription": "The value of this property shall be the value of the Registry Name, Major, and Minor version. This Registry may reference any type of Registry, such as a Message Registry, Privilege Registry, or Attribute Registry.",
+ "description": "The registry name and its major and minor versions. This registry can be any type of registry, such as a Message Registry, Privilege Registry, or Attribute Registry.",
+ "longDescription": "This property shall contain the Message Registry name and it major and minor versions, as defined by the Redfish Specification. This registry can be any type of registry, such as Message Registry, Privilege Registry, or Attribute Registry.",
"readonly": true,
"type": "string"
}
@@ -182,10 +185,10 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -203,5 +206,6 @@
}
},
"owningEntity": "DMTF",
- "title": "#MessageRegistryFile.v1_1_1.MessageRegistryFile"
+ "release": "2017.1",
+ "title": "#MessageRegistryFile.v1_1_3.MessageRegistryFile"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/MetricDefinition/MetricDefinition.json b/static/redfish/v1/JsonSchemas/MetricDefinition/MetricDefinition.json
index 8bfd3b983f..1a979a8d32 100644
--- a/static/redfish/v1/JsonSchemas/MetricDefinition/MetricDefinition.json
+++ b/static/redfish/v1/JsonSchemas/MetricDefinition/MetricDefinition.json
@@ -1,15 +1,15 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/MetricDefinition.v1_0_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/MetricDefinition.v1_0_3.json",
"$ref": "#/definitions/MetricDefinition",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -25,14 +25,14 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
}
},
"type": "object"
},
"Calculable": {
- "description": "The types of calculations which can be applied to the metric reading. This property provides information to the client on the suitability of calculatiion using the metric reading.",
+ "description": "The types of calculations that can be applied to the metric reading. Provides information to the client on the suitability of calculation using the metric reading.",
"enum": [
"NonCalculatable",
"Summable",
@@ -43,7 +43,7 @@
"NonSummable": "The sum of the metric reading across multiple instances is not meaningful.",
"Summable": "The sum of the metric reading across multiple instances is meaningful."
},
- "longDescription": "The value shall indicate the types of calculations which can applied to the metric reading.",
+ "longDescription": "The type shall describe the types of calculations that can be applied to the metric reading.",
"type": "string"
},
"CalculationAlgorithmEnum": {
@@ -53,23 +53,23 @@
"Minimum"
],
"enumDescriptions": {
- "Average": "The metric is calculated as the average of a metric reading over a sliding time interval.",
- "Maximum": "The metric is calculated as the maximum value of a metric reading over during a time interval.",
- "Minimum": "The metric is calculated as the minimum value of a metric reading over a sliding time interval."
+ "Average": "The metric is calculated as the average metric reading over a sliding time interval.",
+ "Maximum": "The metric is calculated as the maximum metric reading over during a time interval.",
+ "Minimum": "The metric is calculated as the minimum metric reading over a sliding time interval."
},
"enumLongDescriptions": {
- "Average": "The metric shall be calculated as the average of a metric reading over a sliding time interval. The time interval shall be the value of the CalculationTimeInterval property.",
- "Maximum": "The metric shall be calculated as the maximum of a metric reading over a sliding time interval. The time interval shall be the value of the CalculationTimeInterval property.",
- "Minimum": "The metric shall be calculated as the minimum of a metric reading over a sliding time interval. The time interval shall be the value of the CalculationTimeInterval property."
+ "Average": "The metric shall be calculated as the average metric reading over a sliding time interval. The time interval shall contain the CalculationTimeInterval property value.",
+ "Maximum": "The metric shall be calculated as the maximum metric reading over a sliding time interval. The time interval shall contain the CalculationTimeInterval property value.",
+ "Minimum": "The metric shall be calculated as the minimum metric reading over a sliding time interval. The time interval shall contain the CalculationTimeInterval property value."
},
"type": "string"
},
"CalculationParamsType": {
"additionalProperties": false,
- "description": "Specifies the usage of the parameter in the calculation.",
- "longDescription": "The value of the list element shall be the usage of the parameter in the calculation. This property is present when the MetricType property has the value 'Synthesized'.",
+ "description": "The usage of the parameter in the calculation.",
+ "longDescription": "The list element shall contain the usage of the parameter in the calculation. This property is present when the MetricType property is `Synthesized`.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -84,8 +84,8 @@
},
"properties": {
"ResultMetric": {
- "description": "The metric property used to store the results of the calculation.",
- "longDescription": "This property shall contain a reference to a metric property wsed to place the result of the calcuation.",
+ "description": "The link to a metric property that stores the result of the calculation.",
+ "longDescription": "This property shall contain a link to a metric property that stores the result of the calcuation.",
"readonly": true,
"type": [
"string",
@@ -94,7 +94,7 @@
},
"SourceMetric": {
"description": "The metric property used as the input into the calculation.",
- "longDescription": "This property shall contain a reference to a metric property used in a calcuation.",
+ "longDescription": "This property shall contain a link to a metric property used in a calcuation.",
"readonly": true,
"type": [
"string",
@@ -115,12 +115,12 @@
"Calculated": "The metric is implemented by applying a calculation on another metric property. The calculation is specified in the CalculationAlgorithm property.",
"DigitalMeter": "The metric is implemented as digital meter.",
"PhysicalSensor": "The metric is implemented as a physical sensor.",
- "Synthesized": "The metric is implemented by applying a calculation on one or more metric properties. (The calculation is not specified. For expressing generalized formula, see MathSON)."
+ "Synthesized": "The metric is implemented by applying a calculation on one or more metric properties. The calculation is not provided."
},
"type": "string"
},
"MetricDataType": {
- "description": "The data type of the related metric values. The property provides information to the client on the nature of the metric reading.",
+ "description": "The data type of the related metric values. Provides information to the client on the nature of the metric reading.",
"enum": [
"Boolean",
"DateTime",
@@ -130,22 +130,22 @@
"Enumeration"
],
"enumDescriptions": {
- "Boolean": "The data type follows the JSON Boolean definition.",
- "DateTime": "The data type follows the JSON String definition with the Date-Time format applied.",
- "Decimal": "The data type follows the JSON Decimal definition.",
- "Enumeration": "The data type follows the JSON String definition with a set of enumerations defined.",
- "Integer": "The data type follows the JSON Integer definition.",
- "String": "The data type follows the JSON String definition."
+ "Boolean": "The JSON boolean definition.",
+ "DateTime": "The JSON string definition with the 'date-time' format.",
+ "Decimal": "The JSON decimal definition.",
+ "Enumeration": "The JSON string definition with a set of defined enumerations.",
+ "Integer": "The JSON integer definition.",
+ "String": "The JSON string definition."
},
- "longDescription": "The value shall be the data type of the related metric values as defined by JSON data types.",
+ "longDescription": "This type shall describe the data type of the related metric values as defined by JSON data types.",
"type": "string"
},
"MetricDefinition": {
"additionalProperties": false,
- "description": "The metadata information about a metric.",
- "longDescription": "Shall define the metadata information about a metric.",
+ "description": "The MetricDefinition schema describes the metadata information for a metric.",
+ "longDescription": "This Resource shall contain the metadata information for a metric.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -160,20 +160,20 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Accuracy": {
- "description": "Estimated percent error of measured vs. actual values.",
- "longDescription": "The value of the property shall be the percent error +/- of the measured vs. actual values. The property is not meaningful, when the MetricType property has the value 'Discrete'.",
+ "description": "The estimated percent error of measured versus actual values.",
+ "longDescription": "This property shall contain the percent error +/- of the measured versus actual values. The property is not meaningful when the MetricType property is `Discrete`.",
"readonly": true,
"type": [
"number",
@@ -182,8 +182,8 @@
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource."
},
"Calculable": {
"anyOf": [
@@ -194,8 +194,8 @@
"type": "null"
}
],
- "description": "Indicates whether the metric can be used in a calculation.",
- "longDescription": "The value shall specify whether the metric can be used in a calculation.",
+ "description": "An indication of whether the metric can be used in a calculation.",
+ "longDescription": "This property shall specify whether the metric can be used in a calculation.",
"readonly": false
},
"CalculationAlgorithm": {
@@ -207,12 +207,12 @@
"type": "null"
}
],
- "description": "The calculation which is performed on a source metric to obtain the metric being defined.",
- "longDescription": "The value of this property shall specify the calculation performed to obtain the metric.",
+ "description": "The calculation that is performed on a source metric to obtain the metric being defined.",
+ "longDescription": "This property shall contain the calculation performed to obtain the metric.",
"readonly": true
},
"CalculationParameters": {
- "description": "Specifies the metric properties which are part of the synthesis calculation. This property is present when the MetricType property has the value 'Synthesized'.",
+ "description": "The metric properties that are part of the synthesis calculation. This property is present when the MetricType property is `Synthesized`.",
"items": {
"anyOf": [
{
@@ -223,12 +223,12 @@
}
]
},
- "longDescription": "Shall list the metric properties which are part of the synthesis calculation. When MetricType=Synthesis, this property may be present.",
+ "longDescription": "This property shall list the metric properties that are part of the synthesis calculation. When MetricType=Synthesis, this property may be present.",
"type": "array"
},
"CalculationTimeInterval": {
"description": "The time interval over which the metric calculation is performed.",
- "longDescription": "The value shall specify the time interval over the metric calculation is performed. The format of the value shall conform to the Duration format.",
+ "longDescription": "This property shall specify the time interval over the metric calculation is performed. The format of the value shall conform to the Duration format.",
"pattern": "-?P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?",
"readonly": false,
"type": [
@@ -237,8 +237,8 @@
]
},
"Calibration": {
- "description": "Specifies the calibration offset added to the metric reading.",
- "longDescription": "The value shall be the calibration offset added to the metric reading. The value shall have the units specified in the property Units. The property is not meaningful, when the MetricType property has the value 'Discrete'.",
+ "description": "The calibration offset added to the metric reading.",
+ "longDescription": "This property shall contain the calibration offset added to the metric reading. The value shall have the units specified in the Units property. The property is not meaningful when the MetricType property is `Discrete`.",
"readonly": true,
"type": [
"number",
@@ -282,12 +282,12 @@
}
],
"description": "The implementation of the metric.",
- "longDescription": "The value shall specify the implementation of the metric.",
+ "longDescription": "This property shall specify the implementation of the metric.",
"readonly": true
},
"IsLinear": {
- "description": "Indicates whether the metric values are linear (vs non-linear).",
- "longDescription": "The value shall specify that the corresponding metric values shall be linear or non-linear. Linear metrics may be compared using a greater than relation. An example of linear metrics include performance metrics. Examples of non-linear metrics include error codes.",
+ "description": "An indication of whether the metric values are linear versus non-linear.",
+ "longDescription": "This property shall indicate whether the metric values are linear versus non-linear. Linear metrics may use a greater than relation to compared them. An example of linear metrics include performance metrics. Examples of non-linear metrics include error codes.",
"readonly": false,
"type": [
"boolean",
@@ -313,19 +313,19 @@
}
],
"description": "The data type of the metric.",
- "longDescription": "The value shall specify the data-type of the metric.",
+ "longDescription": "This property shall specify the data-type of the metric.",
"readonly": false
},
"MetricProperties": {
- "description": "A list of URIs with wildcards and property identifiers for which this metric definition is defined. If a URI has wildcards, the wildcards are substituted as specified in the Wildcards array property.",
- "format": "uri",
+ "description": "The list of URIs with wildcards and property identifiers that this metric definition defines. If a URI has wildcards, the wildcards are substituted as specified in the Wildcards array property.",
+ "format": "uri-reference",
"items": {
"type": [
"string",
"null"
]
},
- "longDescription": "This array property shall contain a list of URIs with wildcards and property identifiers for which this metric definition is defined. Each wildcard in the URI shall be delimited by a set of curly braces. Each wildcard shall be substituted as specified by the corresponding entry in the Wildcard array property. Once an URI with wildcards has had its wildcards fully substituted, it shall reference a resource property for which the metric definition applies. The property identifiers portion of the URI shall follow JSON fragment notation rules defined by RFC6901.",
+ "longDescription": "This array property shall list the URIs with wildcards and property identifiers that this metric defines. A set of curly braces shall delimit each wildcard in the URI. The corresponding entry in the Wildcard property shall replace each wildcard. After a URI with wildcards replaces its wildcards, it shall identify a Resource property to which the metric definition applies. The property identifiers portion of the URI shall follow RFC6901-defined JSON fragment notation rules.",
"readonly": false,
"type": "array"
},
@@ -339,12 +339,12 @@
}
],
"description": "The type of metric.",
- "longDescription": "The value shall specify the type of metric.",
+ "longDescription": "This property shall specify the type of metric.",
"readonly": false
},
"MinReadingRange": {
"description": "Minimum value for metric reading.",
- "longDescription": "The value shall be the lowest possible value for the metric reading. The value shall have the units specified in the property Units. The property is not meaningful, when the MetricType property has the value 'Discrete'.",
+ "longDescription": "This property shall contain the lowest possible value for the metric reading. The value shall have the units specified in the property Units. The property is not meaningful, when the MetricType property has the value 'Discrete'.",
"readonly": true,
"type": [
"number",
@@ -357,8 +357,8 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"PhysicalContext": {
"anyOf": [
@@ -369,13 +369,13 @@
"type": "null"
}
],
- "description": "Specifies the physical context of the metric.",
- "longDescription": "The value of this property shall specify the physical context of the metric.",
+ "description": "The physical context of the metric.",
+ "longDescription": "This property shall contain the physical context of the metric.",
"readonly": true
},
"Precision": {
"description": "Number of significant digits in the metric reading.",
- "longDescription": "The value of the property shall specify the number of significant digits in the metric reading. The property is not meaningful, when the MetricType property has the value 'Discrete'.",
+ "longDescription": "This property shall specify the number of significant digits in the metric reading. The property is not meaningful, when the MetricType property has the value 'Discrete'.",
"readonly": true,
"type": [
"integer",
@@ -384,7 +384,7 @@
},
"SensingInterval": {
"description": "The time interval between when a metric is updated.",
- "longDescription": "The value shall specify the time interval between when a metric is updated. The format of the value shall conform to the Duration format.",
+ "longDescription": "This property shall specify the time interval between when a metric is updated. The format of the value shall conform to the Duration format.",
"pattern": "-?P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?",
"readonly": false,
"type": [
@@ -393,8 +393,8 @@
]
},
"TimestampAccuracy": {
- "description": "Accuracy of the timestamp.",
- "longDescription": "The value shall specify the expected + or - variability of the timestamp. The format of the value shall conform to the Duration format.",
+ "description": "The accuracy of the timestamp.",
+ "longDescription": "This property shall specify the expected + or - variability of the timestamp. The format of the value shall conform to the Duration format.",
"pattern": "-?P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?",
"readonly": true,
"type": [
@@ -404,7 +404,7 @@
},
"Units": {
"description": "The units of measure for this metric.",
- "longDescription": "The value shall specify the units of the metric. shall be consistent with the case sensitive Unified Code for Units of Measure as defined at http://unitsofmeasure.org/ucum.html. Note: the units of measure is not covered in UCUM.",
+ "longDescription": "This property shall specify the units of the metric. This property shall be consistent with the case-sensitive ('C/s' column) Unified Code for Units of Measure. Note: Not all units of measured are covered by UCUM.",
"readonly": false,
"type": [
"string",
@@ -412,18 +412,11 @@
]
},
"Wildcards": {
- "description": "A list of wildcards and their substitution values to be applied to the entries in the MetricProperties array property.",
+ "description": "The wildcards and their substitution values for the entries in the MetricProperties array property.",
"items": {
- "anyOf": [
- {
- "$ref": "#/definitions/Wildcard"
- },
- {
- "type": "null"
- }
- ]
+ "$ref": "#/definitions/Wildcard"
},
- "longDescription": "The property shall contain a list of wildcards and their replacement strings, which are applied to the MetricProperties array property. Each wildcard shall have a corresponding entry in this array property.",
+ "longDescription": "The property shall contain a list of wildcards and their replacement strings, which are applied to the MetricProperties array property. Each wildcard shall have a corresponding entry in this array property.",
"type": "array"
}
},
@@ -436,7 +429,7 @@
"type": "object"
},
"MetricType": {
- "description": "Specifies the type of metric provided. The property provides information to the client on how the metric can be handled.",
+ "description": "The type of metric. Provides information to the client on how the metric can be handled.",
"enum": [
"Numeric",
"Discrete",
@@ -445,8 +438,8 @@
"Countdown"
],
"enumDescriptions": {
- "Countdown": "The metric is a countdown metric. The metric reading is a non-negative integer which decreases monotonically. When a counter reaches its minimum, the value resets to preset value and resumes counting down.",
- "Counter": "The metric is a counter metric. The metric reading is a non-negative integer which increases monotonically. When a counter reaches its maximum, the value resets to 0 and resumes counting.",
+ "Countdown": "The metric is a countdown metric. The metric reading is a non-negative integer that decreases monotonically. When a counter reaches its minimum, the value resets to preset value and resumes counting down.",
+ "Counter": "The metric is a counter metric. The metric reading is a non-negative integer that increases monotonically. When a counter reaches its maximum, the value resets to 0 and resumes counting.",
"Discrete": "The metric is a discrete metric. The metric value is discrete. The possible values are listed in the DiscreteValues property.",
"Gauge": "The metric is a gauge metric. The metric value is a real number. When the metric value reaches the gauges extrema, it stays at that value, until the reading falls within the extrema.",
"Numeric": "The metric is a numeric metric. The metric value is any real number."
@@ -454,15 +447,15 @@
"enumLongDescriptions": {
"Discrete": "The metric values shall indicate discrete states."
},
- "longDescription": "The value of this property shall specify the type of metric.",
+ "longDescription": "This property shall contain the type of metric.",
"type": "string"
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -480,10 +473,10 @@
},
"Wildcard": {
"additionalProperties": false,
- "description": "Contains a wildcard and its substitution values.",
+ "description": "The wildcard and its substitution values.",
"longDescription": "This property shall contain a wildcard and its substitution values.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -524,5 +517,5 @@
},
"owningEntity": "DMTF",
"release": "2018.2",
- "title": "#MetricDefinition.v1_0_1.MetricDefinition"
+ "title": "#MetricDefinition.v1_0_3.MetricDefinition"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/MetricReport/MetricReport.json b/static/redfish/v1/JsonSchemas/MetricReport/MetricReport.json
index ef528950bd..fd1443a07e 100644
--- a/static/redfish/v1/JsonSchemas/MetricReport/MetricReport.json
+++ b/static/redfish/v1/JsonSchemas/MetricReport/MetricReport.json
@@ -1,15 +1,15 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/MetricReport.v1_1_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/MetricReport.v1_2_0.json",
"$ref": "#/definitions/MetricReport",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -25,18 +25,18 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
}
},
"type": "object"
},
"MetricReport": {
"additionalProperties": false,
- "description": "The metric definitions used to create a metric report.",
- "longDescription": "The value shall be reference to the definition for this metric report.",
+ "description": "The metric definitions that create a metric report.",
+ "longDescription": "The definition for this metric report.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -51,21 +51,21 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource."
},
"Description": {
"anyOf": [
@@ -84,21 +84,14 @@
},
"MetricReportDefinition": {
"$ref": "http://redfish.dmtf.org/schemas/v1/MetricReportDefinition.json#/definitions/MetricReportDefinition",
- "description": "The metric definitions used to create a metric report.",
- "longDescription": "The value shall be reference to the definition for this metric report.",
+ "description": "The definitions in the metric report.",
+ "longDescription": "The definitions in this metric report.",
"readonly": true
},
"MetricValues": {
"description": "An array of metric values for the metered items of this Metric.",
"items": {
- "anyOf": [
- {
- "$ref": "#/definitions/MetricValue"
- },
- {
- "type": "null"
- }
- ]
+ "$ref": "#/definitions/MetricValue"
},
"longDescription": "The values shall be metric values for this MetricReport.",
"type": "array"
@@ -109,19 +102,19 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"ReportSequence": {
"description": "The current sequence identifier for this metric report.",
- "longDescription": "The value shall be the current sequence identifier for this metric report.",
+ "longDescription": "This property shall contain the current sequence identifier for this metric report.",
"readonly": true,
"type": "string"
},
"Timestamp": {
"description": "The time associated with the metric report in its entirety. The time of the metric report may be relevant when the time of individual metrics are minimally different.",
"format": "date-time",
- "longDescription": "The value shall be the time when the metric report was generated.",
+ "longDescription": "This property shall contain the time when the metric report was generated.",
"readonly": true,
"type": [
"string",
@@ -144,7 +137,7 @@
"description": "A metric Value.",
"longDescription": "A metric value in the context of a Metric.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -160,13 +153,13 @@
"properties": {
"MetricDefinition": {
"$ref": "http://redfish.dmtf.org/schemas/v1/MetricDefinition.json#/definitions/MetricDefinition",
- "description": "A link to the Metric Definition.",
- "longDescription": "The value shall be reference to the Metric Definition resource that describes what this Metric Report is capturing.",
+ "description": "The link to the metric.",
+ "longDescription": "The Metric Definition Resource that describes what this Metric Report captures.",
"readonly": true
},
"MetricId": {
"description": "The metric definitions identifier for this metric.",
- "longDescription": "The value shall be the same as the Id property of the source metric within the associated MetricDefinition.",
+ "longDescription": "This property shall contain the same as the Id property of the source metric within the associated MetricDefinition.",
"readonly": true,
"type": [
"string",
@@ -175,8 +168,8 @@
},
"MetricProperty": {
"description": "The URI for the property from which this metric is derived.",
- "format": "uri",
- "longDescription": "The value shall be URI to the a property following the JSON fragment notation, as defined by RFC6901, to identify an individual property in a Redfish resource.",
+ "format": "uri-reference",
+ "longDescription": "The value shall be URI to the property following the JSON fragment notation, as defined by RFC6901, to identify an individual property in a Redfish Resource.",
"readonly": true,
"type": [
"string",
@@ -184,16 +177,22 @@
]
},
"MetricValue": {
- "description": "The value identifies this resource.",
- "longDescription": "The value of the metric represented as a string.",
+ "description": "The metric value, as a string.",
+ "longDescription": "This property shall contain the metric value, as a string.",
"readonly": true,
"type": [
"string",
"null"
]
},
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements.",
+ "versionAdded": "v1_2_0"
+ },
"Timestamp": {
- "description": "The time when the value of the metric is obtained. A management application may establish a time series of metric data by retrieving the instances of metric value and sorting them according to their Timestamp.",
+ "description": "The time when the metric is obtained. A management application may establish a time series of metric data by retrieving the instances of metric value and sorting them according to their Timestamp.",
"format": "date-time",
"longDescription": "The value shall time when the metric value was obtained. Note that this may be different from the time when this instance is created.",
"readonly": true,
@@ -207,10 +206,10 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -228,6 +227,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2018.3",
- "title": "#MetricReport.v1_1_0.MetricReport"
+ "release": "2019.2",
+ "title": "#MetricReport.v1_2_0.MetricReport"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/MetricReportDefinition/MetricReportDefinition.json b/static/redfish/v1/JsonSchemas/MetricReportDefinition/MetricReportDefinition.json
index bced5dcc74..17b7314129 100644
--- a/static/redfish/v1/JsonSchemas/MetricReportDefinition/MetricReportDefinition.json
+++ b/static/redfish/v1/JsonSchemas/MetricReportDefinition/MetricReportDefinition.json
@@ -1,15 +1,15 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/MetricReportDefinition.v1_1_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/MetricReportDefinition.v1_3_0.json",
"$ref": "#/definitions/MetricReportDefinition",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -25,14 +25,14 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
}
},
"type": "object"
},
"CalculationAlgorithmEnum": {
- "description": "Specifies the function to apply to the list of metric properties.",
+ "description": "The function to apply to the list of metric properties.",
"enum": [
"Average",
"Maximum",
@@ -40,18 +40,18 @@
"Summation"
],
"enumDescriptions": {
- "Average": "The metric is calculated as the average of a metric reading over a sliding time interval.",
- "Maximum": "The metric is calculated as the maximum value of a metric reading over during a time interval.",
- "Minimum": "The metric is calculated as the minimum value of a metric reading over a sliding time interval.",
- "Summation": "The metric is calculated as the sum of the values over a sliding time interval."
+ "Average": "The metric is calculated as the average metric reading over a duration.",
+ "Maximum": "The metric is calculated as the maximum metric reading over a duration.",
+ "Minimum": "The metric is calculated as the minimum metric reading over a duration.",
+ "Summation": "The metric is calculated as the sum of the values over a duration."
},
"enumLongDescriptions": {
- "Average": "The metric shall be calculated as the average of a metric reading over a sliding time interval. The time interval shall be the value of the CalculationTimeInterval property.",
- "Maximum": "The metric shall be calculated as the maximum of a metric reading over a sliding time interval. The time interval shall be the value of the CalculationTimeInterval property.",
- "Minimum": "The metric shall be calculated as the minimum of a metric reading over a sliding time interval. The time interval shall be the value of the CalculationTimeInterval property.",
- "Summation": "The metric shall be calculated as the sum of the the specified metric reading over a sliding time interval. The time interval shall be the value of the CalculationTimeInterval property."
+ "Average": "The metric shall be calculated as the average metric reading over a duration. The duration shall be the CollectionDuration property value.",
+ "Maximum": "The metric shall be calculated as the maximum metric reading over a duration. The duration shall be the CollectionDuration property value.",
+ "Minimum": "The metric shall be calculated as the minimum of a metric reading over a duration. The duration shall be the CollectionDuration property value.",
+ "Summation": "The metric shall be calculated as the sum of the specified metric reading over a duration. The duration shall be the CollectionDuration property value."
},
- "longDescription": "The value shall specify the function to apply to the list of metric properties.",
+ "longDescription": "This type shall specify the function to apply to the list of metric properties.",
"type": "string"
},
"CollectionTimeScope": {
@@ -62,19 +62,59 @@
"StartupInterval"
],
"enumDescriptions": {
- "Interval": "The corresponding metric values apply to a time interval. On the corresponding metric value instances, the value of Timestamp shall specify the end of the time interval and Duration shall specify its duration.",
- "Point": "The corresponding metric values apply to a point in time. On the corresponding metric value instances, the value of Timestamp shall specify the point in time.",
- "StartupInterval": "The corresponding metric values apply to a time interval that began at the startup of the measured resource (i.e. the Resources associated by Links.MetricDefinitionForResources). On the corresponding metric value instances, the value of Timestamp shall specify the end of the time interval. The value of Duration shall specifies the duration between startup of the resource and TimeStamp."
+ "Interval": "The corresponding metric values apply to a time interval. On the corresponding metric value instances, the Timestamp property value shall specify the end of the time interval and Duration shall specify its duration.",
+ "Point": "The corresponding metric values apply to a point in time. On the corresponding metric value instances, the Timestamp property value shall specify the point in time.",
+ "StartupInterval": "The corresponding metric values apply to a time interval that began at the startup of the measured Resource, such as the Resources that Links.MetricDefinitionForResources associates. On the corresponding metric value instances, the Timestamp value shall specify the end of the time interval. The Duration value shall specify the duration between the startup of Resource and Timestamp."
},
- "longDescription": "The value of the property shall specify the time scope of the corresponding metric values.",
+ "longDescription": "This type shall specify the time scope of the corresponding metric values.",
"type": "string"
},
+ "Links": {
+ "additionalProperties": false,
+ "description": "The links to other Resources that are related to this Resource.",
+ "longDescription": "The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
+ },
+ "Triggers": {
+ "description": "The triggers that cause this metric report definition to generate a new metric report upon a trigger occurrence when the TriggerActions property contains `RedfishMetricReport`.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Triggers.json#/definitions/Triggers"
+ },
+ "longDescription": "This property shall contain a set of triggers that cause this metric report to generate a new metric report upon a trigger occurrence when the TriggerActions property contains `RedfishMetricReport`.",
+ "readonly": true,
+ "type": "array",
+ "versionAdded": "v1_2_0"
+ },
+ "Triggers@odata.count": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
+ }
+ },
+ "type": "object"
+ },
"Metric": {
"additionalProperties": false,
- "description": "Specifies a metric to include in the metric report. The metrics are derived by applying a calculation on each of the listed metric properties.",
- "longDescription": "The properties shall specify a metric to include in the metric report. The metrics shall be derived by applying the algorithm specified in CollectionnFunction property to each of the metric properties listed in the MetricProperties property.",
+ "description": "Specifies a metric to include in the metric report. The metrics are derived by applying a calculation on each of the listed metric properties.",
+ "longDescription": "The properties shall specify a metric to include in the metric report. The metrics shall be derived by applying the algorithm specified in CollectionnFunction property to each of the metric properties listed in the MetricProperties property.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -89,8 +129,8 @@
},
"properties": {
"CollectionDuration": {
- "description": "Specifies the duration over which the function is computed.",
- "longDescription": "The value shall specify the duration over which the function is computed. The value shall conform to the Duration format.",
+ "description": "The duration over which the function is computed.",
+ "longDescription": "This property shall specify the duration over which the function is computed. The value shall conform to the Duration format.",
"pattern": "-?P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?",
"readonly": false,
"type": [
@@ -120,13 +160,13 @@
"type": "null"
}
],
- "description": "Specifies the scope of time scope over which the function is applied.",
- "longDescription": "The value shall specify the scope of time over which the function is applied.",
+ "description": "The scope of time scope over which the function is applied.",
+ "longDescription": "This property shall specify the scope of time over which the function is applied.",
"readonly": false
},
"MetricId": {
- "description": "Specifies the label for the metric definition which is derived by applying the CollectionFunction to the metric property.",
- "longDescription": "This property shall specify a label for use in the metric report for the metric which is derived metrics by applying the CollectionFunction to the metric property. This property shall match the Id property of the corresponding metric definition resource.",
+ "description": "The label for the metric definition that is derived by applying the collectionFunction to the metric property. It matches the Id property of the corresponding metric definition.",
+ "longDescription": "This property shall specify the label for the metric definition that is derived by applying the collectionFunction to the metric property. This property shall match the Id property of the corresponding metric definition.",
"readonly": true,
"type": [
"string",
@@ -134,15 +174,15 @@
]
},
"MetricProperties": {
- "description": "A collection of URI for the properties on which this metric is collected.",
- "format": "uri",
+ "description": "The set of URIs for the properties on which this metric is collected.",
+ "format": "uri-reference",
"items": {
"type": [
"string",
"null"
]
},
- "longDescription": "Each value may contain one or more Wildcard names enclosed in curly braces. Wildcard value entries shall be substituted for each Wildcard name found. If two or more wild names are found, the same Wildcard index is used for each in one substitution pass. After substituting the WildCard values entries, each value shall be a URI for a property in a resource that matches a property declaration in the corresponding MetricDefinition.",
+ "longDescription": "Each value may contain one or more Wildcard names enclosed in curly braces. Wildcard value entries shall be substituted for each Wildcard name found. If two or more wild names are found, the same Wildcard index is used for each in one substitution pass. After substituting the WildCard values entries, each value shall contain a URI for a property in a Resource that matches a property declaration in the corresponding MetricDefinition.",
"readonly": false,
"type": "array"
}
@@ -151,10 +191,10 @@
},
"MetricReportDefinition": {
"additionalProperties": false,
- "description": "A set of metrics that are collected into a metric report.",
- "longDescription": "This resource specifies a set of metrics that shall be collected into a metric report.",
+ "description": "The MetricReportDefinition schema describes set of metrics that are collected into a metric report.",
+ "longDescription": "This Resource specifies a set of metrics that shall be collected into a metric report.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -169,25 +209,25 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource."
},
"AppendLimit": {
- "description": "Indicates the maximum number of entries that can be appended to a metric report. When the metric report reaches its limit, its behavior is dictated by the ReportUpdates property.",
- "longDescription": "This property shall be a number that indicates the maximum number of entries that can be appended to a metric report. When the metric report reaches its limit, its behavior shall be dictated by the ReportUpdates property. This property shall be required if ReportUpdates is either AppendWrapsWhenFull or AppendStopsWhenFull.",
+ "description": "The maximum number of entries that can be appended to a metric report. When the metric report reaches its limit, its behavior is dictated by the ReportUpdates property.",
+ "longDescription": "This property shall contain a number that indicates the maximum number of entries that can be appended to a metric report. When the metric report reaches its limit, its behavior shall be dictated by the ReportUpdates property. This property shall be required if ReportUpdates is either AppendWrapsWhenFull or AppendStopsWhenFull.",
"minimum": 0,
"readonly": true,
"type": "integer"
@@ -207,25 +247,41 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
"readonly": true
},
+ "Links": {
+ "$ref": "#/definitions/Links",
+ "description": "The links to other Resources that are related to this Resource.",
+ "longDescription": "The Redfish Specification-described Links Property shall contain links to Resources related to but not subordinate to this Resource.",
+ "versionAdded": "v1_2_0"
+ },
"MetricProperties": {
- "description": "A list of URIs with wildcards and property identifiers to include in the metric report. If a URI has wildcards, the wildcards are substituted as specified in the Wildcards array property.",
- "format": "uri",
+ "description": "The list of URIs with wildcards and property identifiers to include in the metric report. If a URI has wildcards, the wildcards are substituted as specified in the Wildcards property.",
+ "format": "uri-reference",
"items": {
"type": [
"string",
"null"
]
},
- "longDescription": "This array property shall contain a list of URIs with wildcards and property identifiers to include in the metric report. Each wildcard in the URI shall be delimited by a set of curly braces. Each wildcard shall be substituted as specified by the corresponding entry in the Wildcard array property. Once an URI with wildcards has had its wildcards fully substituted, it shall reference a resource property to include in the metric report. The property identifiers portion of the URI shall follow JSON fragment notation rules defined by RFC6901.",
+ "longDescription": "This property shall contain a list of URIs with wildcards and property identifiers to include in the metric report. A set of curly braces shall delimit each wildcard in the URI. The corresponding entry in the Wildcard property shall replace each wildcard. After a URI with wildcards replaces each wildcard, it shall describe a Resource property to include in the metric report. The property identifiers portion of the URI shall follow RFC6901-specified JSON fragment notation rules.",
"readonly": false,
"type": "array"
},
"MetricReport": {
"$ref": "http://redfish.dmtf.org/schemas/v1/MetricReport.json#/definitions/MetricReport",
- "description": "Specifies the location where the resultant metric report is placed.",
- "longDescription": "This property shall be a reference to the resource where the resultant metric report is placed.",
+ "description": "The location where the resultant metric report is placed.",
+ "longDescription": "This property shall contain a link to the Resource where the resultant metric report is placed.",
"readonly": true
},
+ "MetricReportDefinitionEnabled": {
+ "description": "An indication of whether the generation of new metric reports is enabled.",
+ "longDescription": "This property shall indicate whether the generation of new metric reports is enabled.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_2_0"
+ },
"MetricReportDefinitionType": {
"anyOf": [
{
@@ -236,22 +292,26 @@
}
],
"description": "Specifies when the metric report is generated.",
- "longDescription": "The value shall specify when the metric report is generated. If the value of the property is 'Periodic', then the Schedule property shall be present.",
+ "longDescription": "This property shall specify when the metric report is generated. If the value is `Periodic`, the Schedule property shall be present.",
"readonly": false
},
+ "MetricReportHeartbeatInterval": {
+ "description": "The interval at which to send the complete metric report because the Redfish client wants refreshed metric data even when the data has not changed. This property value is always greater than the recurrence interval of a metric report, and it only applies when the SuppressRepeatedMetricValue property is `true`.",
+ "longDescription": "The property value shall contain a Redfish duration that describes the time interval between generations of the unsuppressed metric report. It shall always be a value greater than the RecurrenceInterval of a MetricReport and should only apply when the SuppressRepeatedMetricValue property is `true`.",
+ "pattern": "-?P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?",
+ "readonly": false,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_2_0"
+ },
"Metrics": {
- "description": "Specifies a list of metrics to include in the metric report. The metrics may include metric properties or calculations applied to a metric property.",
+ "description": "The list of metrics to include in the metric report. The metrics may include metric properties or calculations applied to a metric property.",
"items": {
- "anyOf": [
- {
- "$ref": "#/definitions/Metric"
- },
- {
- "type": "null"
- }
- ]
+ "$ref": "#/definitions/Metric"
},
- "longDescription": "The property shall specify a list of metrics to include in the metric report. The metrics may include metric properties or calculations applied to a metric property.",
+ "longDescription": "The property shall contain a list of metrics to include in the metric report. The metrics may include metric properties or calculations that are applied to a metric property.",
"type": "array"
},
"Name": {
@@ -260,47 +320,61 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"ReportActions": {
- "description": "Specifies the actions to perform when a metric report is generated.",
+ "description": "The set of actions to perform when a metric report is generated.",
"items": {
"$ref": "#/definitions/ReportActionsEnum"
},
- "longDescription": "The value of this property shall specify the actions to perform when the metric report is generated. The options are transmit an event or create a metric report resource.",
+ "longDescription": "This property shall contain the set of actions to perform when the metric report is generated.",
"readonly": true,
"type": "array"
},
+ "ReportTimespan": {
+ "description": "Specifies the timespan duration of the metric report.",
+ "longDescription": "This property shall specify the timespan duration that this metric report covers.",
+ "pattern": "-?P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?",
+ "readonly": false,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_3_0"
+ },
"ReportUpdates": {
"$ref": "#/definitions/ReportUpdatesEnum",
- "description": "When logging metric reports, specifies how subsequent metric reports are handled in relationship to an existing metric report created from the metric report definition. Namely, whether to overwrite, append, or create new report resource.",
- "longDescription": "The value of this property shall specify how subsequent metric reports are handled in relationship to an existing metric report created from the metric report definition.",
+ "description": "When logging metric reports, specifies how subsequent metric reports are handled in relationship to an existing metric report created from the metric report definition. Namely, whether to overwrite, append, or create a report Resource.",
+ "longDescription": "This property shall contain how subsequent metric reports are handled in relationship to an existing metric report created from the metric report definition.",
"readonly": true
},
"Schedule": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Schedule.json#/definitions/Schedule",
- "description": "Specifies the schedule for generating the metric report.",
- "longDescription": "If the schedule present, the metric report is generated at an interval specified by Schedule.RecurrenceInterval property. If Schedule.MaxOccurrences is specified, the metric report will no longer be generated after the specified number of occurances."
+ "description": "The schedule for generating the metric report.",
+ "longDescription": "If the schedule present, the metric report is generated at an interval specified by Schedule.RecurrenceInterval property. If Schedule.MaxOccurrences is specified, the metric report is no longer generated after the specified number of occurrences."
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "This property describes the status and health of the resource and its children.",
- "longDescription": "This property shall contain any status or health properties of the resource."
+ "description": "The status and health of the Resource and its subordinate or dependent Resources.",
+ "longDescription": "This property shall contain any status or health properties of the Resource."
+ },
+ "SuppressRepeatedMetricValue": {
+ "description": "An indication of whether any metrics are suppressed from the generated metric report. If `true`, any metric that equals the same metric in the previously generated metric report is suppressed from the current report. Also, duplicate metrics are suppressed. If `false`, no metrics are suppressed from the current report. The current report may contain no metrics if all metrics equal the values of the same metrics in the previously generated metric report.",
+ "longDescription": "This property shall indicate whether any metrics are suppressed from the generated metric report. If `true`, any metric that equals the same metric in the previously generated metric report is suppressed from the current report. Also, duplicate metrics are suppressed. If `false`, no metrics are suppressed from the current report. The current report may contain no metrics if all metrics equal the values of the same metrics in the previously generated metric report.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_2_0"
},
"Wildcards": {
- "description": "A list of wildcards and their substitution values to be applied to the entries in the MetricProperties array property.",
+ "description": "The set of wildcards and their substitution values for the entries in the MetricProperties property.",
"items": {
- "anyOf": [
- {
- "$ref": "#/definitions/Wildcard"
- },
- {
- "type": "null"
- }
- ]
+ "$ref": "#/definitions/Wildcard"
},
- "longDescription": "The property shall contain a list of wildcards and their replacement strings, which are applied to the MetricProperties array property. Each wildcard shall have a corresponding entry in this array property.",
+ "longDescription": "The property shall contain a set of wildcards and their replacement strings, which are applied to the MetricProperties property. Each wildcard expressed in the MetricProperties property shall have a corresponding entry in this property.",
"type": "array"
}
},
@@ -324,15 +398,15 @@
"OnRequest": "The metric report is generated when a HTTP GET is performed on the specified metric report.",
"Periodic": "The metric report is generated at a periodic time interval, specified in the Schedule property."
},
- "longDescription": "The value shall specify when the metric report is generated.",
+ "longDescription": "This type shall specify when the metric report is generated.",
"type": "string"
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -355,18 +429,18 @@
"RedfishEvent"
],
"enumDescriptions": {
- "LogToMetricReportsCollection": "When a metric report is scheduled to be generated, record the occurrence to the Metric Report Collection.",
- "RedfishEvent": "When a metric report is scheduled to be generated, send a Redfish Event message of type MetricReport."
+ "LogToMetricReportsCollection": "When a metric report is scheduled to be generated, record the occurrence to the metric report collection.",
+ "RedfishEvent": "When a metric report is scheduled to be generated, send a Redfish Event message of the MetricReport type."
},
"enumLongDescriptions": {
- "LogToMetricReportsCollection": "When a metric report is scheduled to be generated, the service shall record the occurrence to the Metric Report Collection found under the Telemetry Service. The service shall update the Metric Report Collection based on the setting of the ReportUpdates property.",
- "RedfishEvent": "When a metric report is scheduled to be generated, the service shall produce a Redfish Event of type MetricReport to matching subscribers indicated in the EventSubscription collection found on the EventService."
+ "LogToMetricReportsCollection": "When a metric report is scheduled to be generated, the service shall record the occurrence to the metric report collection found under the Telemetry Service. The Service shall update the metric report collection based on the setting of the ReportUpdates property.",
+ "RedfishEvent": "When a metric report is scheduled to be generated, the service shall send an event of the MetricReport type to subscribers that the EventSubscription collection in the Event Service describes."
},
- "longDescription": "The value shall specify the actions to perform when a metric report is generated.",
+ "longDescription": "This type shall specify the actions to perform when a metric report is generated.",
"type": "string"
},
"ReportUpdatesEnum": {
- "description": "How to what to do with subsequent metric reports when a metric report already exists.",
+ "description": "Handling of subsequent metric reports when a metric report exists.",
"enum": [
"Overwrite",
"AppendWrapsWhenFull",
@@ -374,20 +448,20 @@
"NewReport"
],
"enumDescriptions": {
- "AppendStopsWhenFull": "When a metric report is updated, append to the specified metric report resource. This also indicates that the metric report stops adding entries when the metric report has reached its maximum capacity.",
- "AppendWrapsWhenFull": "When a metric report is updated, append to the specified metric report resource. This also indicates that the metric report overwrites its entries with new entries when the metric report has reached its maximum capacity.",
- "NewReport": "When a metric report is updated, create a new metric report resource, whose resource name is the metric report resource name concatenated with the timestamp.",
- "Overwrite": "When a metric report is updated, overwrite the specified metric report resource."
+ "AppendStopsWhenFull": "When a metric report is updated, append to the specified metric report Resource. This also indicates that the metric report stops adding entries when the metric report has reached its maximum capacity.",
+ "AppendWrapsWhenFull": "When a metric report is updated, new information is appended to the report. The metric report overwrites its entries with new entries when the metric report has reached its maximum capacity.",
+ "NewReport": "When a metric report is updated, create a new metric report Resource, whose Resource name is the metric report Resource name concatenated with the timestamp.",
+ "Overwrite": "When a metric report is updated, overwrite the metric report."
},
- "longDescription": "The value shall specify what to do with subsequent metric reports when a metric report already exists.",
+ "longDescription": "This type shall indicate how the Service handles subsequent metric reports when a metric report exists.",
"type": "string"
},
"Wildcard": {
"additionalProperties": false,
- "description": "Contains a wildcard and its substitution values.",
- "longDescription": "This property shall contain a wildcard and its substitution values.",
+ "description": "The wildcard and its substitution values.",
+ "longDescription": "This type shall contain a wildcard and its substitution values.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -402,6 +476,7 @@
},
"properties": {
"Keys": {
+ "deprecated": "This property has been deprecated in favor of using the property 'Values'.",
"description": "An array of values to substitute for the wildcard.",
"items": {
"type": [
@@ -411,7 +486,8 @@
},
"longDescription": "This property shall contain the list of values to substitute for the wildcard.",
"readonly": true,
- "type": "array"
+ "type": "array",
+ "versionDeprecated": "v1_1_0"
},
"Name": {
"description": "The string used as a wildcard.",
@@ -440,6 +516,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2018.3",
- "title": "#MetricReportDefinition.v1_1_0.MetricReportDefinition"
+ "release": "2019.2",
+ "title": "#MetricReportDefinition.v1_3_0.MetricReportDefinition"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/NetworkAdapter/NetworkAdapter.json b/static/redfish/v1/JsonSchemas/NetworkAdapter/NetworkAdapter.json
index efe704d112..b6109673a5 100644
--- a/static/redfish/v1/JsonSchemas/NetworkAdapter/NetworkAdapter.json
+++ b/static/redfish/v1/JsonSchemas/NetworkAdapter/NetworkAdapter.json
@@ -1,14 +1,15 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/NetworkAdapter.v1_3_0.json",
"$ref": "#/definitions/NetworkAdapter",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -27,8 +28,8 @@
},
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
}
},
"type": "object"
@@ -38,7 +39,7 @@
"description": "The capabilities of a controller.",
"longDescription": "This type shall describe the capabilities of a controller.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -53,44 +54,24 @@
},
"properties": {
"DataCenterBridging": {
- "anyOf": [
- {
- "$ref": "#/definitions/DataCenterBridging"
- },
- {
- "type": "null"
- }
- ],
- "description": "Data Center Bridging (DCB) for this controller.",
- "longDescription": "This object shall contain capability, status, and configuration values related to Data Center Bridging (DCB) for this controller."
+ "$ref": "#/definitions/DataCenterBridging",
+ "description": "Data center bridging (DCB) for this controller.",
+ "longDescription": "This property shall contain capability, status, and configuration values related to data center bridging (DCB) for this controller."
},
"NPAR": {
- "anyOf": [
- {
- "$ref": "#/definitions/NicPartitioning"
- },
- {
- "type": "null"
- }
- ],
+ "$ref": "#/definitions/NicPartitioning",
"description": "NIC Partitioning (NPAR) capabilities for this controller.",
- "longDescription": "This object shall contain capability, status, and configuration values related to NIC partitioning for this controller."
+ "longDescription": "This property shall contain capability, status, and configuration values related to NIC partitioning for this controller.",
+ "versionAdded": "v1_2_0"
},
"NPIV": {
- "anyOf": [
- {
- "$ref": "#/definitions/NPIV"
- },
- {
- "type": "null"
- }
- ],
+ "$ref": "#/definitions/NPIV",
"description": "N_Port ID Virtualization (NPIV) capabilties for this controller.",
- "longDescription": "This object shall contain N_Port ID Virtualization (NPIV) capabilties for this controller."
+ "longDescription": "This property shall contain N_Port ID Virtualization (NPIV) capabilties for this controller."
},
"NetworkDeviceFunctionCount": {
"description": "The maximum number of physical functions available on this controller.",
- "longDescription": "The value of this property shall be the number of physical functions available on this controller.",
+ "longDescription": "This property shall contain the number of physical functions available on this controller.",
"readonly": true,
"type": [
"integer",
@@ -99,7 +80,7 @@
},
"NetworkPortCount": {
"description": "The number of physical ports on this controller.",
- "longDescription": "The value of this property shall be the number of physical ports on this controller.",
+ "longDescription": "This property shall contain the number of physical ports on this controller.",
"readonly": true,
"type": [
"integer",
@@ -107,26 +88,19 @@
]
},
"VirtualizationOffload": {
- "anyOf": [
- {
- "$ref": "#/definitions/VirtualizationOffload"
- },
- {
- "type": "null"
- }
- ],
+ "$ref": "#/definitions/VirtualizationOffload",
"description": "Virtualization offload for this controller.",
- "longDescription": "This object shall contain capability, status, and configuration values related to virtualization offload for this controller."
+ "longDescription": "This property shall contain capability, status, and configuration values related to virtualization offload for this controller."
}
},
"type": "object"
},
"ControllerLinks": {
"additionalProperties": false,
- "description": "Contains references to other resources that are related to this resource.",
- "longDescription": "This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.",
+ "description": "The links to other Resources that are related to this Resource.",
+ "longDescription": "The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -141,45 +115,45 @@
},
"properties": {
"NetworkDeviceFunctions": {
- "description": "An array of references to the NetworkDeviceFunctions associated with this Network Controller.",
+ "description": "An array of links to the NetworkDeviceFunctions associated with this Network Controller.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunction.json#/definitions/NetworkDeviceFunction"
},
- "longDescription": "The value of this property shall be an array of references of type NetworkDeviceFunction that represent the Network Device Functions associated with this Network Controller.",
+ "longDescription": "This property shall contain an array of links of the NetworkDeviceFunction type that represent the network device functions associated with this Network Controller.",
"readonly": true,
"type": "array"
},
"NetworkDeviceFunctions@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"NetworkPorts": {
- "description": "An array of references to the NetworkPorts associated with this Network Controller.",
+ "description": "An array of links to the NetworkPorts associated with this Network Controller.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/NetworkPort.json#/definitions/NetworkPort"
},
- "longDescription": "The value of this property shall be an array of references of type NetworkPort that represent the Network Ports associated with this Network Controller.",
+ "longDescription": "This property shall contain an array of links of the NetworkPort type that represent the Network Ports associated with this Network Controller.",
"readonly": true,
"type": "array"
},
"NetworkPorts@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
},
"PCIeDevices": {
- "description": "An array of references to the PCIeDevices associated with this Network Controller.",
+ "description": "An array of links to the PCIeDevices associated with this Network Controller.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/PCIeDevice.json#/definitions/PCIeDevice"
},
- "longDescription": "The value of this property shall be an array of references of type PCIeDevice that represent the PCI-e Devices associated with this Network Controller.",
+ "longDescription": "This property shall contain an array of links of the PCIeDevice type that represent the PCIe devices associated with this Network Controller.",
"readonly": true,
"type": "array"
},
"PCIeDevices@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
}
},
"type": "object"
@@ -189,7 +163,7 @@
"description": "A network controller ASIC that makes up part of a NetworkAdapter.",
"longDescription": "This type shall describe a network controller ASIC that makes up part of a NetworkAdapter.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -204,57 +178,54 @@
},
"properties": {
"ControllerCapabilities": {
- "anyOf": [
- {
- "$ref": "#/definitions/ControllerCapabilities"
- },
- {
- "type": "null"
- }
- ],
+ "$ref": "#/definitions/ControllerCapabilities",
"description": "The capabilities of this controller.",
- "longDescription": "The value of this property shall contain the capabilities of this controller."
+ "longDescription": "This property shall contain the capabilities of this controller."
},
"FirmwarePackageVersion": {
"description": "The version of the user-facing firmware package.",
- "longDescription": "The value of this property shall be the version number of the user-facing firmware package.",
+ "longDescription": "This property shall contain the version number of the user-facing firmware package.",
"readonly": true,
"type": [
"string",
"null"
]
},
+ "Identifiers": {
+ "description": "The Durable names for the network adapter.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Identifier"
+ },
+ "longDescription": "This property shall contain a list of all known durable names for the associated network adapter.",
+ "type": "array",
+ "versionAdded": "v1_3_0"
+ },
"Links": {
"$ref": "#/definitions/ControllerLinks",
- "description": "Links.",
+ "description": "The links.",
"longDescription": "Links for this controller."
},
"Location": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location",
- "description": "The Location of the network adapter controller.",
- "longDescription": "This property shall contain location information of the associated network adapter controller."
+ "description": "The location of the network adapter controller.",
+ "longDescription": "This property shall contain location information of the associated network adapter controller.",
+ "versionAdded": "v1_1_0"
},
"PCIeInterface": {
- "anyOf": [
- {
- "$ref": "http://redfish.dmtf.org/schemas/v1/PCIeDevice.json#/definitions/PCIeInterface"
- },
- {
- "type": "null"
- }
- ],
+ "$ref": "http://redfish.dmtf.org/schemas/v1/PCIeDevice.json#/definitions/PCIeInterface",
"description": "The PCIe interface details for this controller.",
- "longDescription": "This object shall contain details on the PCIe interface used to connect this PCIe-based controller to its host."
+ "longDescription": "This property shall contain details for the PCIe interface that connects this PCIe-based controller to its host.",
+ "versionAdded": "v1_2_0"
}
},
"type": "object"
},
"DataCenterBridging": {
"additionalProperties": false,
- "description": "Data Center Bridging (DCB) for capabilities of a controller.",
- "longDescription": "This type shall describe the capability, status, and configuration values related to Data Center Bridging (DCB) for a controller.",
+ "description": "Data center bridging (DCB) for capabilities of a controller.",
+ "longDescription": "This type shall describe the capability, status, and configuration values related to data center bridging (DCB) for a controller.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -269,8 +240,8 @@
},
"properties": {
"Capable": {
- "description": "Whether this controller is capable of Data Center Bridging (DCB).",
- "longDescription": "The value of this property shall be a boolean indicating whether this controller is capable of Data Center Bridging (DCB).",
+ "description": "An indication of whether this controller is capable of data center bridging (DCB).",
+ "longDescription": "This property shall indicate whether this controller is capable of data center bridging (DCB).",
"readonly": true,
"type": [
"boolean",
@@ -285,7 +256,7 @@
"description": "N_Port ID Virtualization (NPIV) capabilties for a controller.",
"longDescription": "This type shall contain N_Port ID Virtualization (NPIV) capabilties for a controller.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -301,7 +272,7 @@
"properties": {
"MaxDeviceLogins": {
"description": "The maximum number of N_Port ID Virtualization (NPIV) logins allowed simultaneously from all ports on this controller.",
- "longDescription": "The value of this property shall be the maximum number of N_Port ID Virtualization (NPIV) logins allowed simultaneously from all ports on this controller.",
+ "longDescription": "This property shall contain the maximum number of N_Port ID Virtualization (NPIV) logins allowed simultaneously from all ports on this controller.",
"readonly": true,
"type": [
"integer",
@@ -310,7 +281,7 @@
},
"MaxPortLogins": {
"description": "The maximum number of N_Port ID Virtualization (NPIV) logins allowed per physical port on this controller.",
- "longDescription": "The value of this property shall be the maximum number of N_Port ID Virtualization (NPIV) logins allowed per physical port on this controller.",
+ "longDescription": "This property shall contain the maximum number of N_Port ID Virtualization (NPIV) logins allowed per physical port on this controller.",
"readonly": true,
"type": [
"integer",
@@ -325,7 +296,7 @@
"description": "A NetworkAdapter represents the physical network adapter capable of connecting to a computer network. Examples include but are not limited to Ethernet, Fibre Channel, and converged network adapters.",
"longDescription": "A NetworkAdapter represents the physical network adapter capable of connecting to a computer network. Examples include but are not limited to Ethernet, Fibre Channel, and converged network adapters.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -340,41 +311,35 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource."
},
"Assembly": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Assembly.json#/definitions/Assembly",
- "description": "A reference to the Assembly resource associated with this adapter.",
- "longDescription": "The value of this property shall be a link to a resource of type Assembly.",
- "readonly": true
+ "description": "The link to the assembly Resource associated with this adapter.",
+ "longDescription": "This property shall contain a link to a Resource of type assembly.",
+ "readonly": true,
+ "versionAdded": "v1_1_0"
},
"Controllers": {
"description": "The set of network controllers ASICs that make up this NetworkAdapter.",
"items": {
- "anyOf": [
- {
- "$ref": "#/definitions/Controllers"
- },
- {
- "type": "null"
- }
- ]
+ "$ref": "#/definitions/Controllers"
},
- "longDescription": "The value of this property shall contain the set of network controllers ASICs that make up this NetworkAdapter.",
+ "longDescription": "This property shall contain the set of network controllers ASICs that make up this NetworkAdapter.",
"type": "array"
},
"Description": {
@@ -394,7 +359,7 @@
},
"Manufacturer": {
"description": "The manufacturer or OEM of this network adapter.",
- "longDescription": "The value of this property shall contain a value that represents the manufacturer of the network adapter.",
+ "longDescription": "This property shall contain a value that represents the manufacturer of the network adapter.",
"readonly": true,
"type": [
"string",
@@ -403,7 +368,7 @@
},
"Model": {
"description": "The model string for this network adapter.",
- "longDescription": "The value of this property shall contain the information about how the manufacturer references this network adapter.",
+ "longDescription": "This property shall contain the information about how the manufacturer refers to this network adapter.",
"readonly": true,
"type": [
"string",
@@ -416,24 +381,24 @@
},
"NetworkDeviceFunctions": {
"$ref": "http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunctionCollection.json#/definitions/NetworkDeviceFunctionCollection",
- "description": "A reference to the collection of NetworkDeviceFunctions associated with this NetworkAdapter.",
- "longDescription": "The value of this property shall be a link to a collection of type NetworkDeviceFunctionCollection.",
+ "description": "The link to the collection of NetworkDeviceFunctions associated with this NetworkAdapter.",
+ "longDescription": "This property shall contain a link to a Resource Collection of type NetworkDeviceFunctionCollection.",
"readonly": true
},
"NetworkPorts": {
"$ref": "http://redfish.dmtf.org/schemas/v1/NetworkPortCollection.json#/definitions/NetworkPortCollection",
- "description": "A reference to the collection of NetworkPorts associated with this NetworkAdapter.",
- "longDescription": "The value of this property shall be a link to a collection of type NetworkPortCollection.",
+ "description": "The link to the collection of NetworkPorts associated with this NetworkAdapter.",
+ "longDescription": "This property shall contain a link to a Resource Collection of type NetworkPortCollection.",
"readonly": true
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"PartNumber": {
"description": "Part number for this network adapter.",
- "longDescription": "The value of this property shall contain the part number for the network adapter as defined by the manufacturer.",
+ "longDescription": "This property shall contain the part number for the network adapter as defined by the manufacturer.",
"readonly": true,
"type": [
"string",
@@ -442,7 +407,7 @@
},
"SKU": {
"description": "The manufacturer SKU for this network adapter.",
- "longDescription": "The value of this property shall contain the Stock Keeping Unit (SKU) for the network adapter.",
+ "longDescription": "This property shall contain the SKU for the network adapter.",
"readonly": true,
"type": [
"string",
@@ -451,7 +416,7 @@
},
"SerialNumber": {
"description": "The serial number for this network adapter.",
- "longDescription": "The value of this property shall contain the serial number for the network adapter.",
+ "longDescription": "This property shall contain the serial number for the network adapter.",
"readonly": true,
"type": [
"string",
@@ -460,8 +425,8 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "This property describes the status and health of the resource and its children.",
- "longDescription": "This property shall contain any status or health properties of the resource."
+ "description": "The status and health of the Resource and its subordinate or dependent Resources.",
+ "longDescription": "This property shall contain any status or health properties of the Resource."
}
},
"required": [
@@ -477,7 +442,7 @@
"description": "NIC Partitioning capability, status, and configuration for a controller.",
"longDescription": "This type shall contain the capability, status, and configuration values for a controller.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -492,32 +457,34 @@
},
"properties": {
"NparCapable": {
- "description": "Indicates whether or not NIC function partitioning is supported by a controller.",
- "longDescription": "This property shall indicate the ability of a controller to support NIC function partitioning.",
+ "description": "An indication of whether the controller supports NIC function partitioning.",
+ "longDescription": "This property shall indicate whether the controller supports NIC function partitioning.",
"readonly": true,
"type": [
"boolean",
"null"
- ]
+ ],
+ "versionAdded": "v1_2_0"
},
"NparEnabled": {
- "description": "When true, NIC function partitioning is active on this controller.",
- "longDescription": "This property shall indicate whether or not NIC function partitioning is active on this controller.",
+ "description": "An indication of whether NIC function partitioning is active on this controller.",
+ "longDescription": "This property shall indicate whether NIC function partitioning is active on this controller.",
"readonly": false,
"type": [
"boolean",
"null"
- ]
+ ],
+ "versionAdded": "v1_2_0"
}
},
"type": "object"
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -536,10 +503,10 @@
"ResetSettingsToDefault": {
"additionalProperties": false,
"description": "This action is to clear the settings back to factory defaults.",
- "longDescription": "This action shall perform a reset of all active and pending settings back to factory default settings upon reset of the network adapter.",
+ "longDescription": "This action shall reset of all active and pending settings back to factory default settings upon reset of the network adapter.",
"parameters": {},
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -555,7 +522,7 @@
"properties": {
"target": {
"description": "Link to invoke action",
- "format": "uri",
+ "format": "uri-reference",
"type": "string"
},
"title": {
@@ -570,7 +537,7 @@
"description": "Single-Root Input/Output Virtualization (SR-IOV) capabilities.",
"longDescription": "This type shall contain Single-Root Input/Output Virtualization (SR-IOV) capabilities.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -585,8 +552,8 @@
},
"properties": {
"SRIOVVEPACapable": {
- "description": "Whether this controller supports Single Root Input/Output Virtualization (SR-IOV) in Virtual Ethernet Port Aggregator (VEPA) mode.",
- "longDescription": "The value of this property shall be a boolean indicating whether this controller supports Single Root Input/Output Virtualization (SR-IOV) in Virtual Ethernet Port Aggregator (VEPA) mode.",
+ "description": "An indication of whether this controller supports single root input/output virtualization (SR-IOV) in Virtual Ethernet Port Aggregator (VEPA) mode.",
+ "longDescription": "This property shall indicate whether this controller supports single root input/output virtualization (SR-IOV) in Virtual Ethernet Port Aggregator (VEPA) mode.",
"readonly": true,
"type": [
"boolean",
@@ -601,7 +568,7 @@
"description": "A virtual function of a controller.",
"longDescription": "This type shall describe the capability, status, and configuration values related to a virtual function for a controller.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -616,8 +583,8 @@
},
"properties": {
"DeviceMaxCount": {
- "description": "The maximum number of Virtual Functions (VFs) supported by this controller.",
- "longDescription": "The value of this property shall be the maximum number of Virtual Functions (VFs) supported by this controller.",
+ "description": "The maximum number of virtual functions supported by this controller.",
+ "longDescription": "This property shall contain the maximum number of virtual functions supported by this controller.",
"readonly": true,
"type": [
"integer",
@@ -625,8 +592,8 @@
]
},
"MinAssignmentGroupSize": {
- "description": "The minimum number of Virtual Functions (VFs) that can be allocated or moved between physical functions for this controller.",
- "longDescription": "The value of this property shall be the minimum number of Virtual Functions (VFs) that can be allocated or moved between physical functions for this controller.",
+ "description": "The minimum number of virtual functions that can be allocated or moved between physical functions for this controller.",
+ "longDescription": "This property shall contain the minimum number of virtual functions that can be allocated or moved between physical functions for this controller.",
"readonly": true,
"type": [
"integer",
@@ -634,8 +601,8 @@
]
},
"NetworkPortMaxCount": {
- "description": "The maximum number of Virtual Functions (VFs) supported per network port for this controller.",
- "longDescription": "The value of this property shall be the maximum number of Virtual Functions (VFs) supported per network port for this controller.",
+ "description": "The maximum number of virtual functions supported per network port for this controller.",
+ "longDescription": "This property shall contain the maximum number of virtual functions supported per network port for this controller.",
"readonly": true,
"type": [
"integer",
@@ -650,7 +617,7 @@
"description": "A Virtualization offload capability of a controller.",
"longDescription": "This type shall describe the capability, status, and configuration values related to a virtualization offload for a controller.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -665,26 +632,12 @@
},
"properties": {
"SRIOV": {
- "anyOf": [
- {
- "$ref": "#/definitions/SRIOV"
- },
- {
- "type": "null"
- }
- ],
+ "$ref": "#/definitions/SRIOV",
"description": "Single-Root Input/Output Virtualization (SR-IOV) capabilities.",
- "longDescription": "This object shall contain Single-Root Input/Output Virtualization (SR-IOV) capabilities."
+ "longDescription": "This property shall contain Single-Root Input/Output Virtualization (SR-IOV) capabilities."
},
"VirtualFunction": {
- "anyOf": [
- {
- "$ref": "#/definitions/VirtualFunction"
- },
- {
- "type": "null"
- }
- ],
+ "$ref": "#/definitions/VirtualFunction",
"description": "The virtual function of the controller.",
"longDescription": "This property shall describe the capability, status, and configuration values related to the virtual function for this controller."
}
@@ -693,5 +646,6 @@
}
},
"owningEntity": "DMTF",
- "title": "#NetworkAdapter.v1_2_0.NetworkAdapter"
+ "release": "2019.2",
+ "title": "#NetworkAdapter.v1_3_0.NetworkAdapter"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/NetworkDeviceFunction/NetworkDeviceFunction.json b/static/redfish/v1/JsonSchemas/NetworkDeviceFunction/NetworkDeviceFunction.json
index 4f5dffbb0d..95902c8415 100644
--- a/static/redfish/v1/JsonSchemas/NetworkDeviceFunction/NetworkDeviceFunction.json
+++ b/static/redfish/v1/JsonSchemas/NetworkDeviceFunction/NetworkDeviceFunction.json
@@ -1,15 +1,15 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunction.v1_3_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunction.v1_3_3.json",
"$ref": "#/definitions/NetworkDeviceFunction",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -25,8 +25,8 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
"versionAdded": "v1_1_0"
}
},
@@ -55,10 +55,10 @@
],
"enumDescriptions": {
"Disabled": "Do not indicate to UEFI/BIOS that this device is bootable.",
- "FibreChannel": "Boot this device using the embedded Fibre Channel support and configuration. Only applicable if the NetworkDeviceFunctionType is set to FibreChannel.",
- "FibreChannelOverEthernet": "Boot this device using the embedded Fibre Channel over Ethernet (FCoE) boot support and configuration. Only applicable if the NetworkDeviceFunctionType is set to FibreChannelOverEthernet.",
- "PXE": "Boot this device using the embedded PXE support. Only applicable if the NetworkDeviceFunctionType is set to Ethernet.",
- "iSCSI": "Boot this device using the embedded iSCSI boot support and configuration. Only applicable if the NetworkDeviceFunctionType is set to iSCSI."
+ "FibreChannel": "Boot this device by using the embedded Fibre Channel support and configuration. Only applicable if the NetworkDeviceFunctionType is `FibreChannel`.",
+ "FibreChannelOverEthernet": "Boot this device by using the embedded Fibre Channel over Ethernet (FCoE) boot support and configuration. Only applicable if the NetworkDeviceFunctionType is `FibreChannelOverEthernet`.",
+ "PXE": "Boot this device by using the embedded PXE support. Only applicable if the NetworkDeviceFunctionType is `Ethernet`.",
+ "iSCSI": "Boot this device by using the embedded iSCSI boot support and configuration. Only applicable if the NetworkDeviceFunctionType is `iSCSI`."
},
"type": "string"
},
@@ -67,7 +67,7 @@
"description": "A Fibre Channel boot target configured for a network device function.",
"longDescription": "This type shall describe a Fibre Channel boot target configured for a network device function.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -83,7 +83,7 @@
"properties": {
"BootPriority": {
"description": "The relative priority for this entry in the boot targets array.",
- "longDescription": "The value of this property shall be the relative priority for this entry in the boot targets array. Lower numbers shall represent higher priority, with zero being the highest priority. The BootPriority shall be unique for all entries of the BootTargets array.",
+ "longDescription": "This property shall contain the relative priority for this entry in the boot targets array. Lower numbers shall represent higher priority, with zero being the highest priority. The BootPriority shall be unique for all entries of the BootTargets array.",
"readonly": false,
"type": [
"integer",
@@ -91,8 +91,8 @@
]
},
"LUNID": {
- "description": "The Logical Unit Number (LUN) ID to boot from on the device referred to by the corresponding WWPN.",
- "longDescription": "The value of this property shall be the Logical Unit Number (LUN) ID to boot from on the device referred to by the corresponding WWPN.",
+ "description": "The logical unit number (LUN) ID from which to boot on the device to which the corresponding WWPN refers.",
+ "longDescription": "This property shall contain the logical unit number (LUN) ID from which to boot on the device to which the corresponding WWPN refers.",
"readonly": false,
"type": [
"string",
@@ -100,8 +100,8 @@
]
},
"WWPN": {
- "description": "The World-Wide Port Name to boot from.",
- "longDescription": "The value of this property shall be World-Wide Port Name (WWPN) to boot from.",
+ "description": "The World Wide Port Name (WWPN) from which to boot.",
+ "longDescription": "This property shall contain World Wide Port Name (WWPN) from which to boot.",
"readonly": false,
"type": [
"string",
@@ -113,10 +113,10 @@
},
"Ethernet": {
"additionalProperties": false,
- "description": "This type describes Ethernet capabilities, status, and configuration of a network device function.",
+ "description": "This type describes Ethernet capabilities, status, and configuration for a network device function.",
"longDescription": "This type shall describe the Ethernet capabilities, status, and configuration values for a network device function.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -131,8 +131,9 @@
},
"properties": {
"MACAddress": {
- "description": "This is the currently configured MAC address of the (logical port) network device function.",
- "longDescription": "The value of this property shall be the effective current MAC Address of this network device function. If an assignable MAC address is not supported, this is a read only alias of the PermanentMACAddress.",
+ "description": "The currently configured MAC address.",
+ "longDescription": "This property shall contain the effective current MAC address of this network device function. If an assignable MAC address is not supported, this is a read-only alias of the PermanentMACAddress.",
+ "pattern": "^([0-9A-Fa-f]{2}[:-]){5}([0-9A-Fa-f]{2})$",
"readonly": false,
"type": [
"string",
@@ -140,8 +141,8 @@
]
},
"MTUSize": {
- "description": "The Maximum Transmission Unit (MTU) configured for this network device function.",
- "longDescription": "The Maximum Transmission Unit (MTU) configured for this Network Device Function. This value serves as a default for the OS driver when booting. The value only takes-effect on boot.",
+ "description": "The maximum transmission unit (MTU) configured for this network device function.",
+ "longDescription": "The maximum transmission unit (MTU) configured for this network device function. This value serves as a default for the OS driver when booting. The value only takes effect on boot.",
"readonly": false,
"type": [
"integer",
@@ -149,8 +150,9 @@
]
},
"PermanentMACAddress": {
- "description": "This is the permanent MAC address assigned to this network device function (physical function).",
- "longDescription": "The value of this property shall be the Permanent MAC Address of this network device function (physical function). This value is typically programmed during the manufacturing time. This address is not assignable.",
+ "description": "The permanent MAC address assigned to this function.",
+ "longDescription": "This property shall contain the permanent MAC Address of this function. Typically, this value is programmed during manufacturing. This address is not assignable.",
+ "pattern": "^([0-9A-Fa-f]{2}[:-]){5}([0-9A-Fa-f]{2})$",
"readonly": true,
"type": [
"string",
@@ -158,22 +160,15 @@
]
},
"VLAN": {
- "anyOf": [
- {
- "$ref": "http://redfish.dmtf.org/schemas/v1/VLanNetworkInterface.json#/definitions/VLAN"
- },
- {
- "type": "null"
- }
- ],
- "description": "If this Network Interface supports more than one VLAN, this property is not present. VLANs collections appear in the Link section of this resource.",
- "longDescription": "The value of this property shall be the VLAN for this interface. If this interface supports more than one VLAN, the VLAN property shall not be present and the VLANS collection link shall be present instead.",
+ "$ref": "http://redfish.dmtf.org/schemas/v1/VLanNetworkInterface.json#/definitions/VLAN",
+ "description": "If this network interface supports more than one VLAN, this property is not present. VLANs collections appear in the Link section of this Resource.",
+ "longDescription": "This property shall contain the VLAN for this interface. If this interface supports more than one VLAN, the VLAN property shall not be present and the VLANS collection link shall be present instead.",
"versionAdded": "v1_3_0"
},
"VLANs": {
"$ref": "http://redfish.dmtf.org/schemas/v1/VLanNetworkInterfaceCollection.json#/definitions/VLanNetworkInterfaceCollection",
- "description": "This is a reference to a collection of VLANs and is only used if the interface supports more than one VLANs.",
- "longDescription": "The value of this property shall reference a collection of VLAN resources. If this property is used, the VLANEnabled and VLANId property shall not be used.",
+ "description": "The link to a collection of VLANs. This property is used only if the interface supports more than one VLAN.",
+ "longDescription": "This property shall contain a link to a collection of VLANs. If this property is used, the VLANEnabled and VLANId property shall not be used.",
"readonly": true,
"versionAdded": "v1_3_0"
}
@@ -182,10 +177,10 @@
},
"FibreChannel": {
"additionalProperties": false,
- "description": "This type describes Fibre Channel capabilities, status, and configuration of a network device function.",
- "longDescription": "This object shall describe the Fibre Channel capabilities, status, and configuration values for a network device function.",
+ "description": "This type describes Fibre Channel capabilities, status, and configuration for a network device function.",
+ "longDescription": "This type shall describe the Fibre Channel capabilities, status, and configuration values for a network device function.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -200,8 +195,8 @@
},
"properties": {
"AllowFIPVLANDiscovery": {
- "description": "Whether the FCoE Initialization Protocol (FIP) is used for populating the FCoE VLAN Id.",
- "longDescription": "For FCoE connections, the value of this property shall be a boolean indicating whether the FIP VLAN Discovery Protocol is used to determine the FCoE VLAN ID selected by the network device function for the FCoE connection. If true, and the FIP VLAN Discovery succeeds, the FCoEActiveVLANId property shall reflect the FCoE VLAN ID to be used for all FCoE traffic. If false, or if the FIP VLAN Discovery protocol fails, the FCoELocalVLANId shall be used for all FCoE traffic and the FCoEActiveVLANId shall reflect the FCoELocalVLANId.",
+ "description": "An indication of whether the FCoE Initialization Protocol (FIP) populates the FCoE VLAN ID.",
+ "longDescription": "For FCoE connections, this boolean property shall indicate whether the FIP VLAN Discovery Protocol determines the FCoE VLAN ID selected by the network device function for the FCoE connection. If `true` and the FIP VLAN discovery succeeds, the FCoEActiveVLANId property shall reflect the FCoE VLAN ID to use for all FCoE traffic. If `false` or if the FIP VLAN Discovery protocol fails, the FCoELocalVLANId shall be used for all FCoE traffic and the FCoEActiveVLANId shall reflect the FCoELocalVLANId.",
"readonly": false,
"type": [
"boolean",
@@ -220,12 +215,12 @@
}
]
},
- "longDescription": "The value of this property shall be an array of Fibre Channel boot targets configured for this network device function.",
+ "longDescription": "This property shall contain an array of Fibre Channel boot targets configured for this network device function.",
"type": "array"
},
"FCoEActiveVLANId": {
"description": "The active FCoE VLAN ID.",
- "longDescription": "For FCoE connections, the value of this property shall be null or a VLAN ID currently being used for FCoE traffic. When the FCoE link is down this value shall be null. When the FCoE link is up this value shall be either the FCoELocalVLANId property or a VLAN discovered via the FIP protocol.",
+ "longDescription": "For FCoE connections, this property shall contain `null` or a VLAN ID currently being used for FCoE traffic. When the FCoE link is down this value shall be null. When the FCoE link is up this value shall be either the FCoELocalVLANId property or a VLAN discovered through the FIP protocol.",
"maximum": 4094,
"minimum": 0,
"readonly": true,
@@ -236,7 +231,7 @@
},
"FCoELocalVLANId": {
"description": "The locally configured FCoE VLAN ID.",
- "longDescription": "For FCoE connections, the value of this property shall be the VLAN ID configured locally by setting this property. This value shall be used for FCoE traffic to this network device function during boot unless AllowFIPVLANDiscovery is true and a valid FCoE VLAN ID is found via the FIP VLAN Discovery Protocol.",
+ "longDescription": "For FCoE connections, this property shall contain the VLAN ID configured locally by setting this property. This value shall be used for FCoE traffic to this network device function during boot unless AllowFIPVLANDiscovery is `true` and a valid FCoE VLAN ID is found through the FIP VLAN Discovery Protocol.",
"maximum": 4094,
"minimum": 0,
"readonly": false,
@@ -246,8 +241,8 @@
]
},
"FibreChannelId": {
- "description": "The Fibre Channel Id assigned by the switch for this interface.",
- "longDescription": "This property shall indicate the Fibre Channel Id assigned by the switch for this interface.",
+ "description": "The Fibre Channel ID that the switch assigns for this interface.",
+ "longDescription": "This property shall indicate the Fibre Channel ID that the switch assigns for this interface.",
"readonly": true,
"type": [
"string",
@@ -256,8 +251,8 @@
"versionAdded": "v1_3_0"
},
"PermanentWWNN": {
- "description": "This is the permanent WWNN address assigned to this network device function (physical function).",
- "longDescription": "The value of this property shall be the permanent World-Wide Node Name (WWNN) of this network device function (physical function). This value is typically programmed during the manufacturing time. This address is not assignable.",
+ "description": "The permanent World Wide Node Name (WWNN) address assigned to this function.",
+ "longDescription": "This property shall contain the permanent World Wide Node Name (WWNN) of this function. Typically, this value is programmed during manufacturing. This address is not assignable.",
"readonly": true,
"type": [
"string",
@@ -265,8 +260,8 @@
]
},
"PermanentWWPN": {
- "description": "This is the permanent WWPN address assigned to this network device function (physical function).",
- "longDescription": "The value of this property shall be the permanent World-Wide Port Name (WWPN) of this network device function (physical function). This value is typically programmed during the manufacturing time. This address is not assignable.",
+ "description": "The permanent World Wide Port Name (WWPN) address assigned to this function.",
+ "longDescription": "This property shall contain the permanent World Wide Port Name (WWPN) of this function. Typically, this value is programmed during manufacturing. This address is not assignable.",
"readonly": true,
"type": [
"string",
@@ -274,8 +269,8 @@
]
},
"WWNN": {
- "description": "This is the currently configured WWNN address of the network device function (physical function).",
- "longDescription": "The value of this property shall be the effective current World-Wide Node Name (WWNN) of this network device function (physical function). If an assignable WWNN is not supported, this is a read only alias of the PermanentWWNN.",
+ "description": "The currently configured World Wide Node Name (WWNN) address of this function.",
+ "longDescription": "This property shall contain the effective current World Wide Node Name (WWNN) of this function. If an assignable WWNN is not supported, this is a read-only alias of the permanent WWNN.",
"readonly": false,
"type": [
"string",
@@ -291,13 +286,13 @@
"type": "null"
}
],
- "description": "The configuration source of the WWNs for this connection (WWPN and WWNN).",
- "longDescription": "The value of this property shall be the configuration source of the World-Wide Names (WWNs) for this connection (WWPN and WWNN).",
+ "description": "The configuration source of the World Wide Names (WWN) for this World Wide Node Name (WWNN) and World Wide Port Name (WWPN) connection.",
+ "longDescription": "This property shall contain the configuration source of the World Wide Name (WWN) for this World Wide Node Name (WWNN) and World Wide Port Name (WWPN) connection.",
"readonly": false
},
"WWPN": {
- "description": "This is the currently configured WWPN address of the network device function (physical function).",
- "longDescription": "The value of this property shall be the effective current World-Wide Port Name (WWPN) of this network device function (physical function). If an assignable WWPN is not supported, this is a read only alias of the PermanentWWPN.",
+ "description": "The currently configured World Wide Port Name (WWPN) address of this function.",
+ "longDescription": "This property shall contain the effective current World Wide Port Name (WWPN) of this function. If an assignable WWPN is not supported, this is a read-only alias of the permanent WWPN.",
"readonly": false,
"type": [
"string",
@@ -320,10 +315,10 @@
},
"Links": {
"additionalProperties": false,
- "description": "Contains references to other resources that are related to this resource.",
- "longDescription": "This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.",
+ "description": "The links to other Resources that are related to this Resource.",
+ "longDescription": "This Redfish Specification-described type shall contain links to Resources that are related to but are not contained by or subordinate to this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -338,28 +333,28 @@
},
"properties": {
"Endpoints": {
- "description": "An array of references to endpoints associated with this network device function.",
+ "description": "An array of links to endpoints associated with this network device function.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Endpoint.json#/definitions/Endpoint"
},
- "longDescription": "The type shall contain an array property who's members reference resources, of type Endpoint, which are associated with this network device function.",
+ "longDescription": "The type shall contain an array property. The members of this array are Resources of the Endpoint type, which are associated with this network device function.",
"readonly": true,
"type": "array",
"versionAdded": "v1_2_0"
},
"Endpoints@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"PCIeFunction": {
"$ref": "http://redfish.dmtf.org/schemas/v1/PCIeFunction.json#/definitions/PCIeFunction",
- "description": "A reference to the PCIeFunction associated with this Network Device Function.",
- "longDescription": "The value of this property shall be a references of type PCIeFunction that represents the PCI-e Function associated with this Network Device Function.",
+ "description": "The link to the PCIe function associated with this network device function.",
+ "longDescription": "This property shall contain a link of the PCIeFunction type that represents the PCIe function associated with this network device function.",
"readonly": true
},
"PhysicalPortAssignment": {
"$ref": "http://redfish.dmtf.org/schemas/v1/NetworkPort.json#/definitions/NetworkPort",
- "description": "The physical port that this network device function is currently assigned to.",
- "longDescription": "The value of this property shall be the physical port that this network device function is currently assigned to. This value shall be one of the AssignablePhysicalPorts array members.",
+ "description": "The physical port to which this network device function is currently assigned.",
+ "longDescription": "This property shall contain the physical port to which this network device function is currently assigned. This value shall be one of the AssignablePhysicalPorts array members.",
"versionAdded": "v1_3_0"
}
},
@@ -367,10 +362,10 @@
},
"NetworkDeviceFunction": {
"additionalProperties": false,
- "description": "A Network Device Function represents a logical interface exposed by the network adapter.",
- "longDescription": "A Network Device Function represents a logical interface exposed by the network adapter.",
+ "description": "The NetworkDeviceFunction schema represents a logical interface that a network adapter exposes.",
+ "longDescription": "A network device function represents a logical interface that a network adapter exposes.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -385,34 +380,34 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource.",
"versionAdded": "v1_1_0"
},
"AssignablePhysicalPorts": {
- "description": "The array of physical port references that this network device function may be assigned to.",
+ "description": "An array of physical ports to which this network device function may be assigned.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/NetworkPort.json#/definitions/NetworkPort"
},
- "longDescription": "The value of this property shall be an array of physical port references that this network device function may be assigned to.",
+ "longDescription": "This property shall contain an array of physical ports to which this network device function may be assigned.",
"readonly": true,
"type": "array"
},
"AssignablePhysicalPorts@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"BootMode": {
"anyOf": [
@@ -424,7 +419,7 @@
}
],
"description": "The boot mode configured for this network device function.",
- "longDescription": "The value of this property shall be the boot mode configured for this network device function. If the value is not quot;Disabled\", this network device function shall be configured for boot using the specified technology.",
+ "longDescription": "This property shall contain the boot mode configured for this network device function. If the value is not `Disabled`, this network device function shall be configured for boot by using the specified technology.",
"readonly": false
},
"Description": {
@@ -439,8 +434,8 @@
"readonly": true
},
"DeviceEnabled": {
- "description": "Whether the network device function is enabled.",
- "longDescription": "The value of this property shall be a boolean indicating whether the network device function is enabled. Disabled network device functions shall not be enumerated or seen by the operating system.",
+ "description": "An indication of whether the network device function is enabled.",
+ "longDescription": "This property shall indicate whether the network device function is enabled. The operating system shall not enumerate or see disabled network device functions.",
"readonly": false,
"type": [
"boolean",
@@ -448,28 +443,14 @@
]
},
"Ethernet": {
- "anyOf": [
- {
- "$ref": "#/definitions/Ethernet"
- },
- {
- "type": "null"
- }
- ],
- "description": "Ethernet.",
- "longDescription": "This object shall contain Ethernet capabilities, status, and configuration values for this network device function."
+ "$ref": "#/definitions/Ethernet",
+ "description": "The Ethernet capabilities, status, and configuration values for this network device function.",
+ "longDescription": "This property shall contain Ethernet capabilities, status, and configuration values for this network device function."
},
"FibreChannel": {
- "anyOf": [
- {
- "$ref": "#/definitions/FibreChannel"
- },
- {
- "type": "null"
- }
- ],
- "description": "Fibre Channel.",
- "longDescription": "This object shall contain Fibre Channel capabilities, status, and configuration values for this network device function."
+ "$ref": "#/definitions/FibreChannel",
+ "description": "The Fibre Channel capabilities, status, and configuration values for this network device function.",
+ "longDescription": "This property shall contain Fibre Channel capabilities, status, and configuration values for this network device function."
},
"Id": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
@@ -477,12 +458,12 @@
},
"Links": {
"$ref": "#/definitions/Links",
- "description": "Links.",
- "longDescription": "Links for this NetworkDeviceFunction."
+ "description": "The links for this network device function.",
+ "longDescription": "This property shall contain the Links for this network device function."
},
"MaxVirtualFunctions": {
- "description": "The number of virtual functions (VFs) that are available for this Network Device Function.",
- "longDescription": "The value of this property shall be the number of virtual functions (VFs) that are available for this Network Device Function.",
+ "description": "The number of virtual functions that are available for this network device function.",
+ "longDescription": "This property shall contain the number of virtual functions that are available for this network device function.",
"readonly": true,
"type": [
"integer",
@@ -494,7 +475,7 @@
"readonly": true
},
"NetDevFuncCapabilities": {
- "description": "Capabilities of this network device function.",
+ "description": "An array of capabilities for this network device function.",
"items": {
"anyOf": [
{
@@ -505,7 +486,7 @@
}
]
},
- "longDescription": "This object shall contain an array of capabilities of this network device function.",
+ "longDescription": "This property shall contain an array of capabilities for this network device function.",
"readonly": true,
"type": "array"
},
@@ -519,28 +500,30 @@
}
],
"description": "The configured capability of this network device function.",
- "longDescription": "The value of this property shall be the configured capability of this network device function.",
+ "longDescription": "This property shall contain the configured capability of this network device function.",
"readonly": false
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"PhysicalPortAssignment": {
"$ref": "http://redfish.dmtf.org/schemas/v1/NetworkPort.json#/definitions/NetworkPort",
- "description": "The physical port that this network device function is currently assigned to.",
- "longDescription": "The value of this property shall be the physical port that this network device function is currently assigned to. This value shall be one of the AssignablePhysicalPorts array members.",
- "readonly": true
+ "deprecated": "This property has been deprecated and moved to the Links section to avoid loops on expand.",
+ "description": "The physical port to which this network device function is currently assigned.",
+ "longDescription": "This property shall contain the physical port to which this network device function is currently assigned. This value shall be one of the AssignablePhysicalPorts array members.",
+ "readonly": true,
+ "versionDeprecated": "v1_3_0"
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "This property describes the status and health of the resource and its children.",
- "longDescription": "This property shall contain any status or health properties of the resource."
+ "description": "The status and health of the Resource and its subordinate or dependent Resources.",
+ "longDescription": "This property shall contain any status or health properties of the Resource."
},
"VirtualFunctionsEnabled": {
- "description": "Whether Single Root I/O Virtualization (SR-IOV) Virual Functions (VFs) are enabled for this Network Device Function.",
- "longDescription": "The value of this property shall be a boolean indicating whether Single Root I/O Virtualization (SR-IOV) Virual Functions (VFs) are enabled for this Network Device Function.",
+ "description": "An indication of whether single root input/output virtualization (SR-IOV) virtual functions are enabled for this network device function.",
+ "longDescription": "This property shall indicate whether single root input/output virtualization (SR-IOV) virtual functions are enabled for this network device function.",
"readonly": true,
"type": [
"boolean",
@@ -548,16 +531,9 @@
]
},
"iSCSIBoot": {
- "anyOf": [
- {
- "$ref": "#/definitions/iSCSIBoot"
- },
- {
- "type": "null"
- }
- ],
- "description": "iSCSI Boot.",
- "longDescription": "This object shall contain iSCSI boot capabilities, status, and configuration values for this network device function."
+ "$ref": "#/definitions/iSCSIBoot",
+ "description": "The iSCSI boot capabilities, status, and configuration values for this network device function.",
+ "longDescription": "This property shall contain iSCSI boot capabilities, status, and configuration values for this network device function."
}
},
"required": [
@@ -587,10 +563,10 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -619,10 +595,10 @@
},
"iSCSIBoot": {
"additionalProperties": false,
- "description": "This type describes iSCSI boot capabilities, status, and configuration of a network device function.",
+ "description": "The iSCSI boot capabilities, status, and configuration for a network device function.",
"longDescription": "This type shall describe the iSCSI boot capabilities, status, and configuration values for a network device function.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -646,12 +622,12 @@
}
],
"description": "The iSCSI boot authentication method for this network device function.",
- "longDescription": "The value of this property shall be the iSCSI boot authentication method for this network device function.",
+ "longDescription": "This property shall contain the iSCSI boot authentication method for this network device function.",
"readonly": false
},
"CHAPSecret": {
"description": "The shared secret for CHAP authentication.",
- "longDescription": "The value of this property shall be the shared secret for CHAP authentication.",
+ "longDescription": "This property shall contain the shared secret for CHAP authentication.",
"readonly": false,
"type": [
"string",
@@ -659,8 +635,8 @@
]
},
"CHAPUsername": {
- "description": "The username for CHAP authentication.",
- "longDescription": "The value of this property shall behe username for CHAP authentication.",
+ "description": "The user name for CHAP authentication.",
+ "longDescription": "This property shall containhe user name for CHAP authentication.",
"readonly": false,
"type": [
"string",
@@ -676,13 +652,13 @@
"type": "null"
}
],
- "description": "The type of IP address (IPv6 or IPv4) being populated in the iSCSIBoot IP address fields.",
- "longDescription": "The value of this property shall behe type of IP address (IPv6 or IPv4) being populated in the iSCSIBoot IP address fields. Mixing of IPv6 and IPv4 addresses on the same network device function shall not be permissible.",
+ "description": "The type of IP address being populated in the iSCSIBoot IP address fields.",
+ "longDescription": "This property shall contain the type of IP address being populated in the iSCSIBoot IP address fields. Mixing IPv6 and IPv4 addresses on the same network device function shall not be permissible.",
"readonly": false
},
"IPMaskDNSViaDHCP": {
- "description": "Whether the iSCSI boot initiator uses DHCP to obtain the iniator name, IP address, and netmask.",
- "longDescription": "The value of this property shall be a boolean indicating whether the iSCSI boot initiator uses DHCP to obtain the iniator name, IP address, and netmask.",
+ "description": "An indication of whether the iSCSI boot initiator uses DHCP to obtain the initiator name, IP address, and netmask.",
+ "longDescription": "This property shall indicate whether the iSCSI boot initiator uses DHCP to obtain the initiator name, IP address, and netmask.",
"readonly": false,
"type": [
"boolean",
@@ -691,7 +667,7 @@
},
"InitiatorDefaultGateway": {
"description": "The IPv6 or IPv4 iSCSI boot default gateway.",
- "longDescription": "The value of this property shall be the IPv6 or IPv4 iSCSI boot default gateway.",
+ "longDescription": "This property shall contain the IPv6 or IPv4 iSCSI boot default gateway.",
"readonly": false,
"type": [
"string",
@@ -700,7 +676,7 @@
},
"InitiatorIPAddress": {
"description": "The IPv6 or IPv4 address of the iSCSI initiator.",
- "longDescription": "The value of this property shall be the IPv6 or IPv4 address of the iSCSI boot initiator.",
+ "longDescription": "This property shall contain the IPv6 or IPv4 address of the iSCSI boot initiator.",
"readonly": false,
"type": [
"string",
@@ -709,7 +685,7 @@
},
"InitiatorName": {
"description": "The iSCSI initiator name.",
- "longDescription": "The value of this property shall be the iSCSI boot initiator name. The value of this property should match formats defined in RFC3720 or RFC3721.",
+ "longDescription": "This property shall contain the iSCSI boot initiator name. This property should match formats defined in RFC3720 or RFC3721.",
"readonly": false,
"type": [
"string",
@@ -718,7 +694,7 @@
},
"InitiatorNetmask": {
"description": "The IPv6 or IPv4 netmask of the iSCSI boot initiator.",
- "longDescription": "The value of this property shall be the IPv6 or IPv4 netmask of the iSCSI boot initiator.",
+ "longDescription": "This property shall contain the IPv6 or IPv4 netmask of the iSCSI boot initiator.",
"readonly": false,
"type": [
"string",
@@ -726,8 +702,8 @@
]
},
"MutualCHAPSecret": {
- "description": "The CHAP Secret for 2-way CHAP authentication.",
- "longDescription": "The value of this property shall be the CHAP Secret for 2-way CHAP authentication.",
+ "description": "The CHAP secret for two-way CHAP authentication.",
+ "longDescription": "This property shall contain the CHAP secret for two-way CHAP authentication.",
"readonly": false,
"type": [
"string",
@@ -735,8 +711,8 @@
]
},
"MutualCHAPUsername": {
- "description": "The CHAP Username for 2-way CHAP authentication.",
- "longDescription": "The value of this property shall be the CHAP Username for 2-way CHAP authentication.",
+ "description": "The CHAP user name for two-way CHAP authentication.",
+ "longDescription": "This property shall contain the CHAP user name for two-way CHAP authentication.",
"readonly": false,
"type": [
"string",
@@ -745,7 +721,7 @@
},
"PrimaryDNS": {
"description": "The IPv6 or IPv4 address of the primary DNS server for the iSCSI boot initiator.",
- "longDescription": "The value of this property shall be the IPv6 or IPv4 address of the primary DNS server for the iSCSI boot initiator.",
+ "longDescription": "This property shall contain the IPv6 or IPv4 address of the primary DNS server for the iSCSI boot initiator.",
"readonly": false,
"type": [
"string",
@@ -754,7 +730,7 @@
},
"PrimaryLUN": {
"description": "The logical unit number (LUN) for the primary iSCSI boot target.",
- "longDescription": "The value of this property shall be the logical unit number (LUN) for the primary iSCSI boot target.",
+ "longDescription": "This property shall contain the logical unit number (LUN) for the primary iSCSI boot target.",
"readonly": false,
"type": [
"integer",
@@ -762,8 +738,8 @@
]
},
"PrimaryTargetIPAddress": {
- "description": "The IP address (IPv6 or IPv4) for the primary iSCSI boot target.",
- "longDescription": "The value of this property shall be the IP address (IPv6 or IPv4) for the primary iSCSI boot target.",
+ "description": "The IPv4 or IPv6 address for the primary iSCSI boot target.",
+ "longDescription": "This property shall contain the IPv4 or IPv6 address for the primary iSCSI boot target.",
"readonly": false,
"type": [
"string",
@@ -772,7 +748,7 @@
},
"PrimaryTargetName": {
"description": "The name of the iSCSI primary boot target.",
- "longDescription": "The value of this property shall be the name of the primary iSCSI boot target. The value of this property should match formats defined in RFC3720 or RFC3721.",
+ "longDescription": "This property shall contain the name of the primary iSCSI boot target. This property should match formats defined in RFC3720 or RFC3721.",
"readonly": false,
"type": [
"string",
@@ -781,7 +757,7 @@
},
"PrimaryTargetTCPPort": {
"description": "The TCP port for the primary iSCSI boot target.",
- "longDescription": "The value of this property shall be the TCP port for the primary iSCSI boot target.",
+ "longDescription": "This property shall contain the TCP port for the primary iSCSI boot target.",
"readonly": false,
"type": [
"integer",
@@ -789,8 +765,8 @@
]
},
"PrimaryVLANEnable": {
- "description": "This indicates if the primary VLAN is enabled.",
- "longDescription": "The value of this property shall be used to indicate if this VLAN is enabled for the primary iSCSI boot target.",
+ "description": "An indication of whether the primary VLAN is enabled.",
+ "longDescription": "This property shall indicate whether this VLAN is enabled for the primary iSCSI boot target.",
"readonly": false,
"type": [
"boolean",
@@ -799,7 +775,7 @@
},
"PrimaryVLANId": {
"description": "The 802.1q VLAN ID to use for iSCSI boot from the primary target.",
- "longDescription": "The value of this property shall be the 802.1q VLAN ID to use for iSCSI boot from the primary target. This VLAN ID is only used if PrimaryVLANEnable is true.",
+ "longDescription": "This property shall contain the 802.1q VLAN ID to use for iSCSI boot from the primary target. This VLAN ID is only used if PrimaryVLANEnable is true.",
"maximum": 4094,
"minimum": 0,
"readonly": false,
@@ -809,8 +785,8 @@
]
},
"RouterAdvertisementEnabled": {
- "description": "Whether IPv6 router advertisement is enabled for the iSCSI boot target.",
- "longDescription": "The value of this property shall be a boolean indicating whether IPv6 router advertisement is enabled for the iSCSI boot target. This setting shall only apply to IPv6 configurations.",
+ "description": "An indication of whether IPv6 router advertisement is enabled for the iSCSI boot target.",
+ "longDescription": "This property shall indicate whether IPv6 router advertisement is enabled for the iSCSI boot target. This setting shall apply to only IPv6 configurations.",
"readonly": false,
"type": [
"boolean",
@@ -819,7 +795,7 @@
},
"SecondaryDNS": {
"description": "The IPv6 or IPv4 address of the secondary DNS server for the iSCSI boot initiator.",
- "longDescription": "The value of this property shall be the IPv6 or IPv4 address of the secondary DNS server for the iSCSI boot initiator.",
+ "longDescription": "This property shall contain the IPv6 or IPv4 address of the secondary DNS server for the iSCSI boot initiator.",
"readonly": false,
"type": [
"string",
@@ -828,7 +804,7 @@
},
"SecondaryLUN": {
"description": "The logical unit number (LUN) for the secondary iSCSI boot target.",
- "longDescription": "The value of this property shall be the logical unit number (LUN) for the secondary iSCSI boot target.",
+ "longDescription": "This property shall contain the logical unit number (LUN) for the secondary iSCSI boot target.",
"readonly": false,
"type": [
"integer",
@@ -836,8 +812,8 @@
]
},
"SecondaryTargetIPAddress": {
- "description": "The IP address (IPv6 or IPv4) for the secondary iSCSI boot target.",
- "longDescription": "The value of this property shall be the IP address (IPv6 or IPv4) for the secondary iSCSI boot target.",
+ "description": "The IPv4 or IPv6 address for the secondary iSCSI boot target.",
+ "longDescription": "This property shall contain the IPv4 or IPv6 address for the secondary iSCSI boot target.",
"readonly": false,
"type": [
"string",
@@ -846,7 +822,7 @@
},
"SecondaryTargetName": {
"description": "The name of the iSCSI secondary boot target.",
- "longDescription": "The value of this property shall be the name of the secondary iSCSI boot target. The value of this property should match formats defined in RFC3720 or RFC3721.",
+ "longDescription": "This property shall contain the name of the secondary iSCSI boot target. This property should match formats defined in RFC3720 or RFC3721.",
"readonly": false,
"type": [
"string",
@@ -855,7 +831,7 @@
},
"SecondaryTargetTCPPort": {
"description": "The TCP port for the secondary iSCSI boot target.",
- "longDescription": "The value of this property shall be the TCP port for the secondary iSCSI boot target.",
+ "longDescription": "This property shall contain the TCP port for the secondary iSCSI boot target.",
"readonly": false,
"type": [
"integer",
@@ -863,8 +839,8 @@
]
},
"SecondaryVLANEnable": {
- "description": "This indicates if the secondary VLAN is enabled.",
- "longDescription": "The value of this property shall be used to indicate if this VLAN is enabled for the secondary iSCSI boot target.",
+ "description": "An indication of whether the secondary VLAN is enabled.",
+ "longDescription": "This property shall indicate whether this VLAN is enabled for the secondary iSCSI boot target.",
"readonly": false,
"type": [
"boolean",
@@ -873,7 +849,7 @@
},
"SecondaryVLANId": {
"description": "The 802.1q VLAN ID to use for iSCSI boot from the secondary target.",
- "longDescription": "The value of this property shall be the 802.1q VLAN ID to use for iSCSI boot from the secondary target. This VLAN ID is only used if SecondaryVLANEnable is true.",
+ "longDescription": "This property shall contain the 802.1q VLAN ID to use for iSCSI boot from the secondary target. This VLAN ID is only used if SecondaryVLANEnable is `true`.",
"maximum": 4094,
"minimum": 0,
"readonly": false,
@@ -883,8 +859,8 @@
]
},
"TargetInfoViaDHCP": {
- "description": "Whether the iSCSI boot target name, LUN, IP address, and netmask should be obtained from DHCP.",
- "longDescription": "The value of this property shall be a boolean indicating whether the iSCSI boot target name, LUN, IP address, and netmask should be obtained from DHCP.",
+ "description": "An indication of whether the iSCSI boot target name, LUN, IP address, and netmask should be obtained from DHCP.",
+ "longDescription": "This property shall indicate whether the iSCSI boot target name, LUN, IP address, and netmask should be obtained from DHCP.",
"readonly": false,
"type": [
"boolean",
@@ -897,5 +873,5 @@
},
"owningEntity": "DMTF",
"release": "2018.2",
- "title": "#NetworkDeviceFunction.v1_3_1.NetworkDeviceFunction"
+ "title": "#NetworkDeviceFunction.v1_3_3.NetworkDeviceFunction"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/NetworkInterface/NetworkInterface.json b/static/redfish/v1/JsonSchemas/NetworkInterface/NetworkInterface.json
index 7300c0191b..d35d52bd3a 100644
--- a/static/redfish/v1/JsonSchemas/NetworkInterface/NetworkInterface.json
+++ b/static/redfish/v1/JsonSchemas/NetworkInterface/NetworkInterface.json
@@ -1,14 +1,15 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/NetworkInterface.v1_1_3.json",
"$ref": "#/definitions/NetworkInterface",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -24,18 +25,19 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
+ "versionAdded": "v1_1_0"
}
},
"type": "object"
},
"Links": {
"additionalProperties": false,
- "description": "Contains references to other resources that are related to this resource.",
- "longDescription": "This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.",
+ "description": "The links to other Resources that are related to this Resource.",
+ "longDescription": "The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -51,24 +53,24 @@
"properties": {
"NetworkAdapter": {
"$ref": "http://redfish.dmtf.org/schemas/v1/NetworkAdapter.json#/definitions/NetworkAdapter",
- "description": "A reference to the NetworkAdapter which contains this NetworkInterface.",
- "longDescription": "The value of this property shall be a reference to a resource of type NetworkAdapter that represents the physical container associated with this NetworkInterface.",
+ "description": "The link to the network adapter that contains this network interface.",
+ "longDescription": "This property shall contain a link to a Resource of type NetworkAdapter that represents the physical container associated with this NetworkInterface.",
"readonly": true
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
}
},
"type": "object"
},
"NetworkInterface": {
"additionalProperties": false,
- "description": "A NetworkInterface contains references linking NetworkAdapter, NetworkPort, and NetworkDeviceFunction resources and represents the functionality available to the containing system.",
- "longDescription": "A NetworkInterface contains references linking NetworkAdapter, NetworkPort, and NetworkDeviceFunction resources and represents the functionality available to the containing system.",
+ "description": "The NetworkInterface schema describes links to the NetworkAdapter, NetworkPort, and NetworkDeviceFunction Resources and represents the functionality available to the containing system.",
+ "longDescription": "This Resource contains links to the NetworkAdapter, NetworkPort, and NetworkDeviceFunction Resources and represents the functionality available to the containing system.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -83,21 +85,22 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource.",
+ "versionAdded": "v1_1_0"
},
"Description": {
"anyOf": [
@@ -116,7 +119,7 @@
},
"Links": {
"$ref": "#/definitions/Links",
- "description": "Links.",
+ "description": "The links.",
"longDescription": "Links for this controller."
},
"Name": {
@@ -125,25 +128,25 @@
},
"NetworkDeviceFunctions": {
"$ref": "http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunctionCollection.json#/definitions/NetworkDeviceFunctionCollection",
- "description": "A reference to the collection of NetworkDeviceFunctions associated with this NetworkInterface.",
- "longDescription": "The value of this property shall be a link to a collection of type NetworkDeviceFunctionCollection.",
+ "description": "The link to the network device functions associated with this network interface.",
+ "longDescription": "This property shall contain a link to a Resource Collection of type NetworkDeviceFunctionCollection.",
"readonly": true
},
"NetworkPorts": {
"$ref": "http://redfish.dmtf.org/schemas/v1/NetworkPortCollection.json#/definitions/NetworkPortCollection",
- "description": "A reference to the collection of NetworkPorts associated with this NetworkInterface.",
- "longDescription": "The value of this property shall be a link to a collection of type NetworkPortCollection.",
+ "description": "The link to the network ports associated with this network interface.",
+ "longDescription": "This property shall contain a link to a Resource Collection of type NetworkPortCollection.",
"readonly": true
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "This property describes the status and health of the resource and its children.",
- "longDescription": "This property shall contain any status or health properties of the resource."
+ "description": "The status and health of the Resource and its subordinate or dependent Resources.",
+ "longDescription": "This property shall contain any status or health properties of the Resource."
}
},
"required": [
@@ -156,10 +159,10 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -177,5 +180,6 @@
}
},
"owningEntity": "DMTF",
- "title": "#NetworkInterface.v1_1_1.NetworkInterface"
+ "release": "2017.1",
+ "title": "#NetworkInterface.v1_1_3.NetworkInterface"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/NetworkPort/NetworkPort.json b/static/redfish/v1/JsonSchemas/NetworkPort/NetworkPort.json
index af053f2f16..9deb19be37 100644
--- a/static/redfish/v1/JsonSchemas/NetworkPort/NetworkPort.json
+++ b/static/redfish/v1/JsonSchemas/NetworkPort/NetworkPort.json
@@ -1,15 +1,15 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/NetworkPort.v1_2_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/NetworkPort.v1_2_3.json",
"$ref": "#/definitions/NetworkPort",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -25,8 +25,8 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
"versionAdded": "v1_1_0"
}
},
@@ -73,10 +73,10 @@
},
"NetDevFuncMaxBWAlloc": {
"additionalProperties": false,
- "description": "A maximum bandwidth allocation percentage for a Network Device Functions associated a port.",
+ "description": "A maximum bandwidth allocation percentage for a network device functions associated a port.",
"longDescription": "This type shall describe a maximum bandwidth percentage allocation for a network device function associated with a port.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -92,7 +92,7 @@
"properties": {
"MaxBWAllocPercent": {
"description": "The maximum bandwidth allocation percentage allocated to the corresponding network device function instance.",
- "longDescription": "The value of this property shall be the maximum bandwidth percentage allocation for the associated network device function.",
+ "longDescription": "This property shall contain the maximum bandwidth percentage allocation for the associated network device function.",
"readonly": false,
"type": [
"integer",
@@ -102,8 +102,8 @@
},
"NetworkDeviceFunction": {
"$ref": "http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunction.json#/definitions/NetworkDeviceFunction",
- "description": "A reference to the NetworkDeviceFunction associated with this bandwidth setting of this Network Port.",
- "longDescription": "The value of this property shall be a reference of type NetworkDeviceFunction that represents the Network Device Function associated with this bandwidth setting of this Network Port.",
+ "description": "The link to the NetworkDeviceFunction associated with this bandwidth setting of this network port.",
+ "longDescription": "This property shall contain a link of the NetworkDeviceFunction type that represents the network device function associated with this bandwidth setting of this network port.",
"readonly": true
}
},
@@ -111,10 +111,10 @@
},
"NetDevFuncMinBWAlloc": {
"additionalProperties": false,
- "description": "A minimum bandwidth allocation percentage for a Network Device Functions associated a port.",
+ "description": "A minimum bandwidth allocation percentage for a network device functions associated a port.",
"longDescription": "This type shall describe a minimum bandwidth percentage allocation for a network device function associated with a port.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -130,7 +130,7 @@
"properties": {
"MinBWAllocPercent": {
"description": "The minimum bandwidth allocation percentage allocated to the corresponding network device function instance.",
- "longDescription": "The value of this property shall be the minimum bandwidth percentage allocation for the associated network device function. The sum total of all minimum percentages shall not exceed 100.",
+ "longDescription": "This property shall contain the minimum bandwidth percentage allocation for the associated network device function. The sum total of all minimum percentages shall not exceed 100.",
"readonly": false,
"type": [
"integer",
@@ -140,8 +140,8 @@
},
"NetworkDeviceFunction": {
"$ref": "http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunction.json#/definitions/NetworkDeviceFunction",
- "description": "A reference to the NetworkDeviceFunction associated with this bandwidth setting of this Network Port.",
- "longDescription": "The value of this property shall be a reference of type NetworkDeviceFunction that represents the Network Device Function associated with this bandwidth setting of this Network Port.",
+ "description": "The link to the NetworkDeviceFunction associated with this bandwidth setting of this network port.",
+ "longDescription": "This property shall contain a link of the NetworkDeviceFunction type that represents the network device function associated with this bandwidth setting of this network port.",
"readonly": true
}
},
@@ -149,10 +149,10 @@
},
"NetworkPort": {
"additionalProperties": false,
- "description": "A Network Port represents a discrete physical port capable of connecting to a network.",
- "longDescription": "A Network Port represents a discrete physical port capable of connecting to a network.",
+ "description": "A network port, which is a discrete physical port that can connect to a network.",
+ "longDescription": "A network port represents a discrete physical port that can connect to a network.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -167,21 +167,21 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource.",
"versionAdded": "v1_1_0"
},
"ActiveLinkTechnology": {
@@ -193,25 +193,25 @@
"type": "null"
}
],
- "description": "Network Port Active Link Technology.",
- "longDescription": "The value of this property shall be the configured link technology of this port.",
+ "description": "Network port active link technology.",
+ "longDescription": "This property shall contain the configured link technology of this port.",
"readonly": false
},
"AssociatedNetworkAddresses": {
- "description": "The array of configured network addresses (MAC or WWN) that are associated with this Network Port, including the programmed address of the lowest numbered Network Device Function, the configured but not active address if applicable, the address for hardware port teaming, or other network addresses.",
+ "description": "An array of configured MAC or WWN network addresses that are associated with this network port, including the programmed address of the lowest numbered network device function, the configured but not active address, if applicable, the address for hardware port teaming, or other network addresses.",
"items": {
"type": [
"string",
"null"
]
},
- "longDescription": "The value of this property shall be an array of configured network addresses that are associated with this network port, including the programmed address of the lowest numbered network device function, the configured but not active address if applicable, the address for hardware port teaming, or other network addresses.",
+ "longDescription": "This property shall contain an array of configured network addresses that are associated with this network port, including the programmed address of the lowest numbered network device function, the configured but not active address if applicable, the address for hardware port teaming, or other network addresses.",
"readonly": true,
"type": "array"
},
"CurrentLinkSpeedMbps": {
- "description": "Network Port Current Link Speed.",
- "longDescription": "The value of this property shall be the current configured link speed of this port.",
+ "description": "Network port current link speed.",
+ "longDescription": "This property shall contain the current configured link speed of this port.",
"readonly": false,
"type": [
"integer",
@@ -232,8 +232,8 @@
"readonly": true
},
"EEEEnabled": {
- "description": "Whether IEEE 802.3az Energy Efficient Ethernet (EEE) is enabled for this network port.",
- "longDescription": "The value of this property shall be a boolean indicating whether IEEE 802.3az Energy Efficient Ethernet (EEE) is enabled for this network port.",
+ "description": "An indication of whether IEEE 802.3az Energy-Efficient Ethernet (EEE) is enabled for this network port.",
+ "longDescription": "This property shall indicate whether IEEE 802.3az Energy-Efficient Ethernet (EEE) is enabled for this network port.",
"readonly": false,
"type": [
"boolean",
@@ -259,8 +259,8 @@
"type": "null"
}
],
- "description": "This is the connection type of this port.",
- "longDescription": "The value of this property shall be the connection type for this port.",
+ "description": "The connection type of this port.",
+ "longDescription": "This property shall contain the connection type for this port.",
"readonly": true,
"versionAdded": "v1_2_0"
},
@@ -274,7 +274,7 @@
}
],
"description": "The locally configured 802.3x flow control setting for this network port.",
- "longDescription": "The value of this property shall be the locally configured 802.3x flow control setting for this network port.",
+ "longDescription": "This property shall contain the locally configured 802.3x flow control setting for this network port.",
"readonly": false
},
"FlowControlStatus": {
@@ -287,7 +287,7 @@
}
],
"description": "The 802.3x flow control behavior negotiated with the link partner for this network port (Ethernet-only).",
- "longDescription": "The value of this property shall be the 802.3x flow control behavior negotiated with the link partner for this network port (Ethernet-only).",
+ "longDescription": "This property shall contain the 802.3x flow control behavior negotiated with the link partner for this network port (Ethernet-only).",
"readonly": true
},
"Id": {
@@ -304,12 +304,12 @@
}
],
"description": "The status of the link between this port and its link partner.",
- "longDescription": "The value of this property shall be the link status between this port and its link partner.",
+ "longDescription": "This property shall contain the link status between this port and its link partner.",
"readonly": true
},
"MaxFrameSize": {
"description": "The maximum frame size supported by the port.",
- "longDescription": "The value of this property shall be the maximum frame size supported by the port.",
+ "longDescription": "This property shall contain the maximum frame size supported by the port.",
"readonly": true,
"type": [
"integer",
@@ -323,38 +323,24 @@
"readonly": true
},
"NetDevFuncMaxBWAlloc": {
- "description": "The array of maximum bandwidth allocation percentages for the Network Device Functions associated with this port.",
+ "description": "An array of maximum bandwidth allocation percentages for the network device functions associated with this port.",
"items": {
- "anyOf": [
- {
- "$ref": "#/definitions/NetDevFuncMaxBWAlloc"
- },
- {
- "type": "null"
- }
- ]
+ "$ref": "#/definitions/NetDevFuncMaxBWAlloc"
},
- "longDescription": "The value of this property shall be an array of maximum bandwidth allocation percentages for the Network Device Functions associated with this port.",
+ "longDescription": "This property shall contain an array of maximum bandwidth allocation percentages for the network device functions associated with this port.",
"type": "array"
},
"NetDevFuncMinBWAlloc": {
- "description": "The array of minimum bandwidth allocation percentages for the Network Device Functions associated with this port.",
+ "description": "An array of minimum bandwidth allocation percentages for the network device functions associated with this port.",
"items": {
- "anyOf": [
- {
- "$ref": "#/definitions/NetDevFuncMinBWAlloc"
- },
- {
- "type": "null"
- }
- ]
+ "$ref": "#/definitions/NetDevFuncMinBWAlloc"
},
- "longDescription": "The value of this property shall be an array of minimum bandwidth percentage allocations for each of the network device functions associated with this port.",
+ "longDescription": "This property shall contain an array of minimum bandwidth percentage allocations for each of the network device functions associated with this port.",
"type": "array"
},
"NumberDiscoveredRemotePorts": {
"description": "The number of ports not on this adapter that this port has discovered.",
- "longDescription": "The value of this property shall be the number of ports not on this adapter that this port has discovered.",
+ "longDescription": "This property shall contain the number of ports not on this adapter that this port has discovered.",
"readonly": true,
"type": [
"integer",
@@ -364,12 +350,12 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"PhysicalPortNumber": {
"description": "The physical port number label for this port.",
- "longDescription": "The value of this property shall be the physical port number on the network adapter hardware that this Network Port corresponds to. This value should match a value visible on the hardware. When HostPortEnabled and ManagementPortEnabled are both \"false\", the port shall not establish physical link.",
+ "longDescription": "This property shall contain the physical port number on the network adapter hardware that this network port corresponds to. This value should match a value visible on the hardware.",
"readonly": true,
"type": [
"string",
@@ -378,7 +364,7 @@
},
"PortMaximumMTU": {
"description": "The largest maximum transmission unit (MTU) that can be configured for this network port.",
- "longDescription": "The value of this property shall be the largest maximum transmission unit (MTU) that can be configured for this network port.",
+ "longDescription": "This property shall contain the largest maximum transmission unit (MTU) that can be configured for this network port.",
"readonly": true,
"type": [
"integer",
@@ -386,8 +372,8 @@
]
},
"SignalDetected": {
- "description": "Whether or not the port has detected enough signal on enough lanes to establish link.",
- "longDescription": "The value of this property shall be a boolean indicating whether the port has detected enough signal on enough lanes to establish link.",
+ "description": "An indication of whether the port has detected enough signal on enough lanes to establish a link.",
+ "longDescription": "This property shall indicate whether the port has detected enough signal on enough lanes to establish a link.",
"readonly": true,
"type": [
"boolean",
@@ -396,8 +382,8 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "This property describes the status and health of the resource and its children.",
- "longDescription": "This property shall contain any status or health properties of the resource."
+ "description": "The status and health of the Resource and its subordinate or dependent Resources.",
+ "longDescription": "This property shall contain any status or health properties of the Resource."
},
"SupportedEthernetCapabilities": {
"description": "The set of Ethernet capabilities that this port supports.",
@@ -411,28 +397,21 @@
}
]
},
- "longDescription": "The value of this property shall be an array of zero or more Ethernet capabilities supported by this port.",
+ "longDescription": "This property shall contain an array of zero or more Ethernet capabilities supported by this port.",
"readonly": true,
"type": "array"
},
"SupportedLinkCapabilities": {
- "description": "The self-described link capabilities of this port.",
+ "description": "The link capabilities of this port.",
"items": {
- "anyOf": [
- {
- "$ref": "#/definitions/SupportedLinkCapabilities"
- },
- {
- "type": "null"
- }
- ]
+ "$ref": "#/definitions/SupportedLinkCapabilities"
},
- "longDescription": "This object shall describe the static capabilities of the port, irrespective of transient conditions such as cabling, interface module presence, or remote link parter status or configuration.",
+ "longDescription": "This property shall describe the static capabilities of the port, irrespective of transient conditions such as cabling, interface module presence, or remote link parter status or configuration.",
"type": "array"
},
"VendorId": {
- "description": "The Vendor Identification for this port.",
- "longDescription": "This property shall indicate the Vendor Identification string information as provided by the manufacturer of this port.",
+ "description": "The vendor Identification for this port.",
+ "longDescription": "This property shall indicate the vendor Identification string information as provided by the manufacturer of this port.",
"readonly": true,
"type": [
"string",
@@ -441,8 +420,8 @@
"versionAdded": "v1_2_0"
},
"WakeOnLANEnabled": {
- "description": "Whether Wake on LAN (WoL) is enabled for this network port.",
- "longDescription": "The value of this property shall be a boolean indicating whether Wake on LAN (WoL) is enabled for this network port.",
+ "description": "An indication of whether Wake on LAN (WoL) is enabled for this network port.",
+ "longDescription": "This property shall indicate whether Wake on LAN (WoL) is enabled for this network port.",
"readonly": false,
"type": [
"boolean",
@@ -460,10 +439,10 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -492,7 +471,7 @@
"enumDescriptions": {
"ExtenderFabric": "This port connection type is an extender fabric port.",
"Generic": "This port connection type is a generic fabric port.",
- "NPort": "This port connects via an N-Port to a switch.",
+ "NPort": "This port connects through an N-Port to a switch.",
"NotConnected": "This port is not connected.",
"PointToPoint": "This port connects in a Point-to-point configuration.",
"PrivateLoop": "This port connects in a private loop configuration.",
@@ -506,17 +485,17 @@
"EEE"
],
"enumDescriptions": {
- "EEE": "IEEE 802.3az Energy Efficient Ethernet (EEE) is supported on this port.",
+ "EEE": "IEEE 802.3az Energy-Efficient Ethernet (EEE) is supported on this port.",
"WakeOnLAN": "Wake on LAN (WoL) is supported on this port."
},
"type": "string"
},
"SupportedLinkCapabilities": {
"additionalProperties": false,
- "description": "The self-described link capabilities of an assocaited port.",
+ "description": "The link capabilities of an assocaited port.",
"longDescription": "This type shall describe the static capabilities of an associated port, irrespective of transient conditions such as cabling, interface module presence, or remote link parter status or configuration.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -531,8 +510,8 @@
},
"properties": {
"AutoSpeedNegotiation": {
- "description": "Indicates whether the port has the capability to auto negotiate speed.",
- "longDescription": "The value of this property shall be indicate whether the port is capable of auto-negotiating speed.",
+ "description": "An indication of whether the port is capable of auto-negotiating speed.",
+ "longDescription": "This property shall indicate whether the port is capable of auto-negotiating speed.",
"readonly": true,
"type": [
"boolean",
@@ -541,14 +520,14 @@
"versionAdded": "v1_2_0"
},
"CapableLinkSpeedMbps": {
- "description": "The self-described link network speed capabilities of this port. Note: Should this be a new enumerated type of link speeds?.",
+ "description": "The set of link speed capabilities of this port.",
"items": {
"type": [
"integer",
"null"
]
},
- "longDescription": "The value of this property shall be all of the possible network link speed capabilities of this port.",
+ "longDescription": "This property shall contain all of the possible network link speed capabilities of this port.",
"readonly": true,
"type": "array",
"versionAdded": "v1_2_0"
@@ -562,19 +541,21 @@
"type": "null"
}
],
- "description": "The self-described link network technology capabilities of this port.",
- "longDescription": "The value of this property shall be a network technology capability of this port.",
+ "description": "The link network technology capabilities of this port.",
+ "longDescription": "This property shall contain a network technology capability of this port.",
"readonly": true
},
"LinkSpeedMbps": {
+ "deprecated": "This property has been deprecated in favor of the CapableLinkSpeedMbps.",
"description": "The speed of the link in Mbps when this link network technology is active.",
- "longDescription": "The value of this property shall be the speed of the link in megabits per second (Mbps) for this port when this link network technology is active.",
+ "longDescription": "This property shall contain the speed of the link in megabits per second (Mbps) for this port when this link network technology is active.",
"readonly": true,
"type": [
"integer",
"null"
],
- "units": "Mbit/s"
+ "units": "Mbit/s",
+ "versionDeprecated": "v1_2_0"
}
},
"type": "object"
@@ -582,5 +563,5 @@
},
"owningEntity": "DMTF",
"release": "2018.2",
- "title": "#NetworkPort.v1_2_1.NetworkPort"
+ "title": "#NetworkPort.v1_2_3.NetworkPort"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/PCIeDevice/PCIeDevice.json b/static/redfish/v1/JsonSchemas/PCIeDevice/PCIeDevice.json
index 4f7c224175..3358583336 100644
--- a/static/redfish/v1/JsonSchemas/PCIeDevice/PCIeDevice.json
+++ b/static/redfish/v1/JsonSchemas/PCIeDevice/PCIeDevice.json
@@ -1,14 +1,15 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/PCIeDevice.v1_4_0.json",
"$ref": "#/definitions/PCIeDevice",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -24,8 +25,9 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
+ "versionAdded": "v1_1_0"
}
},
"type": "object"
@@ -38,17 +40,17 @@
],
"enumDescriptions": {
"MultiFunction": "A multi-function PCIe device.",
- "Simulated": "A PCIe device which is not currently physically present, but is being simulated by the PCIe infrastructure.",
+ "Simulated": "A PCIe device that is not currently physically present, but is being simulated by the PCIe infrastructure.",
"SingleFunction": "A single-function PCIe device."
},
"type": "string"
},
"Links": {
"additionalProperties": false,
- "description": "Contains references to other resources that are related to this resource.",
- "longDescription": "This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.",
+ "description": "The links to other Resources that are related to this Resource.",
+ "longDescription": "The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -63,43 +65,45 @@
},
"properties": {
"Chassis": {
- "description": "An array of references to the chassis in which the PCIe device is contained.",
+ "description": "An array of links to the chassis in which the PCIe device is contained.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Chassis.json#/definitions/Chassis"
},
- "longDescription": "The value of this property shall reference a resource of type Chassis that represents the physical container associated with this resource.",
+ "longDescription": "This property shall link to a Resource of type Chassis that represents the physical container associated with this Resource.",
"readonly": true,
"type": "array"
},
"Chassis@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
},
"PCIeFunctions": {
- "description": "An array of references to PCIeFunctions exposed by this device.",
+ "deprecated": "This property has been deprecated in favor of the PCIeFunctions property in the root that provides a link to a Resource Collection.",
+ "description": "An array of links to PCIeFunctions exposed by this device.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/PCIeFunction.json#/definitions/PCIeFunction"
},
- "longDescription": "The value of this property shall be a reference to the resources that this device exposes and shall reference a resource of type PCIeFunction.",
+ "longDescription": "This property shall contain a link to the Resources of the PCIeFunction type that this device exposes.",
"readonly": true,
- "type": "array"
+ "type": "array",
+ "versionDeprecated": "v1_4_0"
},
"PCIeFunctions@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
}
},
"type": "object"
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -117,10 +121,10 @@
},
"PCIeDevice": {
"additionalProperties": false,
- "description": "This is the schema definition for the PCIeDevice resource. It represents the properties of a PCIeDevice attached to a System.",
- "longDescription": "This resource shall be used to represent a PCIeDevice attached to a System.",
+ "description": "The PCIeDevice schema describes the properties of a PCIe device that is attached to a system.",
+ "longDescription": "This Resource contains a PCIeDevice that is attached to a system.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -135,31 +139,33 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource.",
+ "versionAdded": "v1_1_0"
},
"Assembly": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Assembly.json#/definitions/Assembly",
- "description": "A reference to the Assembly resource associated with this PCIe device.",
- "longDescription": "The value of this property shall be a link to a resource of type Assembly.",
- "readonly": true
+ "description": "The link to the assembly Resource associated with this PCIe device.",
+ "longDescription": "This property shall contain a link to a Resource of type assembly.",
+ "readonly": true,
+ "versionAdded": "v1_2_0"
},
"AssetTag": {
- "description": "The user assigned asset tag for this PCIe device.",
- "longDescription": "The value of this property shall be an identifying string used to track the PCIe device for inventory purposes.",
+ "description": "The user-assigned asset tag for this PCIe device.",
+ "longDescription": "This property shall contain an identifying string that tracks the PCIe device for inventory purposes.",
"readonly": false,
"type": [
"string",
@@ -180,12 +186,12 @@
"DeviceType": {
"$ref": "#/definitions/DeviceType",
"description": "The device type for this PCIe device.",
- "longDescription": "The value of this property shall be the device type of the PCIe device such as SingleFunction or MultiFunction.",
+ "longDescription": "This property shall contain the device type of the PCIe device such as SingleFunction or MultiFunction.",
"readonly": true
},
"FirmwareVersion": {
"description": "The version of firmware for this PCIe device.",
- "longDescription": "The value of this property shall be the firmware version of the PCIe device.",
+ "longDescription": "This property shall contain the firmware version of the PCIe device.",
"readonly": true,
"type": [
"string",
@@ -198,12 +204,12 @@
},
"Links": {
"$ref": "#/definitions/Links",
- "description": "The links object contains the links to other resources that are related to this resource.",
- "longDescription": "The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."
+ "description": "The links to other Resources that are related to this Resource.",
+ "longDescription": "This property shall contain links to Resources that are related to but are not contained by, or subordinate to, this Resource."
},
"Manufacturer": {
- "description": "This is the manufacturer of this PCIe device.",
- "longDescription": "The value of this property shall be the name of the organization responsible for producing the PCIe device. This organization might be the entity from whom the PCIe device is purchased, but this is not necessarily true.",
+ "description": "The manufacturer of this PCIe device.",
+ "longDescription": "This property shall contain the name of the organization responsible for producing the PCIe device. This organization might be the entity from whom the PCIe device is purchased, but this is not necessarily true.",
"readonly": true,
"type": [
"string",
@@ -211,8 +217,8 @@
]
},
"Model": {
- "description": "This is the model number for the PCIe device.",
- "longDescription": "The value of this property shall be the name by which the manufacturer generally refers to the PCIe device.",
+ "description": "The model number for the PCIe device.",
+ "longDescription": "This property shall contain the name by which the manufacturer generally refers to the PCIe device.",
"readonly": true,
"type": [
"string",
@@ -225,24 +231,25 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
+ },
+ "PCIeFunctions": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/PCIeFunctionCollection.json#/definitions/PCIeFunctionCollection",
+ "description": "The link to the collection of PCIe functions associated with this PCIe device.",
+ "longDescription": "This property shall contain a link to a Resource Collection of type PCIeFunctionCollection.",
+ "readonly": true,
+ "versionAdded": "v1_4_0"
},
"PCIeInterface": {
- "anyOf": [
- {
- "$ref": "#/definitions/PCIeInterface"
- },
- {
- "type": "null"
- }
- ],
+ "$ref": "#/definitions/PCIeInterface",
"description": "The PCIe interface details for this PCIe device.",
- "longDescription": "This object shall contain details on the PCIe interface used to connect this PCIe Device to its host or upstream switch."
+ "longDescription": "This object shall contain details for the PCIe interface that connects this PCIe device to its host or upstream switch.",
+ "versionAdded": "v1_3_0"
},
"PartNumber": {
"description": "The part number for this PCIe device.",
- "longDescription": "The value of this property shall be a part number assigned by the organization that is responsible for producing or manufacturing the PCIe device.",
+ "longDescription": "This property shall contain a part number assigned by the organization that is responsible for producing or manufacturing the PCIe device.",
"readonly": true,
"type": [
"string",
@@ -250,8 +257,8 @@
]
},
"SKU": {
- "description": "This is the SKU for this PCIe device.",
- "longDescription": "The value of this property shall be the stock-keeping unit number for this PCIe device.",
+ "description": "The SKU for this PCIe device.",
+ "longDescription": "This property shall contain the stock-keeping unit number for this PCIe device.",
"readonly": true,
"type": [
"string",
@@ -260,7 +267,7 @@
},
"SerialNumber": {
"description": "The serial number for this PCIe device.",
- "longDescription": "The value of this property shall be a manufacturer-allocated number used to identify the PCIe device.",
+ "longDescription": "This property shall contain a manufacturer-allocated number that identifies the PCIe device.",
"readonly": true,
"type": [
"string",
@@ -269,8 +276,8 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "This property describes the status and health of the resource and its children.",
- "longDescription": "This property shall contain any status or health properties of the resource."
+ "description": "The status and health of the Resource and its subordinate or dependent Resources.",
+ "longDescription": "This property shall contain any status or health properties of the Resource."
}
},
"required": [
@@ -283,10 +290,10 @@
},
"PCIeInterface": {
"additionalProperties": false,
- "description": "This is the definition for a PCI Interface object.",
- "longDescription": "These properties shall be the definition for a PCIe Interface for a Redfish implementation.",
+ "description": "This type defines a PCI interface.",
+ "longDescription": "These properties shall contain the definition for a PCIe Interface for a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -301,24 +308,26 @@
},
"properties": {
"LanesInUse": {
- "description": "This is the number of PCIe lanes in use by this device.",
- "longDescription": "The value of this property shall be the number of PCIe lanes in use by this device, which shall be equal or less than the value of MaxLanes.",
+ "description": "The number of PCIe lanes in use by this device.",
+ "longDescription": "This property shall contain the number of PCIe lanes in use by this device, which shall be equal to or less than the MaxLanes property value.",
"maximum": 32,
"readonly": true,
"type": [
"integer",
"null"
- ]
+ ],
+ "versionAdded": "v1_3_0"
},
"MaxLanes": {
- "description": "This is the number of PCIe lanes supported by this device.",
- "longDescription": "The value of this property shall be the maximum number of PCIe lanes supported by this device.",
+ "description": "The number of PCIe lanes supported by this device.",
+ "longDescription": "This property shall contain the maximum number of PCIe lanes supported by this device.",
"maximum": 32,
"readonly": true,
"type": [
"integer",
"null"
- ]
+ ],
+ "versionAdded": "v1_3_0"
},
"MaxPCIeType": {
"anyOf": [
@@ -330,13 +339,15 @@
}
],
"description": "The highest version of the PCIe specification supported by this device.",
- "longDescription": "The value of this property shall be the maximum PCIe specification that this device supports.",
- "readonly": true
+ "longDescription": "This property shall contain the maximum PCIe specification that this device supports.",
+ "readonly": true,
+ "versionAdded": "v1_3_0"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements.",
+ "versionAdded": "v1_3_0"
},
"PCIeType": {
"anyOf": [
@@ -348,30 +359,15 @@
}
],
"description": "The version of the PCIe specification in use by this device.",
- "longDescription": "The value of this property shall be the negotiated PCIe interface version in use by this device.",
- "readonly": true
+ "longDescription": "This property shall contain the negotiated PCIe interface version in use by this device.",
+ "readonly": true,
+ "versionAdded": "v1_3_0"
}
},
"type": "object"
- },
- "PCIeTypes": {
- "enum": [
- "Gen1",
- "Gen2",
- "Gen3",
- "Gen4",
- "Gen5"
- ],
- "enumDescriptions": {
- "Gen1": "A PCIe v1.0 slot.",
- "Gen2": "A PCIe v2.0 slot.",
- "Gen3": "A PCIe v3.0 slot.",
- "Gen4": "A PCIe v4.0 slot.",
- "Gen5": "A PCIe v5.0 slot."
- },
- "type": "string"
}
},
"owningEntity": "DMTF",
- "title": "#PCIeDevice.v1_3_0.PCIeDevice"
+ "release": "2019.2",
+ "title": "#PCIeDevice.v1_4_0.PCIeDevice"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/PCIeFunction/PCIeFunction.json b/static/redfish/v1/JsonSchemas/PCIeFunction/PCIeFunction.json
index 94e628c25f..a607d067cd 100644
--- a/static/redfish/v1/JsonSchemas/PCIeFunction/PCIeFunction.json
+++ b/static/redfish/v1/JsonSchemas/PCIeFunction/PCIeFunction.json
@@ -1,14 +1,15 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/PCIeFunction.v1_2_3.json",
"$ref": "#/definitions/PCIeFunction",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -24,8 +25,9 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
+ "versionAdded": "v1_1_0"
}
},
"type": "object"
@@ -71,7 +73,7 @@
"MultimediaController": "A multimedia controller.",
"NetworkController": "A network controller.",
"NonEssentialInstrumentation": "A non-essential instrumentation.",
- "Other": "A other class. The function Device Class Id needs to be verified.",
+ "Other": "A other class. The function Device Class Id needs to be verified.",
"ProcessingAccelerators": "A processing accelerators.",
"Processor": "A processor.",
"SatelliteCommunicationsController": "A satellite communications controller.",
@@ -89,17 +91,17 @@
"Virtual"
],
"enumDescriptions": {
- "Physical": "A physical PCie function.",
+ "Physical": "A physical PCIe function.",
"Virtual": "A virtual PCIe function."
},
"type": "string"
},
"Links": {
"additionalProperties": false,
- "description": "Contains references to other resources that are related to this resource.",
- "longDescription": "This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.",
+ "description": "The links to other Resources that are related to this Resource.",
+ "longDescription": "This Redfish Specification-described type shall contain links to Resources that are related to but are not contained by or subordinate to this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -114,80 +116,74 @@
},
"properties": {
"Drives": {
- "description": "An array of references to the drives which the PCIe device produces.",
+ "description": "An array of links to the drives that the PCIe device produces.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Drive.json#/definitions/Drive"
},
- "longDescription": "The value of this property shall reference a resource of type Drive that represents the storage drives associated with this resource.",
+ "longDescription": "This property shall link to a Resource of type Drive that represents the storage drives associated with this Resource.",
"readonly": true,
"type": "array"
},
"Drives@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"EthernetInterfaces": {
- "description": "An array of references to the ethernet interfaces which the PCIe device produces.",
+ "description": "An array of links to the Ethernet interfaces that the PCIe device produces.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/EthernetInterface.json#/definitions/EthernetInterface"
},
- "longDescription": "The value of this property shall reference a resource of type EthernetInterface that represents the network interfaces associated with this resource.",
+ "longDescription": "This property shall link to a Resource of type EthernetInterface that represents the network interfaces associated with this Resource.",
"readonly": true,
"type": "array"
},
"EthernetInterfaces@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"NetworkDeviceFunctions": {
- "description": "An array of references to the Network Device Functions which the PCIe device produces.",
+ "description": "An array of links to the network device functions that the PCIe device produces.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunction.json#/definitions/NetworkDeviceFunction"
},
- "longDescription": "The value of this property shall be an array of references to resources of type NetworkDeviceFunction that represents the network device functions associated with this resource.",
+ "longDescription": "This property shall contain an array of links to Resources of the NetworkDeviceFunction type that represents the network device functions associated with this Resource.",
"readonly": true,
- "type": "array"
+ "type": "array",
+ "versionAdded": "v1_2_0"
},
"NetworkDeviceFunctions@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
},
"PCIeDevice": {
- "anyOf": [
- {
- "$ref": "http://redfish.dmtf.org/schemas/v1/PCIeDevice.json#/definitions/PCIeDevice"
- },
- {
- "type": "null"
- }
- ],
- "description": "A reference to the PCIeDevice on which this function resides.",
- "longDescription": "The value of this property shall be a reference to the resource that this function is a part of and shall reference a resource of type PCIeDevice.",
+ "$ref": "http://redfish.dmtf.org/schemas/v1/PCIeDevice.json#/definitions/PCIeDevice",
+ "description": "The link to the PCIe device on which this function resides.",
+ "longDescription": "This property shall contain a link to a Resource of type PCIeDevice of which this function is a part.",
"readonly": true
},
"StorageControllers": {
- "description": "An array of references to the storage controllers which the PCIe device produces.",
+ "description": "An array of links to the storage controllers that the PCIe device produces.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Storage.json#/definitions/StorageController"
},
- "longDescription": "The value of this property shall reference a resource of type StorageController that represents the storage controllers associated with this resource.",
+ "longDescription": "This property shall link to a Resource of type StorageController that represents the storage controllers associated with this Resource.",
"readonly": true,
"type": "array"
},
"StorageControllers@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
}
},
"type": "object"
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -205,10 +201,10 @@
},
"PCIeFunction": {
"additionalProperties": false,
- "description": "This is the schema definition for the PCIeFunction resource. It represents the properties of a PCIeFunction attached to a System.",
- "longDescription": "This resource shall be used to represent a PCIeFunction attached to a System.",
+ "description": "The schema definition for the PCIeFunction Resource. It represents the properties of a PCIeFunction attached to a System.",
+ "longDescription": "This Resource shall represent a PCIeFunction attached to a System.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -223,25 +219,26 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource.",
+ "versionAdded": "v1_1_0"
},
"ClassCode": {
"description": "The Class Code of this PCIe function.",
- "longDescription": "The value of this property shall be the PCI Class Code of the PCIe device function.",
+ "longDescription": "This property shall contain the PCI Class Code of the PCIe device function.",
"pattern": "^0[xX](([a-fA-F]|[0-9]){2}){3}$",
"readonly": true,
"type": [
@@ -262,13 +259,13 @@
},
"DeviceClass": {
"$ref": "#/definitions/DeviceClass",
- "description": "The class for this PCIe Function.",
- "longDescription": "The value of this property shall be the device class of the PCIe device function such as Storage, Network, Memory etc.",
+ "description": "The class for this PCIe function.",
+ "longDescription": "This property shall contain the device class of the PCIe device function, such as storage, network, or memory.",
"readonly": true
},
"DeviceId": {
"description": "The Device ID of this PCIe function.",
- "longDescription": "The value of this property shall be the PCI Device ID of the PCIe device function.",
+ "longDescription": "This property shall contain the PCI Device ID of the PCIe device function.",
"pattern": "^0[xX](([a-fA-F]|[0-9]){2}){2}$",
"readonly": true,
"type": [
@@ -277,8 +274,8 @@
]
},
"FunctionId": {
- "description": "The the PCIe Function identifier.",
- "longDescription": "The value of this property shall the PCIe device function number within a given PCIe device.",
+ "description": "The PCIe Function Number.",
+ "longDescription": "This property shall contain the PCIe Function Number within a given PCIe device.",
"readonly": true,
"type": [
"integer",
@@ -287,8 +284,8 @@
},
"FunctionType": {
"$ref": "#/definitions/FunctionType",
- "description": "The type of the PCIe Function.",
- "longDescription": "The value of this property shall be the function type of the PCIe device function such as Physical or Virtual.",
+ "description": "The type of the PCIe function.",
+ "longDescription": "This property shall contain the function type of the PCIe device function such as Physical or Virtual.",
"readonly": true
},
"Id": {
@@ -297,8 +294,8 @@
},
"Links": {
"$ref": "#/definitions/Links",
- "description": "The links object contains the links to other resources that are related to this resource.",
- "longDescription": "The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."
+ "description": "The links to other Resources that are related to this Resource.",
+ "longDescription": "This property shall contain links to Resources that are related to but are not contained by, or subordinate to, this Resource."
},
"Name": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
@@ -306,12 +303,12 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"RevisionId": {
"description": "The Revision ID of this PCIe function.",
- "longDescription": "The value of this property shall be the PCI Revision ID of the PCIe device function.",
+ "longDescription": "This property shall contain the PCI Revision ID of the PCIe device function.",
"pattern": "^0[xX](([a-fA-F]|[0-9]){2}){1}$",
"readonly": true,
"type": [
@@ -321,12 +318,12 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "This property describes the status and health of the resource and its children.",
- "longDescription": "This property shall contain any status or health properties of the resource."
+ "description": "The status and health of the Resource and its subordinate or dependent Resources.",
+ "longDescription": "This property shall contain any status or health properties of the Resource."
},
"SubsystemId": {
"description": "The Subsystem ID of this PCIe function.",
- "longDescription": "The value of this property shall be the PCI Subsystem ID of the PCIe device function.",
+ "longDescription": "This property shall contain the PCI Subsystem ID of the PCIe device function.",
"pattern": "^0[xX](([a-fA-F]|[0-9]){2}){2}$",
"readonly": true,
"type": [
@@ -336,7 +333,7 @@
},
"SubsystemVendorId": {
"description": "The Subsystem Vendor ID of this PCIe function.",
- "longDescription": "The value of this property shall be the PCI Subsystem Vendor ID of the PCIe device function.",
+ "longDescription": "This property shall contain the PCI Subsystem Vendor ID of the PCIe device function.",
"pattern": "^0[xX](([a-fA-F]|[0-9]){2}){2}$",
"readonly": true,
"type": [
@@ -346,7 +343,7 @@
},
"VendorId": {
"description": "The Vendor ID of this PCIe function.",
- "longDescription": "The value of this property shall be the PCI Vendor ID of the PCIe device function.",
+ "longDescription": "This property shall contain the PCI Vendor ID of the PCIe device function.",
"pattern": "^0[xX](([a-fA-F]|[0-9]){2}){2}$",
"readonly": true,
"type": [
@@ -365,5 +362,6 @@
}
},
"owningEntity": "DMTF",
- "title": "#PCIeFunction.v1_2_1.PCIeFunction"
+ "release": "2018.1",
+ "title": "#PCIeFunction.v1_2_3.PCIeFunction"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/PCIeSlots/PCIeSlots.json b/static/redfish/v1/JsonSchemas/PCIeSlots/PCIeSlots.json
index d854d753d8..dc298c1674 100644
--- a/static/redfish/v1/JsonSchemas/PCIeSlots/PCIeSlots.json
+++ b/static/redfish/v1/JsonSchemas/PCIeSlots/PCIeSlots.json
@@ -1,14 +1,15 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/PCIeSlots.v1_1_1.json",
"$ref": "#/definitions/PCIeSlots",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -24,18 +25,18 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
}
},
"type": "object"
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -53,10 +54,10 @@
},
"PCIeLinks": {
"additionalProperties": false,
- "description": "Contains references to other resources that are related to this resource.",
- "longDescription": "This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.",
+ "description": "The links to other Resources that are related to this Resource.",
+ "longDescription": "The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -72,30 +73,30 @@
"properties": {
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
},
"PCIeDevice": {
- "description": "An array of references to the PCIe Devices contained in this slot.",
+ "description": "An array of links to the PCIe devices contained in this slot.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/PCIeDevice.json#/definitions/PCIeDevice"
},
- "longDescription": "The value of this property shall be an array of references to the resources that this physical slot is associated with and shall reference resources of type PCIeDevice. If the Status.State of this slot has a value of Absent, this property shall not appear in the resource.",
+ "longDescription": "This property shall contain an array of links to the Resources of the PCIeDevice type with which this physical slot is associated. If the Status.State of this slot is `Absent`, this property shall not appear in the Resource.",
"readonly": true,
"type": "array"
},
"PCIeDevice@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
}
},
"type": "object"
},
"PCIeSlot": {
"additionalProperties": false,
- "description": "This is the definition for a PCI slot information object.",
- "longDescription": "These properties shall be the definition for a PCIe Slot for a Redfish implementation.",
+ "description": "This type defines information for a PCIe slot.",
+ "longDescription": "These properties shall contain the definition for a PCIe Slot for a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -109,9 +110,19 @@
}
},
"properties": {
+ "HotPluggable": {
+ "description": "An indication of whether this PCIe slot supports hotplug.",
+ "longDescription": "This property shall contain indicating whether this PCIe slot supports hotplug.",
+ "readonly": true,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
"Lanes": {
- "description": "This is the number of PCIe lanes supported by this slot.",
- "longDescription": "The value of this property shall be the maximum number of PCIe lanes supported by the slot.",
+ "description": "The number of PCIe lanes supported by this slot.",
+ "longDescription": "This property shall contain the maximum number of PCIe lanes supported by the slot.",
"maximum": 32,
"readonly": true,
"type": [
@@ -120,26 +131,19 @@
]
},
"Links": {
- "anyOf": [
- {
- "$ref": "#/definitions/PCIeLinks"
- },
- {
- "type": "null"
- }
- ],
- "description": "Contains references to other resources that are related to this resource.",
- "longDescription": "This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."
+ "$ref": "#/definitions/PCIeLinks",
+ "description": "The links to other Resources that are related to this Resource.",
+ "longDescription": "The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource."
},
"Location": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location",
- "description": "The Location of the PCIe slot.",
+ "description": "The location of the PCIe slot.",
"longDescription": "This property shall contain part location information, including a ServiceLable of the associated PCIe Slot."
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
},
"PCIeType": {
"anyOf": [
@@ -150,8 +154,8 @@
"type": "null"
}
],
- "description": "This is the PCIe specification supported by this slot.",
- "longDescription": "The value of this property shall be the maximum PCIe specification that this slot supports.",
+ "description": "The PCIe specification supported by this slot.",
+ "longDescription": "This property shall contain the maximum PCIe specification that this slot supports.",
"readonly": true
},
"SlotType": {
@@ -163,24 +167,24 @@
"type": "null"
}
],
- "description": "This is the PCIe slot type for this slot.",
- "longDescription": "The value of this property shall be the slot type as specified by the PCIe specification.",
+ "description": "The PCIe slot type for this slot.",
+ "longDescription": "This property shall contain the slot type as specified by the PCIe specification.",
"readonly": true
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "This property describes the status and health of the resource and its children.",
- "longDescription": "This property shall contain any status or health properties of the resource."
+ "description": "The status and health of the Resource and its subordinate or dependent Resources.",
+ "longDescription": "This property shall contain any status or health properties of the Resource."
}
},
"type": "object"
},
"PCIeSlots": {
"additionalProperties": false,
- "description": "This is the schema definition for the PCIe Slot properties.",
- "longDescription": "This resource shall be used to represent an set of PCIe slot information for a Redfish implementation.",
+ "description": "The PCIeSlots schema describes PCIe slot properties.",
+ "longDescription": "This Resource shall represent a set of PCIe slot information for a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -195,21 +199,21 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource."
},
"Description": {
"anyOf": [
@@ -232,20 +236,13 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"Slots": {
"description": "An array of PCI Slot information.",
"items": {
- "anyOf": [
- {
- "$ref": "#/definitions/PCIeSlot"
- },
- {
- "type": "null"
- }
- ]
+ "$ref": "#/definitions/PCIeSlot"
},
"longDescription": "This array shall contain an entry for each PCIe slot, including empty slots (with no device or card installed).",
"type": "array"
@@ -280,5 +277,6 @@
}
},
"owningEntity": "DMTF",
- "title": "#PCIeSlots.v1_0_0.PCIeSlots"
+ "release": "2019.1",
+ "title": "#PCIeSlots.v1_1_1.PCIeSlots"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Port/Port.json b/static/redfish/v1/JsonSchemas/Port/Port.json
index 30045463ce..5bf02719a8 100644
--- a/static/redfish/v1/JsonSchemas/Port/Port.json
+++ b/static/redfish/v1/JsonSchemas/Port/Port.json
@@ -1,14 +1,15 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/Port.v1_1_3.json",
"$ref": "#/definitions/Port",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -27,18 +28,18 @@
},
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
}
},
"type": "object"
},
"Links": {
"additionalProperties": false,
- "description": "Contains references to other resources that are related to this resource.",
- "longDescription": "This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.",
+ "description": "The links to other Resources that are related to this Resource.",
+ "longDescription": "The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -53,55 +54,55 @@
},
"properties": {
"AssociatedEndpoints": {
- "description": "An array of references to the endpoints that connect to the switch through this port.",
+ "description": "An array of links to the endpoints that connect through this port.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Endpoint.json#/definitions/Endpoint"
},
- "longDescription": "The value of this property shall be a reference to the resources that this port is associated with and shall reference a resource of type Endpoint.",
+ "longDescription": "This property shall contain a link to the Resources of the Endpoint type with which this port is associated.",
"readonly": true,
"type": "array"
},
"AssociatedEndpoints@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"ConnectedSwitchPorts": {
- "description": "An array of references to the ports that connect to the switch through this port.",
+ "description": "An array of links to the ports that connect to the switch through this port.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Port.json#/definitions/Port"
},
- "longDescription": "The value of this property shall be a reference to the resources that this port is associated with and shall reference a resource of type Port.",
+ "longDescription": "This property shall contain a link to the Resources of the Port type with which this port is associated.",
"readonly": true,
"type": "array"
},
"ConnectedSwitchPorts@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"ConnectedSwitches": {
- "description": "An array of references to the switches that connect to the switch through this port.",
+ "description": "An array of links to the switches that connect to the device through this port.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Switch.json#/definitions/Switch"
},
- "longDescription": "The value of this property shall be a reference to the resources that this port is associated with and shall reference a resource of type Switch.",
+ "longDescription": "This property shall contain a link to the Resources of the Switch type with which this port is associated.",
"readonly": true,
"type": "array"
},
"ConnectedSwitches@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
}
},
"type": "object"
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -119,10 +120,10 @@
},
"Port": {
"additionalProperties": false,
- "description": "Port contains properties describing a port of a switch.",
- "longDescription": "This resource shall be used to represent a simple switch port for a Redfish implementation.",
+ "description": "The Port schema contains properties that describe a port of a switch, controller, chassis, or any other device that could be connected to another entity.",
+ "longDescription": "This Resource contains a simple port for a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -137,25 +138,25 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource."
},
"CurrentSpeedGbps": {
"description": "The current speed of this port.",
- "longDescription": "The value of this property shall be the speed of this port currently negotiated and running.",
+ "longDescription": "This property shall contain the speed of this port currently negotiated and running.",
"readonly": true,
"type": [
"number",
@@ -180,17 +181,18 @@
},
"Links": {
"$ref": "#/definitions/Links",
- "description": "Contains references to other resources that are related to this resource.",
- "longDescription": "The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."
+ "description": "The links to other Resources that are related to this Resource.",
+ "longDescription": "The Redfish Specification-described Links Property shall contain links to Resources related to but not subordinate to this Resource."
},
"Location": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location",
- "description": "The Location of the port.",
- "longDescription": "This property shall contain location information of the associated port."
+ "description": "The location of the port.",
+ "longDescription": "This property shall contain location information of the associated port.",
+ "versionAdded": "v1_1_0"
},
"MaxSpeedGbps": {
"description": "The maximum speed of this port as currently configured.",
- "longDescription": "The value of this property shall be the maximum speed of which this port is capable of being configured. If capable of auto-negotiation, the system shall attempt to negotiate at the maximum speed set.",
+ "longDescription": "This property shall contain the maximum speed of which this port is capable of being configured. If capable of auto-negotiation, the system shall attempt to negotiate at the maximum speed set.",
"readonly": true,
"type": [
"number",
@@ -204,12 +206,12 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"PortId": {
- "description": "This is the label of this port on the physical switch package.",
- "longDescription": "The value of this property shall be the name of the switch port as indicated on the outside of the switch.",
+ "description": "The label of this port on the physical package for this port.",
+ "longDescription": "This property shall contain the name of the port as indicated on the device containing the port.",
"readonly": true,
"type": [
"string",
@@ -226,7 +228,7 @@
}
],
"description": "The protocol being sent over this port.",
- "longDescription": "The value of this property shall contain the protocol being sent over this port.",
+ "longDescription": "This property shall contain the protocol being sent over this port.",
"readonly": true
},
"PortType": {
@@ -238,18 +240,18 @@
"type": "null"
}
],
- "description": "This is the type of this port.",
- "longDescription": "The value of this property shall be the port type for this port.",
+ "description": "The type of this port.",
+ "longDescription": "This property shall contain the port type for this port.",
"readonly": true
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "This property describes the status and health of the resource and its children.",
- "longDescription": "This property shall contain any status or health properties of the resource."
+ "description": "The status and health of the Resource and its subordinate or dependent Resources.",
+ "longDescription": "This property shall contain any status or health properties of the Resource."
},
"Width": {
"description": "The number of lanes, phys, or other physical transport links that this port contains.",
- "longDescription": "The value of this property shall be the number of physical transport links that this port contains.",
+ "longDescription": "This property shall contain the number of physical transport links that this port contains.",
"readonly": true,
"type": [
"integer",
@@ -286,17 +288,17 @@
},
"Reset": {
"additionalProperties": false,
- "description": "This action is used to reset this port.",
- "longDescription": "This action shall perform a reset of this port.",
+ "description": "This action resets this port.",
+ "longDescription": "This action shall reset this port.",
"parameters": {
"ResetType": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/ResetType",
- "description": "The type of reset to be performed.",
- "longDescription": "This parameter shall define the type of reset to be performed. The service may accept a request without the parameter and perform an implementation specific default reset."
+ "description": "The type of reset.",
+ "longDescription": "This parameter shall contain the type of reset. The Service may accept a request without the parameter and perform an implementation specific default reset."
}
},
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -312,7 +314,7 @@
"properties": {
"target": {
"description": "Link to invoke action",
- "format": "uri",
+ "format": "uri-reference",
"type": "string"
},
"title": {
@@ -324,5 +326,6 @@
}
},
"owningEntity": "DMTF",
- "title": "#Port.v1_1_1.Port"
+ "release": "2017.3",
+ "title": "#Port.v1_1_3.Port"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Power/Power.json b/static/redfish/v1/JsonSchemas/Power/Power.json
index 7a55e97de9..576c476da7 100644
--- a/static/redfish/v1/JsonSchemas/Power/Power.json
+++ b/static/redfish/v1/JsonSchemas/Power/Power.json
@@ -1,15 +1,15 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Power.v1_5_2.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Power.v1_5_4.json",
"$ref": "#/definitions/Power",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -25,8 +25,8 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
"versionAdded": "v1_3_0"
}
},
@@ -35,9 +35,9 @@
"InputRange": {
"additionalProperties": false,
"description": "This type describes an input range for a power supply.",
- "longDescription": "This type shall describe an input range that the associated power supply is able to utilize.",
+ "longDescription": "This type shall describe an input range that the associated power supply can utilize.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -67,7 +67,7 @@
},
"MaximumFrequencyHz": {
"description": "The maximum line input frequency at which this power supply input range is effective.",
- "longDescription": "This property shall contain the value in Hertz of the maximum line input frequency which the power supply is capable of consuming for this range.",
+ "longDescription": "This property shall contain the value, in Hertz, of the maximum line input frequency that the power supply is capable of consuming for this range.",
"minimum": 0,
"readonly": true,
"type": [
@@ -79,7 +79,7 @@
},
"MaximumVoltage": {
"description": "The maximum line input voltage at which this power supply input range is effective.",
- "longDescription": "This property shall contain the value in Volts of the maximum line input voltage which the power supply is capable of consuming for this range.",
+ "longDescription": "This property shall contain the value, in volts, of the maximum line input voltage that the power supply is capable of consuming for this range.",
"readonly": true,
"type": [
"number",
@@ -90,7 +90,7 @@
},
"MinimumFrequencyHz": {
"description": "The minimum line input frequency at which this power supply input range is effective.",
- "longDescription": "This property shall contain the value in Hertz of the minimum line input frequency which the power supply is capable of consuming for this range.",
+ "longDescription": "This property shall contain the value, in Hertz, of the minimum line input frequency that the power supply is capable of consuming for this range.",
"minimum": 0,
"readonly": true,
"type": [
@@ -102,7 +102,7 @@
},
"MinimumVoltage": {
"description": "The minimum line input voltage at which this power supply input range is effective.",
- "longDescription": "This property shall contain the value in Volts of the minimum line input voltage which the power supply is capable of consuming for this range.",
+ "longDescription": "This property shall contain the value, in volts, of the minimum line input voltage that the power supply is capable of consuming for this range.",
"readonly": true,
"type": [
"number",
@@ -113,13 +113,13 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification.",
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements.",
"versionAdded": "v1_1_0"
},
"OutputWattage": {
- "description": "The maximum capacity of this Power Supply when operating in this input range.",
- "longDescription": "This property shall contiain the maximum amount of power, in Watts, that the associated power supply is rated to deliver while operating in this input range.",
+ "description": "The maximum capacity of this power supply when operating in this input range.",
+ "longDescription": "This property shall contain the maximum amount of power, in watts, that the associated power supply is rated to deliver while operating in this input range.",
"minimum": 0,
"readonly": true,
"type": [
@@ -159,9 +159,9 @@
"DC240V"
],
"enumDeprecated": {
- "ACHighLine": "This value has been Deprecated in favor of AC277V.",
- "ACLowLine": "This value has been Deprecated in favor of AC120V.",
- "ACMidLine": "This value has been Deprecated in favor of AC240V."
+ "ACHighLine": "This value has been deprecated in favor of AC277V.",
+ "ACLowLine": "This value has been deprecated in favor of AC120V.",
+ "ACMidLine": "This value has been deprecated in favor of AC240V."
},
"enumDescriptions": {
"AC120V": "AC 120V nominal input.",
@@ -194,10 +194,10 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -215,10 +215,10 @@
},
"Power": {
"additionalProperties": false,
- "description": "This is the schema definition for the Power Metrics. It represents the properties for Power Consumption and Power Limiting.",
- "longDescription": "This resource shall be used to represent a power metrics resource for a Redfish implementation.",
+ "description": "The Power schema describes power metrics and represents the properties for power consumption and power limiting.",
+ "longDescription": "This Resource contains a Power Metrics Resource for a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -233,21 +233,21 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource.",
"versionAdded": "v1_3_0"
},
"Description": {
@@ -271,56 +271,56 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"PowerControl": {
"autoExpand": true,
- "description": "This is the definition for power control function (power reading/limiting).",
+ "description": "The set of power control functions, including power reading and limiting.",
"items": {
"$ref": "#/definitions/PowerControl"
},
- "longDescription": "These properties shall be the definition for power control (power reading and limiting) for a Redfish implementation.",
+ "longDescription": "This property shall contain the set of power control readings and settings.",
"type": "array"
},
"PowerControl@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"PowerSupplies": {
"autoExpand": true,
- "description": "Details of the power supplies associated with this system or device.",
+ "description": "The set of power supplies associated with this system or device.",
"items": {
"$ref": "#/definitions/PowerSupply"
},
- "longDescription": "This object shall contain details of the power supplies associated with this system or device.",
+ "longDescription": "This property shall contain the set of power supplies associated with this system or device.",
"type": "array"
},
"PowerSupplies@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"Redundancy": {
"autoExpand": true,
- "description": "Redundancy information for the power subsystem of this system or device.",
+ "description": "The redundancy information for the set of power supplies in this chassis.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Redundancy.json#/definitions/Redundancy"
},
- "longDescription": "This property shall contain redundancy information for the power subsystem of this system or device.",
+ "longDescription": "This property shall contain redundancy information for the set of power supplies in this system or device.",
"type": "array"
},
"Redundancy@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"Voltages": {
"autoExpand": true,
- "description": "This is the definition for voltage sensors.",
+ "description": "The set of voltage sensors for this chassis.",
"items": {
"$ref": "#/definitions/Voltage"
},
- "longDescription": "These properties shall be the definition for voltage sensors for a Redfish implementation.",
+ "longDescription": "This property shall contain the set of voltage sensors for this chassis.",
"type": "array"
},
"Voltages@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
}
},
"required": [
@@ -334,7 +334,7 @@
"PowerControl": {
"additionalProperties": false,
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -349,23 +349,23 @@
},
"properties": {
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"Actions": {
"$ref": "#/definitions/PowerControlActions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource.",
"versionAdded": "v1_3_0"
},
"MemberId": {
- "description": "This is the identifier for the member within the collection.",
- "longDescription": "The value of this string shall uniquely identify the member within the collection.",
+ "description": "The identifier for the member within the collection.",
+ "longDescription": "This property shall uniquely identify the member within the collection. For services supporting Redfish v1.6 or higher, this value shall contain the zero-based array index.",
"readonly": true,
"type": "string"
},
"Name": {
- "description": "Power Control Function name.",
- "longDescription": "The value of this property shall be the name of the Voltage sensor.",
+ "description": "The power control function name.",
+ "longDescription": "This property shall contain the name of the power control function name.",
"readonly": true,
"type": [
"string",
@@ -374,19 +374,19 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"PhysicalContext": {
"$ref": "http://redfish.dmtf.org/schemas/v1/PhysicalContext.json#/definitions/PhysicalContext",
- "description": "Describes the area, device, or set of devices to which this power control applies.",
- "longDescription": "The value of this property shall be a description of the affected device(s) or region within the chassis to which this power control applies.",
+ "description": "The area, device, or set of devices to which this power control applies.",
+ "longDescription": "This property shall contain a description of the affected device(s) or region within the chassis to which this power control applies.",
"readonly": true,
"versionAdded": "v1_4_0"
},
"PowerAllocatedWatts": {
- "description": "The total amount of power that has been allocated (or budegeted)to chassis resources.",
- "longDescription": "The value of this property shall represent the total power currently allocated to chassis resources.",
+ "description": "The total amount of power that has been allocated or budgeted to chassis.",
+ "longDescription": "This property shall represent the total power currently allocated or budgeted to the chassis.",
"minimum": 0,
"readonly": true,
"type": [
@@ -396,8 +396,8 @@
"units": "W"
},
"PowerAvailableWatts": {
- "description": "The amount of power not already budgeted and therefore available for additional allocation. (powerCapacity - powerAllocated). This indicates how much reserve power capacity is left.",
- "longDescription": "The value of this property shall represent the amount of power capacity (in Watts) not already allocated and shall equal PowerCapacityWatts - PowerAllocatedWatts.",
+ "description": "The amount of reserve power capacity, in watts, that remains. This value is the PowerCapacity value minus the PowerAllocated value.",
+ "longDescription": "This property shall represent the amount of reserve power capacity, in watts, that remains. This value is the PowerCapacity value minus the PowerAllocated value.",
"minimum": 0,
"readonly": true,
"type": [
@@ -407,8 +407,8 @@
"units": "W"
},
"PowerCapacityWatts": {
- "description": "The total amount of power available to the chassis for allocation. This may the power supply capacity, or power budget assigned to the chassis from an up-stream chassis.",
- "longDescription": "The value of this property shall represent the total power capacity that is available for allocation to the chassis resources.",
+ "description": "The total amount of power that can be allocated to the chassis. This value can be either the power supply capacity or the power budget that an upstream chassis assigns to this chassis.",
+ "longDescription": "This property shall represent the total power capacity that can be allocated to the chassis.",
"minimum": 0,
"readonly": true,
"type": [
@@ -418,8 +418,8 @@
"units": "W"
},
"PowerConsumedWatts": {
- "description": "The actual power being consumed by the chassis.",
- "longDescription": "The value of this property shall represent the actual power being consumed (in Watts) by the chassis.",
+ "description": "The actual power that the chassis consumes, in watts.",
+ "longDescription": "This property shall represent the actual power that the chassis consumes, in watts.",
"minimum": 0,
"readonly": true,
"type": [
@@ -430,17 +430,17 @@
},
"PowerLimit": {
"$ref": "#/definitions/PowerLimit",
- "description": "Power limit status and configuration information for this chassis.",
- "longDescription": "This object shall contain power limit status and configuration information for this chassis."
+ "description": "The power limit status and configuration information for this chassis.",
+ "longDescription": "This property shall contain power limit status and configuration information for this chassis."
},
"PowerMetrics": {
"$ref": "#/definitions/PowerMetric",
- "description": "Power readings for this chassis.",
- "longDescription": "This object shall contain power metrics for power readings (interval, minimum/maximum/average power consumption) for the chassis."
+ "description": "The power readings for this chassis.",
+ "longDescription": "This property shall contain power metrics for power readings, such as interval, minimum, maximum, and average power consumption, for the chassis."
},
"PowerRequestedWatts": {
- "description": "The potential power that the chassis resources are requesting which may be higher than the current level being consumed since requested power includes budget that the chassis resource wants for future use.",
- "longDescription": "The value of this property shall represent the amount of power (in Watts) that the chassis resource is currently requesting be budgeted to it for future use.",
+ "description": "The potential power, in watts, that the chassis requests, which may be higher than the current level being consumed because the requested power includes a budget that the chassis wants for future use.",
+ "longDescription": "This property shall represent the amount of power, in watts, that the chassis currently requests to be budgeted for future use.",
"minimum": 0,
"readonly": true,
"type": [
@@ -450,21 +450,21 @@
"units": "W"
},
"RelatedItem": {
- "description": "The ID(s) of the resources associated with this Power Limit.",
+ "description": "An array of one or more IDs of the Resources associated with this power limit.",
"items": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/idRef"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/idRef"
},
- "longDescription": "The value of this property shall be an array of IDs containing pointers consistent with JSON pointer syntax to the resource that is being limited.",
+ "longDescription": "This property shall contain an array of IDs for pointers consistent with JSON Pointer syntax to the Resource that is being limited.",
"readonly": true,
"type": "array"
},
"RelatedItem@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "This property describes the status and health of the resource and its children.",
- "longDescription": "This property shall contain any status or health properties of the resource."
+ "description": "The status and health of the Resource and its subordinate or dependent Resources.",
+ "longDescription": "This property shall contain any status or health properties of the Resource."
}
},
"required": [
@@ -475,10 +475,10 @@
},
"PowerControlActions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -494,8 +494,8 @@
"properties": {
"Oem": {
"$ref": "#/definitions/PowerControlOemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
"versionAdded": "v1_3_0"
}
},
@@ -503,10 +503,10 @@
},
"PowerControlOemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -524,10 +524,10 @@
},
"PowerLimit": {
"additionalProperties": false,
- "description": "This object contains power limit status and configuration information for the chassis.",
+ "description": "The power limit status and configuration information for the chassis.",
"longDescription": "This type shall contain power limit status and configuration information for this chassis.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -543,7 +543,7 @@
"properties": {
"CorrectionInMs": {
"description": "The time required for the limiting process to reduce power consumption to below the limit.",
- "longDescription": "The value of this property shall represent the time interval in ms required for the limiting process to react and reduce the power consumption below the limit.",
+ "longDescription": "This property shall represent the time interval in ms required for the limiting process to react and reduce the power consumption below the limit.",
"readonly": false,
"type": [
"integer",
@@ -561,12 +561,12 @@
}
],
"description": "The action that is taken if the power cannot be maintained below the LimitInWatts.",
- "longDescription": "The value of this property shall represent the action to be taken if the resource power consumption can not be limited below the specified limit after several correction time periods.",
+ "longDescription": "This property shall represent the action to be taken if the Resource power consumption cannot be limited below the specified limit after several correction time periods.",
"readonly": false
},
"LimitInWatts": {
- "description": "The Power limit in watts. Set to null to disable power capping.",
- "longDescription": "The value of this property shall represent the power cap limit in watts for the resource. If set to null, power capping shall be disabled.",
+ "description": "The power limit, in watts. If `null`, power capping is disabled.",
+ "longDescription": "This property shall represent the power capping limit, in watts, for the Resource. If `null`, power capping shall be disabled.",
"minimum": 0,
"readonly": false,
"type": [
@@ -595,10 +595,10 @@
},
"PowerMetric": {
"additionalProperties": false,
- "description": "This type describe the power metrics for a resource.",
- "longDescription": "This type shall contain power metrics for power readings (interval, minimum/maximum/average power consumption) for a resource.",
+ "description": "The power metrics for a Resource.",
+ "longDescription": "This type shall contain power metrics for power readings, such as interval, minimum, maximum, and average power consumption, for a Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -613,8 +613,8 @@
},
"properties": {
"AverageConsumedWatts": {
- "description": "The average power level over the measurement window (the last IntervalInMin minutes).",
- "longDescription": "The value of this property shall represent the average power level that occured averaged over the last IntervalInMin minutes.",
+ "description": "The average power level over the measurement window over the last IntervalInMin minutes.",
+ "longDescription": "This property shall represent the average power level that occurred over the last IntervalInMin minutes.",
"minimum": 0,
"readonly": true,
"type": [
@@ -624,8 +624,8 @@
"units": "W"
},
"IntervalInMin": {
- "description": "The time interval (or window) in which the PowerMetrics are measured over.",
- "longDescription": "The value of this property shall represent the time interval (or window), in minutes, in which the PowerMetrics properties are measured over.",
+ "description": "The time interval, or window, over which the power metrics are measured.",
+ "longDescription": "This property shall represent the time interval or window, in minutes, over which the power metrics are measured.",
"minimum": 0,
"readonly": true,
"type": [
@@ -635,8 +635,8 @@
"units": "min"
},
"MaxConsumedWatts": {
- "description": "The highest power consumption level that has occured over the measurement window (the last IntervalInMin minutes).",
- "longDescription": "The value of this property shall represent the maximum power level in watts that occured within the last IntervalInMin minutes.",
+ "description": "The highest power consumption level, in watts, that has occurred over the measurement window within the last IntervalInMin minutes.",
+ "longDescription": "This property shall represent the maximum power level, in watts, that occurred within the last IntervalInMin minutes.",
"minimum": 0,
"readonly": true,
"type": [
@@ -646,8 +646,8 @@
"units": "W"
},
"MinConsumedWatts": {
- "description": "The lowest power consumption level over the measurement window (the last IntervalInMin minutes).",
- "longDescription": "The value of this property shall represent the minimum power level in watts that occured within the last IntervalInMin minutes.",
+ "description": "The lowest power consumption level, in watts, over the measurement window that occurred within the last IntervalInMin minutes.",
+ "longDescription": "This property shall represent the minimum power level, in watts, that occurred within the last IntervalInMin minutes.",
"minimum": 0,
"readonly": true,
"type": [
@@ -663,7 +663,7 @@
"additionalProperties": false,
"description": "Details of a power supplies associated with this system or device.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -678,24 +678,24 @@
},
"properties": {
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"Actions": {
"$ref": "#/definitions/PowerSupplyActions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource.",
"versionAdded": "v1_3_0"
},
"Assembly": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Assembly.json#/definitions/Assembly",
- "description": "A reference to the Assembly resource associated with this power supply.",
- "longDescription": "The value of this property shall be a link to a resource of type Assembly.",
+ "description": "The link to the assembly Resource associated with this power supply.",
+ "longDescription": "This property shall contain a link to a Resource of type assembly.",
"readonly": true,
"versionAdded": "v1_5_0"
},
"EfficiencyPercent": {
- "description": "The measured efficiency of this Power Supply as a percentage.",
- "longDescription": "This property shall contain the value of the measured power efficiency, as a percentage, of the associated power supply.",
+ "description": "The measured efficiency of this power supply as a percentage.",
+ "longDescription": "This property shall contain the measured power efficiency, as a percentage, of the associated power supply.",
"maximum": 100,
"minimum": 0,
"readonly": true,
@@ -707,7 +707,7 @@
"versionAdded": "v1_5_0"
},
"FirmwareVersion": {
- "description": "The firmware version for this Power Supply.",
+ "description": "The firmware version for this power supply.",
"longDescription": "This property shall contain the firwmare version as defined by the manufacturer for the associated power supply.",
"readonly": true,
"type": [
@@ -716,8 +716,8 @@
]
},
"HotPluggable": {
- "description": "Indicates if this device can be inserted or removed while the equipment is in operation.",
- "longDescription": "The value of this property shall indicate whether the device can be inserted or removed while the underlying equipment otherwise remains in its current operational state. Devices indicated as hot-pluggable shall allow the device to become operable without altering the operational state of the underlying equipment. Devices that cannot be inserted or removed from equipment in operation, or devices that cannot become operable without affecting the operational state of that equipment, shall be indicated as not hot-pluggable.",
+ "description": "An indication of whether this device can be inserted or removed while the equipment is in operation.",
+ "longDescription": "This property shall indicate whether the device can be inserted or removed while the underlying equipment otherwise remains in its current operational state. Devices indicated as hot-pluggable shall allow the device to become operable without altering the operational state of the underlying equipment. Devices that cannot be inserted or removed from equipment in operation, or devices that cannot become operable without affecting the operational state of that equipment, shall be indicated as not hot-pluggable.",
"readonly": true,
"type": [
"boolean",
@@ -734,23 +734,23 @@
"type": "null"
}
],
- "description": "The state of the indicator LED, used to identify the power supply.",
- "longDescription": "The value of this property shall contain the indicator light state for the indicator light associated with this power supply.",
+ "description": "The state of The indicator LED, which identifies the power supply.",
+ "longDescription": "This property shall contain the indicator light state for the indicator light associated with this power supply.",
"readonly": false,
"versionAdded": "v1_2_0"
},
"InputRanges": {
- "description": "This is the input ranges that the power supply can use.",
+ "description": "The input ranges that the power supply can use.",
"items": {
"$ref": "#/definitions/InputRange"
},
- "longDescription": "The value of this property shall be a collection of ranges usable by the power supply unit.",
+ "longDescription": "This property shall contain a collection of ranges usable by the power supply unit.",
"type": "array",
"versionAdded": "v1_1_0"
},
"LastPowerOutputWatts": {
- "description": "The average power output of this Power Supply.",
- "longDescription": "This property shall contain the average power output, measured in Watts, of the associated power supply.",
+ "description": "The average power output of this power supply.",
+ "longDescription": "This property shall contain the average power output, measured in watts, of the associated power supply.",
"minimum": 0,
"readonly": true,
"type": [
@@ -760,7 +760,7 @@
"units": "W"
},
"LineInputVoltage": {
- "description": "The line input voltage at which the Power Supply is operating.",
+ "description": "The line input voltage at which the power supply is operating.",
"longDescription": "This property shall contain the value in Volts of the line input voltage (measured or configured for) that the power supply has been configured to operate with or is currently receiving.",
"readonly": true,
"type": [
@@ -778,19 +778,19 @@
"type": "null"
}
],
- "description": "The line voltage type supported as an input to this Power Supply.",
+ "description": "The line voltage type supported as an input to this power supply.",
"longDescription": "This property shall contain the type of input line voltage supported by the associated power supply.",
"readonly": true
},
"Location": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location",
- "description": "The Location of the power supply.",
+ "description": "The location of the power supply.",
"longDescription": "This property shall contain location information of the associated power supply.",
"versionAdded": "v1_5_0"
},
"Manufacturer": {
- "description": "This is the manufacturer of this power supply.",
- "longDescription": "The value of this property shall be the name of the organization responsible for producing the power supply. This organization might be the entity from whom the power supply is purchased, but this is not necessarily true.",
+ "description": "The manufacturer of this power supply.",
+ "longDescription": "This property shall contain the name of the organization responsible for producing the power supply. This organization might be the entity from whom the power supply is purchased, but this is not necessarily true.",
"readonly": true,
"type": [
"string",
@@ -799,13 +799,13 @@
"versionAdded": "v1_1_0"
},
"MemberId": {
- "description": "This is the identifier for the member within the collection.",
- "longDescription": "The value of this string shall uniquely identify the member within the collection.",
+ "description": "The identifier for the member within the collection.",
+ "longDescription": "This property shall uniquely identify the member within the collection. For services supporting Redfish v1.6 or higher, this value shall contain the zero-based array index.",
"readonly": true,
"type": "string"
},
"Model": {
- "description": "The model number for this Power Supply.",
+ "description": "The model number for this power supply.",
"longDescription": "This property shall contain the model information as defined by the manufacturer for the associated power supply.",
"readonly": true,
"type": [
@@ -814,7 +814,7 @@
]
},
"Name": {
- "description": "The name of the Power Supply.",
+ "description": "The name of the power supply.",
"longDescription": "This property shall contain a descriptive name for the associated power supply.",
"readonly": true,
"type": [
@@ -824,11 +824,11 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"PartNumber": {
- "description": "The part number for this Power Supply.",
+ "description": "The part number for this power supply.",
"longDescription": "This property shall contain the part number as defined by the manufacturer for the associated power supply.",
"readonly": true,
"type": [
@@ -837,8 +837,8 @@
]
},
"PowerCapacityWatts": {
- "description": "The maximum capacity of this Power Supply.",
- "longDescription": "This property shall contiain the maximum amount of power, in Watts, that the associated power supply is rated to deliver.",
+ "description": "The maximum capacity of this power supply.",
+ "longDescription": "This property shall contain the maximum amount of power, in watts, that the associated power supply is rated to deliver.",
"minimum": 0,
"readonly": true,
"type": [
@@ -848,8 +848,8 @@
"units": "W"
},
"PowerInputWatts": {
- "description": "The measured input power of this Power Supply.",
- "longDescription": "This property shall contain the value of the measured input power, in Watts, of the associated power supply.",
+ "description": "The measured input power of this power supply.",
+ "longDescription": "This property shall contain the measured input power, in watts, of the associated power supply.",
"minimum": 0,
"readonly": true,
"type": [
@@ -860,8 +860,8 @@
"versionAdded": "v1_5_0"
},
"PowerOutputWatts": {
- "description": "The measured output power of this Power Supply.",
- "longDescription": "This property shall contain the value of the measured output power, in Watts, of the associated power supply.",
+ "description": "The measured output power of this power supply.",
+ "longDescription": "This property shall contain the measured output power, in watts, of the associated power supply.",
"minimum": 0,
"readonly": true,
"type": [
@@ -880,34 +880,34 @@
"type": "null"
}
],
- "description": "The Power Supply type (AC or DC).",
+ "description": "The power supply type (AC or DC).",
"longDescription": "This property shall contain the input power type (AC or DC) of the associated power supply.",
"readonly": true
},
"Redundancy": {
- "description": "This structure is used to show redundancy for power supplies. The Component ids will reference the members of the redundancy groups.",
+ "description": "The set of redundancy groups for this power supply.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Redundancy.json#/definitions/Redundancy"
},
- "longDescription": "The values of the properties in this array shall be used to show redundancy for power supplies and other elements in this resource. The use of IDs within these arrays shall reference the members of the redundancy groups.",
+ "longDescription": "This property shall contain an array of links to the redundancy groups to which this power supply belongs.",
"type": "array"
},
"Redundancy@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"RelatedItem": {
- "description": "The ID(s) of the resources associated with this Power Limit.",
+ "description": "The ID(s) of the Resources associated with this power limit.",
"items": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/idRef"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/idRef"
},
- "longDescription": "The value of this property shall be an array of IDs containing pointers consistent with JSON pointer syntax to the resource that is being limited.",
+ "longDescription": "This property shall contain an array of IDs for pointers consistent with JSON Pointer syntax to the Resource that is being limited.",
"type": "array"
},
"RelatedItem@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"SerialNumber": {
- "description": "The serial number for this Power Supply.",
+ "description": "The serial number for this power supply.",
"longDescription": "This property shall contain the serial number as defined by the manufacturer for the associated power supply.",
"readonly": true,
"type": [
@@ -916,7 +916,7 @@
]
},
"SparePartNumber": {
- "description": "The spare part number for this Power Supply.",
+ "description": "The spare part number for this power supply.",
"longDescription": "This property shall contain the spare or replacement part number as defined by the manufacturer for the associated power supply.",
"readonly": true,
"type": [
@@ -926,8 +926,8 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "This property describes the status and health of the resource and its children.",
- "longDescription": "This property shall contain any status or health properties of the resource."
+ "description": "The status and health of the Resource and its subordinate or dependent Resources.",
+ "longDescription": "This property shall contain any status or health properties of the Resource."
}
},
"required": [
@@ -938,10 +938,10 @@
},
"PowerSupplyActions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -957,8 +957,8 @@
"properties": {
"Oem": {
"$ref": "#/definitions/PowerSupplyOemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
"versionAdded": "v1_3_0"
}
},
@@ -966,10 +966,10 @@
},
"PowerSupplyOemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -994,7 +994,7 @@
],
"enumDescriptions": {
"AC": "Alternating Current (AC) power supply.",
- "ACorDC": "Power Supply supports both DC or AC.",
+ "ACorDC": "The power supply supports both DC or AC.",
"DC": "Direct Current (DC) power supply.",
"Unknown": "The power supply type cannot be determined."
},
@@ -1003,7 +1003,7 @@
"Voltage": {
"additionalProperties": false,
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -1018,17 +1018,17 @@
},
"properties": {
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"Actions": {
"$ref": "#/definitions/VoltageActions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource.",
"versionAdded": "v1_3_0"
},
"LowerThresholdCritical": {
- "description": "Below normal range but not yet fatal.",
- "longDescription": "The value of this property shall indicate the present reading is below the normal range but is not yet fatal. Units shall use the same units as the related ReadingVolts propoerty.",
+ "description": "The value at which the reading is below normal range but not yet fatal.",
+ "longDescription": "This property shall contain the value at which the ReadingVolts property is below the normal range but is not yet fatal. The value of the property shall use the same units as the ReadingVolts property.",
"readonly": true,
"type": [
"number",
@@ -1037,8 +1037,8 @@
"units": "V"
},
"LowerThresholdFatal": {
- "description": "Below normal range and is fatal.",
- "longDescription": "The value of this property shall indicate the present reading is below the normal range and is fatal. Units shall use the same units as the related ReadingVolts propoerty.",
+ "description": "The value at which the reading is below normal range and fatal.",
+ "longDescription": "This property shall contain the value at which the ReadingVolts property is below the normal range and is fatal. The value of the property shall use the same units as the ReadingVolts property.",
"readonly": true,
"type": [
"number",
@@ -1047,8 +1047,8 @@
"units": "V"
},
"LowerThresholdNonCritical": {
- "description": "Below normal range.",
- "longDescription": "The value of this property shall indicate the present reading is below the normal range but is not critical. Units shall use the same units as the related ReadingVolts propoerty.",
+ "description": "The value at which the reading is below normal range.",
+ "longDescription": "This property shall contain the value at which the ReadingVolts property is below normal range. The value of the property shall use the same units as the ReadingVolts property.",
"readonly": true,
"type": [
"number",
@@ -1057,8 +1057,8 @@
"units": "V"
},
"MaxReadingRange": {
- "description": "Maximum value for this Voltage sensor.",
- "longDescription": "The value of this property shall indicate the highest possible value for ReadingVolts. Units shall use the same units as the related ReadingVolts propoerty.",
+ "description": "Maximum value for this sensor.",
+ "longDescription": "This property shall indicate the highest possible value for the ReadingVolts property. The value of the property shall use the same units as the ReadingVolts property.",
"readonly": true,
"type": [
"number",
@@ -1067,14 +1067,14 @@
"units": "V"
},
"MemberId": {
- "description": "This is the identifier for the member within the collection.",
- "longDescription": "The value of this string shall uniquely identify the member within the collection.",
+ "description": "The identifier for the member within the collection.",
+ "longDescription": "This property shall uniquely identify the member within the collection. For services supporting Redfish v1.6 or higher, this value shall contain the zero-based array index.",
"readonly": true,
"type": "string"
},
"MinReadingRange": {
- "description": "Minimum value for this Voltage sensor.",
- "longDescription": "The value of this property shall indicate the lowest possible value for ReadingVolts. Units shall use the same units as the related ReadingVolts propoerty.",
+ "description": "Minimum value for this sensor.",
+ "longDescription": "This property shall indicate the lowest possible value for the ReadingVolts property. The value of the property shall use the same units as the ReadingVolts property.",
"readonly": true,
"type": [
"number",
@@ -1084,7 +1084,7 @@
},
"Name": {
"description": "Voltage sensor name.",
- "longDescription": "The value of this property shall be the name of the Voltage sensor.",
+ "longDescription": "This property shall contain the name of the Voltage sensor.",
"readonly": true,
"type": [
"string",
@@ -1093,18 +1093,18 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"PhysicalContext": {
"$ref": "http://redfish.dmtf.org/schemas/v1/PhysicalContext.json#/definitions/PhysicalContext",
- "description": "Describes the area or device to which this voltage measurement applies.",
- "longDescription": "The value of this property shall be a description of the affected device or region within the chassis to which this voltage measurement applies.",
+ "description": "The area or device to which this voltage measurement applies.",
+ "longDescription": "This property shall contain a description of the affected device or region within the chassis to which this voltage measurement applies.",
"readonly": true
},
"ReadingVolts": {
- "description": "The present reading of the voltage sensor.",
- "longDescription": "The value of this property shall be the present reading of the voltage sensor's reading.",
+ "description": "The reading of the voltage sensor.",
+ "longDescription": "This property shall contain the voltage sensor's reading.",
"readonly": true,
"type": [
"number",
@@ -1113,20 +1113,20 @@
"units": "V"
},
"RelatedItem": {
- "description": "Describes the areas or devices to which this voltage measurement applies.",
+ "description": "The areas or devices to which this voltage measurement applies.",
"items": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/idRef"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/idRef"
},
- "longDescription": "The value of this property shall be an array of IDs containing pointers consistent with JSON pointer syntax to the areas or devices to which this voltage measurement applies.",
+ "longDescription": "This property shall contain an array of IDs for pointers consistent with JSON Pointer syntax to the areas or devices to which this voltage measurement applies.",
"readonly": true,
"type": "array"
},
"RelatedItem@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"SensorNumber": {
"description": "A numerical identifier to represent the voltage sensor.",
- "longDescription": "The value of this property shall be a numerical identifier for this voltage sensor that is unique within this resource.",
+ "longDescription": "This property shall contain a numerical identifier for this voltage sensor that is unique within this Resource.",
"readonly": true,
"type": [
"integer",
@@ -1135,12 +1135,12 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "This property describes the status and health of the resource and its children.",
- "longDescription": "This property shall contain any status or health properties of the resource."
+ "description": "The status and health of the Resource and its subordinate or dependent Resources.",
+ "longDescription": "This property shall contain any status or health properties of the Resource."
},
"UpperThresholdCritical": {
- "description": "Above normal range but not yet fatal.",
- "longDescription": "The value of this property shall indicate the present reading is above the normal range but is not yet fatal. Units shall use the same units as the related ReadingVolts propoerty.",
+ "description": "The value at which the reading is above normal range but not yet fatal.",
+ "longDescription": "This property shall contain the value at which the ReadingVolts property is above the normal range but is not yet fatal. The value of the property shall use the same units as the ReadingVolts property.",
"readonly": true,
"type": [
"number",
@@ -1149,8 +1149,8 @@
"units": "V"
},
"UpperThresholdFatal": {
- "description": "Above normal range and is fatal.",
- "longDescription": "The value of this property shall indicate the present reading is above the normal range and is fatal. Units shall use the same units as the related ReadingVolts propoerty.",
+ "description": "The value at which the reading is above normal range and fatal.",
+ "longDescription": "This property shall contain the value at which the ReadingVolts property is above the normal range and is fatal. The value of the property shall use the same units as the ReadingVolts property.",
"readonly": true,
"type": [
"number",
@@ -1159,8 +1159,8 @@
"units": "V"
},
"UpperThresholdNonCritical": {
- "description": "Above normal range.",
- "longDescription": "The value of this property shall indicate the present reading is above the normal range but is not critical. Units shall use the same units as the related ReadingVolts propoerty.",
+ "description": "The value at which the reading is above normal range.",
+ "longDescription": "This property shall contain the value at which the ReadingVolts property is above the normal range. The value of the property shall use the same units as the ReadingVolts property.",
"readonly": true,
"type": [
"number",
@@ -1177,10 +1177,10 @@
},
"VoltageActions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -1196,8 +1196,8 @@
"properties": {
"Oem": {
"$ref": "#/definitions/VoltageOemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
"versionAdded": "v1_3_0"
}
},
@@ -1205,10 +1205,10 @@
},
"VoltageOemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -1227,5 +1227,5 @@
},
"owningEntity": "DMTF",
"release": "2017.3",
- "title": "#Power.v1_5_2.Power"
+ "title": "#Power.v1_5_4.Power"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/PrivilegeRegistry/PrivilegeRegistry.json b/static/redfish/v1/JsonSchemas/PrivilegeRegistry/PrivilegeRegistry.json
index 596100fc18..b50a7997be 100644
--- a/static/redfish/v1/JsonSchemas/PrivilegeRegistry/PrivilegeRegistry.json
+++ b/static/redfish/v1/JsonSchemas/PrivilegeRegistry/PrivilegeRegistry.json
@@ -1,14 +1,15 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/PrivilegeRegistry.v1_1_4.json",
"$ref": "#/definitions/PrivilegeRegistry",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -24,18 +25,19 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
+ "versionAdded": "v1_1_0"
}
},
"type": "object"
},
"Mapping": {
"additionalProperties": false,
- "description": "This type describes a mapping between an entity and the relevant privileges used to access it.",
- "longDescription": "This type shall describe a mapping between an entity and the relevant privileges used to access it.",
+ "description": "The mapping between a Resource type and the relevant privileges that accesses the Resource.",
+ "longDescription": "This type shall describe a mapping between a Resource type and the relevant privileges that accesses the Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -50,59 +52,38 @@
},
"properties": {
"Entity": {
- "description": "Indicates entity name. e.g., Manager.",
- "longDescription": "Indicates entity name. e.g., Manager.",
+ "description": "The Resource name, such as `Manager`.",
+ "longDescription": "This property shall contain the Resource name, such as `Manager`.",
"readonly": true,
"type": "string"
},
"OperationMap": {
"$ref": "#/definitions/OperationMap",
- "description": "List mapping between HTTP method and privilege required for entity.",
- "longDescription": "List mapping between HTTP method and privilege required for entity."
+ "description": "List mapping between HTTP methods and privilege required for the Resource.",
+ "longDescription": "This property shall list the mapping between HTTP methods and the privilege required for the Resource."
},
"PropertyOverrides": {
- "description": "Indicates privilege overrides of property or element within a entity.",
+ "description": "The privilege overrides of properties within a Resource.",
"items": {
- "anyOf": [
- {
- "$ref": "#/definitions/Target_PrivilegeMap"
- },
- {
- "type": "null"
- }
- ]
+ "$ref": "#/definitions/Target_PrivilegeMap"
},
- "longDescription": "Indicates privilege overrides of property or element. e.g., password property.",
+ "longDescription": "This property shall contain the privilege overrides of properties, such as the `Password` property in the `ManagerAccount` Resource.",
"type": "array"
},
"ResourceURIOverrides": {
- "description": "Indicates privilege overrides of Resource URI.",
+ "description": "The privilege overrides of Resource URIs.",
"items": {
- "anyOf": [
- {
- "$ref": "#/definitions/Target_PrivilegeMap"
- },
- {
- "type": "null"
- }
- ]
+ "$ref": "#/definitions/Target_PrivilegeMap"
},
- "longDescription": "Indicates privilege overrides of Resource URI. Target lists Resource URI.",
+ "longDescription": "This property shall contain the privilege overrides of Resource URIs. The target lists the Resource URI and the new privileges.",
"type": "array"
},
"SubordinateOverrides": {
- "description": "Indicates privilege overrides of subordinate resource.",
+ "description": "The privilege overrides of the subordinate Resource.",
"items": {
- "anyOf": [
- {
- "$ref": "#/definitions/Target_PrivilegeMap"
- },
- {
- "type": "null"
- }
- ]
+ "$ref": "#/definitions/Target_PrivilegeMap"
},
- "longDescription": "Indicates privilege overrides of subordinate resource. Target lists referenced by Entity.",
+ "longDescription": "This property shall contain the privilege overrides of the subordinate Resource. The target lists are identified by Resource type.",
"type": "array"
}
},
@@ -110,10 +91,10 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -131,10 +112,10 @@
},
"OperationMap": {
"additionalProperties": false,
- "description": "Used for describing the specific privileges for a set of HTTP operations.",
- "longDescription": "This type shall describe the specific privileges required for a set of HTTP operations.",
+ "description": "The specific privileges required to complete a set of HTTP operations.",
+ "longDescription": "This type shall describe the specific privileges required to complete a set of HTTP operations.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -149,51 +130,51 @@
},
"properties": {
"DELETE": {
- "description": "Indicates privilege required for HTTP DELETE operation.",
+ "description": "The privilege required to complete an HTTP DELETE operation.",
"items": {
"$ref": "#/definitions/OperationPrivilege"
},
- "longDescription": "Indicates privilege required for HTTP DELETE operation.",
+ "longDescription": "This property shall contain the privilege required to complete an HTTP DELETE operation.",
"type": "array"
},
"GET": {
- "description": "Indicates privilege required for HTTP GET operation.",
+ "description": "The privilege required to complete an HTTP GET operation.",
"items": {
"$ref": "#/definitions/OperationPrivilege"
},
- "longDescription": "Indicates privilege required for HTTP GET operation.",
+ "longDescription": "This property shall contain the privilege required to complete an HTTP GET operation.",
"type": "array"
},
"HEAD": {
- "description": "Indicates privilege required for HTTP HEAD operation.",
+ "description": "The privilege required to complete an HTTP HEAD operation.",
"items": {
"$ref": "#/definitions/OperationPrivilege"
},
- "longDescription": "Indicates privilege required for HTTP HEAD operation.",
+ "longDescription": "This property shall contain the privilege required to complete an HTTP HEAD operation.",
"type": "array"
},
"PATCH": {
- "description": "Indicates privilege required for HTTP PATCH operation.",
+ "description": "The privilege required to complete an HTTP PATCH operation.",
"items": {
"$ref": "#/definitions/OperationPrivilege"
},
- "longDescription": "Indicates privilege required for HTTP PATCH operation.",
+ "longDescription": "This property shall contain the privilege required to complete an HTTP PATCH operation.",
"type": "array"
},
"POST": {
- "description": "Indicates privilege required for HTTP POST operation.",
+ "description": "The privilege required to complete an HTTP POST operation.",
"items": {
"$ref": "#/definitions/OperationPrivilege"
},
- "longDescription": "Indicates privilege required for HTTP POST operation.",
+ "longDescription": "This property shall contain the privilege required to complete an HTTP POST operation.",
"type": "array"
},
"PUT": {
- "description": "Indicates privilege required for HTTP PUT operation.",
+ "description": "The privilege required to complete an HTTP PUT operation.",
"items": {
"$ref": "#/definitions/OperationPrivilege"
},
- "longDescription": "Indicates privilege required for HTTP PUT operation.",
+ "longDescription": "This property shall contain the privilege required to complete an HTTP PUT operation.",
"type": "array"
}
},
@@ -201,10 +182,10 @@
},
"OperationPrivilege": {
"additionalProperties": false,
- "description": "Used for describing the specific privileges for a given type of HTTP operation.",
- "longDescription": "This type shall describe the specific privileges required for a given type of HTTP operation.",
+ "description": "The privileges for a specific HTTP operation.",
+ "longDescription": "This type shall describe the privileges required to complete a specific HTTP operation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -219,11 +200,11 @@
},
"properties": {
"Privilege": {
- "description": "Lists the privileges that are allowed to perform the given type of HTTP operation on the entity type.",
+ "description": "An array of privileges that are required to complete a specific HTTP operation on a Resource.",
"items": {
"type": "string"
},
- "longDescription": "This array shall contain a set of strings that match 0 or more of the strings found in the PrivilegesUsed and OEMPrivilegesUsed properties.",
+ "longDescription": "This array shall contain an array of privileges that are required to complete a specific HTTP operation on a Resource. This set of strings match zero or more strings in the PrivilegesUsed and OEMPrivilegesUsed properties.",
"readonly": true,
"type": "array"
}
@@ -232,10 +213,10 @@
},
"PrivilegeRegistry": {
"additionalProperties": false,
- "description": "This is the schema definition for Operation to Privilege mapping.",
- "longDescription": "This resource shall be used to represent operation to privilege mappings.",
+ "description": "The PrivilegeRegistry schema describes the operation-to-privilege mappings.",
+ "longDescription": "This Resource contains operation-to-privilege mappings.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -249,22 +230,14 @@
}
},
"properties": {
- "@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
- },
- "@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
- },
- "@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
- },
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource.",
+ "versionAdded": "v1_1_0"
},
"Description": {
"anyOf": [
@@ -282,11 +255,11 @@
"readonly": true
},
"Mappings": {
- "description": "This property describes the mappings between entities and the relevant privileges used to access them.",
+ "description": "The mappings between entities and the relevant privileges that access those entities.",
"items": {
"$ref": "#/definitions/Mapping"
},
- "longDescription": "This property shall describe the mappings between entities and the relevant privileges used to access them.",
+ "longDescription": "This property shall describe the mappings between entities and the relevant privileges that access those entities.",
"type": "array"
},
"Name": {
@@ -294,31 +267,30 @@
"readonly": true
},
"OEMPrivilegesUsed": {
- "description": "Lists the set of OEM Priviliges used in building this mapping.",
+ "description": "The set of OEM privileges used in this mapping.",
"items": {
"type": "string"
},
- "longDescription": "This property shall be an array that contains the set of OEM Priviliges used in building this mapping.",
+ "longDescription": "This property shall contain an array of OEM privileges used in this mapping.",
"readonly": true,
"type": "array"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"PrivilegesUsed": {
- "description": "Lists the set of Redfish standard priviliges used in building this mapping.",
+ "description": "The set of Redfish standard privileges used in this mapping.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Privileges.json#/definitions/PrivilegeType"
},
- "longDescription": "This property shall be an array that contains the set of Redfish standard priviliges used in building this mapping.",
+ "longDescription": "This property shall contain an array of Redfish standard privileges used in this mapping.",
"readonly": true,
"type": "array"
}
},
"required": [
- "@odata.id",
"@odata.type",
"Id",
"Name"
@@ -330,7 +302,7 @@
"description": "This type describes a mapping between one or more targets and the HTTP operations associated with them.",
"longDescription": "This type shall describe a mapping between one or more targets and the HTTP operations associated with them.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -345,26 +317,19 @@
},
"properties": {
"OperationMap": {
- "anyOf": [
- {
- "$ref": "#/definitions/OperationMap"
- },
- {
- "type": "null"
- }
- ],
- "description": "List mapping between HTTP operation and privilege needed to perform operation.",
- "longDescription": "List mapping between HTTP operation and privilege needed to perform operation."
+ "$ref": "#/definitions/OperationMap",
+ "description": "The mapping between the HTTP operation and the privilege required to complete the operation.",
+ "longDescription": "This property shall contain the mapping between the HTTP operation and the privilege required to complete the operation."
},
"Targets": {
- "description": "Indicates the URI or Entity.",
+ "description": "The set of URIs, Resource types, or properties.",
"items": {
"type": [
"string",
"null"
]
},
- "longDescription": "Indicates the set of URI(s) or Entity(s) or property(s). e.g./redfish/v1/Systems/1, Manager, Password. When targets property is not mentioned, then there is no override.",
+ "longDescription": "This property shall contain the array of URIs, Resource types, or properties. For example, `/redfish/v1/Systems/1`, `Manager`, or `Password`. When the Targets property is not present, no override is specified.",
"readonly": true,
"type": "array"
}
@@ -373,5 +338,6 @@
}
},
"owningEntity": "DMTF",
- "title": "#PrivilegeRegistry.v1_1_2.PrivilegeRegistry"
+ "release": "2017.1",
+ "title": "#PrivilegeRegistry.v1_1_4.PrivilegeRegistry"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Privileges/Privileges.json b/static/redfish/v1/JsonSchemas/Privileges/Privileges.json
index bd2265d6d7..56e88ecd7d 100644
--- a/static/redfish/v1/JsonSchemas/Privileges/Privileges.json
+++ b/static/redfish/v1/JsonSchemas/Privileges/Privileges.json
@@ -1,25 +1,9 @@
{
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_3_0.json",
- "copyright": "Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
- "definitions": {
- "PrivilegeType": {
- "deprecated": "This definition has been moved to the unversioned namespace so that external references can pick up changes over time.",
- "enum": [
- "Login",
- "ConfigureManager",
- "ConfigureUsers",
- "ConfigureSelf",
- "ConfigureComponents"
- ],
- "enumDescriptions": {
- "ConfigureComponents": "Able to configure components managed by this service.",
- "ConfigureManager": "Able to configure Manager resources.",
- "ConfigureSelf": "Able to change the password for the current user Account.",
- "ConfigureUsers": "Able to configure Users and their Accounts.",
- "Login": "Able to log into the service and read resources."
- },
- "type": "string"
- }
- },
- "title": "#Privileges.v1_0_4"
+ "$id": "http://redfish.dmtf.org/schemas/v1/Privileges.v1_0_5.json",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "definitions": {},
+ "owningEntity": "DMTF",
+ "release": "1.0",
+ "title": "#Privileges.v1_0_5"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Processor/Processor.json b/static/redfish/v1/JsonSchemas/Processor/Processor.json
index 3c7997ea56..508bbdca29 100644
--- a/static/redfish/v1/JsonSchemas/Processor/Processor.json
+++ b/static/redfish/v1/JsonSchemas/Processor/Processor.json
@@ -1,15 +1,15 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Processor.v1_4_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Processor.v1_5_1.json",
"$ref": "#/definitions/Processor",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -25,8 +25,8 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
"versionAdded": "v1_1_0"
}
},
@@ -34,10 +34,10 @@
},
"EthernetInterface": {
"additionalProperties": false,
- "description": "This is the definition for an Ethernet Interface object.",
- "longDescription": "These properties shall be the definition for an Ethernet Interface for a Redfish implementation.",
+ "description": "This type defines an Ethernet interface.",
+ "longDescription": "These properties shall contain the definition for an Ethernet interface for a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -52,8 +52,8 @@
},
"properties": {
"MaxLanes": {
- "description": "This is the number of lanes supported by this interface.",
- "longDescription": "The value of this property shall be the maximum number of lanes supported by this interface.",
+ "description": "The number of lanes supported by this interface.",
+ "longDescription": "This property shall contain the maximum number of lanes supported by this interface.",
"readonly": true,
"type": [
"integer",
@@ -63,7 +63,7 @@
},
"MaxSpeedMbps": {
"description": "The maximum speed supported by this interface.",
- "longDescription": "The value of this property shall be the maximum speed supported by this interface.",
+ "longDescription": "This property shall contain the maximum speed supported by this interface.",
"readonly": true,
"type": [
"integer",
@@ -74,8 +74,8 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification.",
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements.",
"versionAdded": "v1_4_0"
}
},
@@ -84,9 +84,9 @@
"FPGA": {
"additionalProperties": false,
"description": "The properties of the FPGA device.",
- "longDescription": "This object shall contain the properties of the FPGA device represented by a Processor.",
+ "longDescription": "This object shall contain the properties of the FPGA device represented by a processor.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -105,27 +105,27 @@
"items": {
"$ref": "#/definitions/FpgaInterface"
},
- "longDescription": "The value of this property shall be an array of objects that describe the external connectivity of the FPGA.",
+ "longDescription": "This property shall contain an array of objects that describe the external connectivity of the FPGA.",
"type": "array",
"versionAdded": "v1_4_0"
},
"FirmwareId": {
"description": "The FPGA firmware identifier.",
- "longDescription": "The value of this property shall contain a string decsribing the FPGA firmware identifier.",
+ "longDescription": "This property shall contain a string decsribing the FPGA firmware identifier.",
"readonly": true,
"type": "string",
"versionAdded": "v1_4_0"
},
"FirmwareManufacturer": {
"description": "The FPGA firmware manufacturer.",
- "longDescription": "The value of this property shall contain a string decsribing the FPGA firmware manufacturer.",
+ "longDescription": "This property shall contain a string decsribing the FPGA firmware manufacturer.",
"readonly": true,
"type": "string",
"versionAdded": "v1_4_0"
},
"FirmwareVersion": {
"description": "The FPGA firmware version.",
- "longDescription": "The value of this property shall contain a string decsribing the FPGA firmware version.",
+ "longDescription": "This property shall contain a string decsribing the FPGA firmware version.",
"readonly": true,
"type": "string",
"versionAdded": "v1_4_0"
@@ -133,39 +133,39 @@
"FpgaType": {
"$ref": "#/definitions/FpgaType",
"description": "The FPGA type.",
- "longDescription": "The value of this property shall be a type of the FPGA device.",
+ "longDescription": "This property shall contain a type of the FPGA device.",
"readonly": true,
"versionAdded": "v1_4_0"
},
"HostInterface": {
"$ref": "#/definitions/FpgaInterface",
"description": "The FPGA interface to the host.",
- "longDescription": "The value of this property shall be an object that describes the connectivity to the host for system software to use.",
+ "longDescription": "This property shall contain an object that describes the connectivity to the host for system software to use.",
"versionAdded": "v1_4_0"
},
"Model": {
"description": "The FPGA model.",
- "longDescription": "The value of this property shall be a model of the FPGA device.",
+ "longDescription": "This property shall contain a model of the FPGA device.",
"readonly": true,
"type": "string",
"versionAdded": "v1_4_0"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification.",
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements.",
"versionAdded": "v1_4_0"
},
"PCIeVirtualFunctions": {
"description": "The number of the PCIe Virtual Functions.",
- "longDescription": "The value of this property shall be an integer that describes the number of PCIe Virtual Functions configured within the FPGA.",
+ "longDescription": "This property shall contain an integer that describes the number of PCIe Virtual Functions configured within the FPGA.",
"readonly": false,
"type": "integer",
"versionAdded": "v1_4_0"
},
"ProgrammableFromHost": {
- "description": "This flag indicates if the FPGA firmware can be reprogrammed from the host using system software.",
- "longDescription": "The value of this property shall indicate whether the FPGA firmware can be reprogrammed from the host using system software. If set to false, system software shall not be able to program the FPGA firmware from the host interface. In either state, a management controller may be able to program the FPGA firmware using the sideband interface.",
+ "description": "An indication of whether the FPGA firmware can be reprogrammed from the host by using system software.",
+ "longDescription": "This property shall indicate whether the FPGA firmware can be reprogrammed from the host by using system software. If false, system software shall not be able to program the FPGA firmware from the system interface. In either state, a management controller may be able to program the FPGA firmware by using the sideband interface.",
"readonly": false,
"type": [
"boolean",
@@ -174,11 +174,11 @@
"versionAdded": "v1_4_0"
},
"ReconfigurationSlots": {
- "description": "An array of the FPGA reconfiguration slots. A reconfiguration slot is used by an FPGA to contain an acceleration function that can change as the FPGA is being provisioned.",
+ "description": "An array of the FPGA reconfiguration slots. An FPGA uses a reconfiguration slot to contain an acceleration function that can change as the FPGA is provisioned.",
"items": {
"$ref": "#/definitions/FpgaReconfigurationSlot"
},
- "longDescription": "The value of this property shall be an array of the structures describing the FPGA reconfiguration slots that can be programmed with the acceleration functions.",
+ "longDescription": "This property shall contain an array of the structures that describe the FPGA reconfiguration slots that the acceleration functions can program.",
"type": "array",
"versionAdded": "v1_4_0"
}
@@ -190,7 +190,7 @@
"description": "This type describes an interface to the FPGA.",
"longDescription": "This type shall contain information about the interface to the FPGA.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -205,16 +205,9 @@
},
"properties": {
"Ethernet": {
- "anyOf": [
- {
- "$ref": "#/definitions/EthernetInterface"
- },
- {
- "type": "null"
- }
- ],
- "description": "Describes the Ethernet related information about this FPGA interface.",
- "longDescription": "The value of this property shall be an object the describes the Ethernet related information about this FPGA interface.",
+ "$ref": "#/definitions/EthernetInterface",
+ "description": "The Ethernet-related information for this FPGA interface.",
+ "longDescription": "This property shall contain an object the describes the Ethernet-related information for this FPGA interface.",
"versionAdded": "v1_4_0"
},
"InterfaceType": {
@@ -227,21 +220,14 @@
}
],
"description": "The FPGA interface type.",
- "longDescription": "The value of this property shall be an enum that describes the type of interface to the FPGA.",
+ "longDescription": "This property shall contain an enumerated value that describes the type of interface to the FPGA.",
"readonly": true,
"versionAdded": "v1_4_0"
},
"PCIe": {
- "anyOf": [
- {
- "$ref": "http://redfish.dmtf.org/schemas/v1/PCIeDevice.json#/definitions/PCIeInterface"
- },
- {
- "type": "null"
- }
- ],
- "description": "Describes the PCI-e related information about this FPGA interface.",
- "longDescription": "The value of this property shall be an object the describes the PCI-e related information about this FPGA interface.",
+ "$ref": "http://redfish.dmtf.org/schemas/v1/PCIeDevice.json#/definitions/PCIeInterface",
+ "description": "The PCIe-related information for this FPGA interface.",
+ "longDescription": "This property shall contain an object the describes the PCIe-related information for this FPGA interface.",
"versionAdded": "v1_4_0"
}
},
@@ -257,7 +243,7 @@
],
"enumDescriptions": {
"Ethernet": "An Ethernet interface.",
- "OEM": "An OEM defined interface.",
+ "OEM": "An OEM-defined interface.",
"PCIe": "A PCI Express interface.",
"QPI": "The Intel QuickPath Interconnect.",
"UPI": "The Intel UltraPath Interconnect."
@@ -266,10 +252,10 @@
},
"FpgaReconfigurationSlot": {
"additionalProperties": false,
- "description": "This type describes the FPGA reconfiguration slot. A reconfiguration slot is used by an FPGA to contain an acceleration function that can change as the FPGA is being provisioned.",
+ "description": "This type describes the FPGA reconfiguration slot. An FPGA uses a reconfiguration slot to contain an acceleration function that can change as the FPGA is provisioned.",
"longDescription": "This type shall contain information about the FPGA reconfiguration slot.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -284,22 +270,15 @@
},
"properties": {
"AccelerationFunction": {
- "anyOf": [
- {
- "$ref": "http://redfish.dmtf.org/schemas/v1/AccelerationFunction.json#/definitions/AccelerationFunction"
- },
- {
- "type": "null"
- }
- ],
- "description": "A link to the Acceleration Function provided by the code programmed into a reconfiguration slot.",
- "longDescription": "The value of this property shall be a reference to the acceleration function resources provided by the code programmed into a reconfiguration slot and shall reference a resource of type AccelerationFunction.",
+ "$ref": "http://redfish.dmtf.org/schemas/v1/AccelerationFunction.json#/definitions/AccelerationFunction",
+ "description": "The link to the acceleration function that the code programmed into a reconfiguration slot provides.",
+ "longDescription": "This property shall contain a link to the acceleration function that the code programmed into a reconfiguration slot provides. It shall link to a Resource of type AccelerationFunction.",
"readonly": true,
"versionAdded": "v1_4_0"
},
"ProgrammableFromHost": {
- "description": "This flag indicates if the reconfiguration slot can be reprogrammed from the host using system software.",
- "longDescription": "The value of this property shall indicate whether the reconfiguration slot can be reprogrammed from the host using system software. If set to false, system software shall not be able to program the reconfiguration slot from the host interface. In either state, a management controller may be able to program the reconfiguration slot using the sideband interface.",
+ "description": "An indication of whether the reconfiguration slot can be reprogrammed from the host by using system software.",
+ "longDescription": "This property shall indicate whether the reconfiguration slot can be reprogrammed from the host by using system software. If false, system software shall not be able to program the reconfiguration slot from the system interface. In either state, a management controller may be able to program the reconfiguration slot by using the sideband interface.",
"readonly": false,
"type": [
"boolean",
@@ -309,7 +288,7 @@
},
"SlotId": {
"description": "The FPGA reconfiguration slot identifier.",
- "longDescription": "The value of this property shall be the FPGA reconfiguration slot identifier.",
+ "longDescription": "This property shall contain the FPGA reconfiguration slot identifier.",
"readonly": true,
"type": [
"string",
@@ -326,8 +305,8 @@
"type": "null"
}
],
- "description": "The universal unique identifier (UUID) for this reconfiguration slot.",
- "longDescription": "The value of this property shall be used to contain a universal unique identifier number for the reconfiguration slot.",
+ "description": "The UUID for this reconfiguration slot.",
+ "longDescription": "This property shall contain a universal unique identifier number for the reconfiguration slot.",
"readonly": true,
"versionAdded": "v1_4_0"
}
@@ -341,7 +320,7 @@
],
"enumDescriptions": {
"Discrete": "The discrete FPGA device.",
- "Integrated": "The FPGA device integrasted with other porcessor in the single chip."
+ "Integrated": "The FPGA device integrasted with other processor in the single chip."
},
"type": "string"
},
@@ -375,10 +354,10 @@
},
"Links": {
"additionalProperties": false,
- "description": "Contains references to other resources that are related to this resource.",
- "longDescription": "This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.",
+ "description": "The links to other Resources that are related to this Resource.",
+ "longDescription": "The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -394,78 +373,71 @@
"properties": {
"Chassis": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Chassis.json#/definitions/Chassis",
- "description": "A reference to the Chassis which contains this Processor.",
- "longDescription": "The value of this property shall be a reference to a resource of type Chassis that represent the physical container associated with this Processor.",
+ "description": "The link to the chassis that contains this processor.",
+ "longDescription": "This property shall contain a link to a Resource of type chassis that represents the physical container associated with this processor.",
"readonly": true,
"versionAdded": "v1_1_0"
},
"ConnectedProcessors": {
- "description": "An array of references to the processors directly connected to this processor.",
+ "description": "An array of links to the processors directly connected to this processor.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Processor.json#/definitions/Processor"
},
- "longDescription": "The value of this property shall be an array of references of type Processor that are directly connected to this Processor.",
+ "longDescription": "This property shall contain an array of links of the Processor type that are directly connected to this Processor.",
"readonly": true,
"type": "array",
"versionAdded": "v1_4_0"
},
"ConnectedProcessors@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"Endpoints": {
- "description": "An array of references to the endpoints that connect to this processor.",
+ "description": "An array of links to the endpoints that connect to this processor.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Endpoint.json#/definitions/Endpoint"
},
- "longDescription": "The value of this property shall be an array of references of type Endpoint that represent Endpoints accociated with this Processor.",
+ "longDescription": "This property shall contain an array of links of the Endpoint type that represent endpoints accociated with this Processor.",
"readonly": true,
"type": "array",
"versionAdded": "v1_4_0"
},
"Endpoints@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
},
"PCIeDevice": {
- "anyOf": [
- {
- "$ref": "http://redfish.dmtf.org/schemas/v1/PCIeDevice.json#/definitions/PCIeDevice"
- },
- {
- "type": "null"
- }
- ],
- "description": "A reference to the PCIeDevice associated with this Processor.",
- "longDescription": "The value of this property shall be a reference of type PCIeDevice that represents the PCI-e Device associated with this Processor.",
+ "$ref": "http://redfish.dmtf.org/schemas/v1/PCIeDevice.json#/definitions/PCIeDevice",
+ "description": "The link to the PCIe device associated with this processor.",
+ "longDescription": "This property shall contain a link of the PCIeDevice type that represents the PCIe device associated with this processor.",
"readonly": true,
"versionAdded": "v1_4_0"
},
"PCIeFunctions": {
- "description": "An array of references to the PCIeFunctions associated with this Processor.",
+ "description": "An array of links to the PCIeFunctions associated with this Processor.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/PCIeFunction.json#/definitions/PCIeFunction"
},
- "longDescription": "The value of this property shall be an array of references of type PCIeFunction that represent the PCI-e Functions associated with this Processor.",
+ "longDescription": "This property shall contain an array of links of the PCIeFunction type that represent the PCIe functions associated with this Processor.",
"readonly": true,
"type": "array",
"versionAdded": "v1_4_0"
},
"PCIeFunctions@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
}
},
"type": "object"
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -483,10 +455,10 @@
},
"Processor": {
"additionalProperties": false,
- "description": "This is the schema definition for the Processor resource. It represents the properties of a processor attached to a System.",
- "longDescription": "This resource shall be used to represent a single processor contained within a system.",
+ "description": "The Processor schema describes the information about a single processor that a system contains. A processor includes both performance characteristics, clock speed, architecture, core count, and so on, and compatibility, such as the CPU ID instruction results.",
+ "longDescription": "This Resource shall represent a single processor that a system contains. A processor includes both performance characteristics, clock speed, architecture, core count, and so on, and compatibility, such as the CPU ID instruction results.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -501,34 +473,34 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"AccelerationFunctions": {
"$ref": "http://redfish.dmtf.org/schemas/v1/AccelerationFunctionCollection.json#/definitions/AccelerationFunctionCollection",
- "description": "A reference to the collection of Acceleration Functions associated with this Processor.",
- "longDescription": "The value of this property shall be a link to a collection of type AccelerationFunctionCollection.",
+ "description": "The link to the collection of acceleration functions associated with this processor.",
+ "longDescription": "This property shall contain a link to a Resource Collection of type AccelerationFunctionCollection.",
"readonly": true,
"versionAdded": "v1_4_0"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource.",
"versionAdded": "v1_1_0"
},
"Assembly": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Assembly.json#/definitions/Assembly",
- "description": "A reference to the Assembly resource associated with this processor.",
- "longDescription": "The value of this property shall be a link to a resource of type Assembly.",
+ "description": "The link to an assembly associated with this processor.",
+ "longDescription": "This property shall contain a link to a Resource of type assembly.",
"readonly": true,
"versionAdded": "v1_2_0"
},
@@ -544,16 +516,9 @@
"readonly": true
},
"FPGA": {
- "anyOf": [
- {
- "$ref": "#/definitions/FPGA"
- },
- {
- "type": "null"
- }
- ],
- "description": "The properties specific for Processors of type FPGA.",
- "longDescription": "The value of this property shall be an object containing properties specific for Processors of type FPGA.",
+ "$ref": "#/definitions/FPGA",
+ "description": "The properties for processors of the FPGA type.",
+ "longDescription": "This property shall contain an object containing properties for processors of the FPGA type.",
"versionAdded": "v1_4_0"
},
"Id": {
@@ -570,24 +535,24 @@
}
],
"description": "The instruction set of the processor.",
- "longDescription": "This property shall contain the string which identifies the instruction set of the processor contained in this socket.",
+ "longDescription": "This property shall contain the string that identifies the instruction set of the processor contained in this socket.",
"readonly": true
},
"Links": {
"$ref": "#/definitions/Links",
- "description": "Contains references to other resources that are related to this resource.",
- "longDescription": "The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.",
+ "description": "The links to other Resources that are related to this Resource.",
+ "longDescription": "The Redfish Specification-described Links Property shall contain links to Resources related to but not subordinate to this Resource.",
"versionAdded": "v1_1_0"
},
"Location": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location",
- "description": "The Location of the processor.",
+ "description": "The location of the processor.",
"longDescription": "This property shall contain location information of the associated processor.",
"versionAdded": "v1_2_0"
},
"Manufacturer": {
"description": "The processor manufacturer.",
- "longDescription": "This property shall contain a string which identifies the manufacturer of the processor.",
+ "longDescription": "This property shall contain a string that identifies the manufacturer of the processor.",
"readonly": true,
"type": [
"string",
@@ -606,7 +571,7 @@
},
"MaxTDPWatts": {
"description": "The maximum Thermal Design Power (TDP) in watts.",
- "longDescription": "The value of this property shall be the maximum Thermal Design Power (TDP) in watts.",
+ "longDescription": "This property shall contain the maximum Thermal Design Power (TDP) in watts.",
"readonly": true,
"type": [
"integer",
@@ -616,16 +581,9 @@
"versionAdded": "v1_4_0"
},
"Metrics": {
- "anyOf": [
- {
- "$ref": "http://redfish.dmtf.org/schemas/v1/ProcessorMetrics.json#/definitions/ProcessorMetrics"
- },
- {
- "type": "null"
- }
- ],
- "description": "A reference to the Metrics associated with this Processor.",
- "longDescription": "This property shall be a reference to the Metrics associated with this Processor.",
+ "$ref": "http://redfish.dmtf.org/schemas/v1/ProcessorMetrics.json#/definitions/ProcessorMetrics",
+ "description": "The link to the metrics associated with this processor.",
+ "longDescription": "This property shall contain a link to the metrics associated with this processor.",
"readonly": true,
"versionAdded": "v1_4_0"
},
@@ -644,8 +602,8 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"ProcessorArchitecture": {
"anyOf": [
@@ -657,12 +615,12 @@
}
],
"description": "The architecture of the processor.",
- "longDescription": "This property shall contain the string which identifies the architecture of the processor contained in this Socket.",
+ "longDescription": "This property shall contain the string that identifies the architecture of the processor contained in this Socket.",
"readonly": true
},
"ProcessorId": {
"$ref": "#/definitions/ProcessorId",
- "description": "Identification information for this processor.",
+ "description": "The identification information for this processor.",
"longDescription": "This object shall contain identification information for this processor."
},
"ProcessorMemory": {
@@ -670,7 +628,7 @@
"items": {
"$ref": "#/definitions/ProcessorMemory"
},
- "longDescription": "The value of this property shall be the memory directly attached or integrated witin this Processor.",
+ "longDescription": "This property shall contain the memory directly attached or integrated witin this Processor.",
"type": "array",
"versionAdded": "v1_4_0"
},
@@ -684,12 +642,12 @@
}
],
"description": "The type of processor.",
- "longDescription": "This property shall contain the string which identifies the type of processor contained in this Socket.",
+ "longDescription": "This property shall contain the string that identifies the type of processor contained in this Socket.",
"readonly": true
},
"Socket": {
"description": "The socket or location of the processor.",
- "longDescription": "This property shall contain the string which identifies the physical location or socket of the processor.",
+ "longDescription": "This property shall contain the string that identifies the physical location or socket of the processor.",
"readonly": true,
"type": [
"string",
@@ -698,19 +656,19 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "This property describes the status and health of the resource and its children.",
- "longDescription": "This property shall contain any status or health properties of the resource."
+ "description": "The status and health of the Resource and its subordinate or dependent Resources.",
+ "longDescription": "This property shall contain any status or health properties of the Resource."
},
"SubProcessors": {
"$ref": "http://redfish.dmtf.org/schemas/v1/ProcessorCollection.json#/definitions/ProcessorCollection",
- "description": "A reference to the collection of Sub-Processors associated with this system, such as cores or threads that are part of a processor.",
- "longDescription": "The value of this property shall be a link to a collection of type ProcessorCollection.",
+ "description": "The link to the collection of subprocessors associated with this system, such as cores or threads, that are part of a processor.",
+ "longDescription": "This property shall contain a link to a Resource Collection of type ProcessorCollection.",
"readonly": true,
"versionAdded": "v1_3_0"
},
"TDPWatts": {
"description": "The nominal Thermal Design Power (TDP) in watts.",
- "longDescription": "The value of this property shall be the nominal Thermal Design Power (TDP) in watts.",
+ "longDescription": "This property shall contain the nominal Thermal Design Power (TDP) in watts.",
"readonly": true,
"type": [
"integer",
@@ -720,7 +678,7 @@
"versionAdded": "v1_4_0"
},
"TotalCores": {
- "description": "The total number of cores contained in this processor.",
+ "description": "The total number of cores that this processor contains.",
"longDescription": "This property shall indicate the total count of independent processor cores contained within this processor.",
"readonly": true,
"type": [
@@ -728,9 +686,19 @@
"null"
]
},
+ "TotalEnabledCores": {
+ "description": "The total number of enabled cores that this processor contains.",
+ "longDescription": "This property shall indicate the total count of enabled independent processor cores contained within this processor.",
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_5_0"
+ },
"TotalThreads": {
- "description": "The total number of execution threads supported by this processor.",
- "longDescription": "This property shall indicate the total count of independent execution threads supported by this processor.",
+ "description": "The total number of execution threads that this processor supports.",
+ "longDescription": "This property shall indicate the total count of independent execution threads that this processor supports.",
"readonly": true,
"type": [
"integer",
@@ -746,8 +714,8 @@
"type": "null"
}
],
- "description": "The universal unique identifier (UUID) for this processor.",
- "longDescription": "The value of this property shall be used to contain a universal unique identifier number for the processor. RFC4122 describes methods that can be used to create the value. The value should be considered to be opaque. Client software should only treat the overall value as a universally unique identifier and should not interpret any sub-fields within the UUID.",
+ "description": "The UUID for this processor.",
+ "longDescription": "This property shall contain a universal unique identifier number for the processor. RFC4122 describes methods to use to create the value. The value should be considered to be opaque. Client software should only treat the overall value as a universally unique identifier and should not interpret any sub-fields within the UUID.",
"readonly": true,
"versionAdded": "v1_4_0"
}
@@ -784,10 +752,10 @@
},
"ProcessorId": {
"additionalProperties": false,
- "description": "This type describes the Identification information for a processor.",
+ "description": "The identification information for a processor.",
"longDescription": "This type shall contain identification information for a processor.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -802,7 +770,7 @@
},
"properties": {
"EffectiveFamily": {
- "description": "The effective Family for this processor.",
+ "description": "The effective family for this processor.",
"longDescription": "This property shall indicate the effective Family information as provided by the manufacturer of this processor.",
"readonly": true,
"type": [
@@ -811,7 +779,7 @@
]
},
"EffectiveModel": {
- "description": "The effective Model for this processor.",
+ "description": "The effective model for this processor.",
"longDescription": "This property shall indicate the effective Model information as provided by the manufacturer of this processor.",
"readonly": true,
"type": [
@@ -820,8 +788,8 @@
]
},
"IdentificationRegisters": {
- "description": "The contents of the Identification Registers (CPUID) for this processor.",
- "longDescription": "This property shall include the raw CPUID instruction output as provided by the manufacturer of this processor.",
+ "description": "The raw manufacturer-provided CPUID instruction output for this processor.",
+ "longDescription": "This property shall contain the raw manufacturer-provided CPUID instruction output for this processor.",
"readonly": true,
"type": [
"string",
@@ -829,7 +797,7 @@
]
},
"MicrocodeInfo": {
- "description": "The Microcode Information for this processor.",
+ "description": "The microcode information for this processor.",
"longDescription": "This property shall indicate the Microcode Information as provided by the manufacturer of this processor.",
"readonly": true,
"type": [
@@ -838,7 +806,7 @@
]
},
"Step": {
- "description": "The Step value for this processor.",
+ "description": "The step value for this processor.",
"longDescription": "This property shall indicate the Step or revision string information as provided by the manufacturer of this processor.",
"readonly": true,
"type": [
@@ -847,8 +815,8 @@
]
},
"VendorId": {
- "description": "The Vendor Identification for this processor.",
- "longDescription": "This property shall indicate the Vendor Identification string information as provided by the manufacturer of this processor.",
+ "description": "The vendor identification for this processor.",
+ "longDescription": "This property shall indicate the vendor Identification string information as provided by the manufacturer of this processor.",
"readonly": true,
"type": [
"string",
@@ -863,7 +831,7 @@
"description": "This type describes the memory directly attached or integrated within a processor.",
"longDescription": "This type shall contain information about memory directly attached or integratied within a processor.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -879,7 +847,7 @@
"properties": {
"CapacityMiB": {
"description": "The memory capacity in MiB.",
- "longDescription": "The value of this property shall be the memory capacity in MiB.",
+ "longDescription": "This property shall contain the memory capacity in MiB.",
"readonly": true,
"type": [
"integer",
@@ -889,8 +857,8 @@
"versionAdded": "v1_4_0"
},
"IntegratedMemory": {
- "description": "This indicates whether this memory is integrated within the Processor.",
- "longDescription": "The value of this property shall be a boolean indicating whether this memory is integrated within the Porcessor. Otherwise it is discrete memory attached to the Processor.",
+ "description": "An indication of whether this memory is integrated within the processor.",
+ "longDescription": "This property shall indicate whether this memory is integrated within the processor. Otherwise, it is discrete memory attached to the processor.",
"readonly": true,
"type": [
"boolean",
@@ -908,13 +876,13 @@
}
],
"description": "The type of memory used by this processor.",
- "longDescription": "The value of this property shall be a type of the processor memory type.",
+ "longDescription": "This property shall contain a type of the processor memory type.",
"readonly": true,
"versionAdded": "v1_4_0"
},
"SpeedMHz": {
"description": "The operating speed of the memory in MHz.",
- "longDescription": "The value of this property shall be the operating speed of the memory in MHz.",
+ "longDescription": "This property shall contain the operating speed of the memory in MHz.",
"readonly": true,
"type": [
"integer",
@@ -998,14 +966,14 @@
"OEM"
],
"enumDescriptions": {
- "Accelerator": "An Accelerator.",
- "CPU": "A Central Processing Unit.",
- "Core": "A Core in a Processor.",
- "DSP": "A Digital Signal Processor.",
- "FPGA": "A Field Programmable Gate Array.",
- "GPU": "A Graphics Processing Unit.",
- "OEM": "An OEM-defined Processing Unit.",
- "Thread": "A Thread in a Processor."
+ "Accelerator": "An accelerator.",
+ "CPU": "A CPU.",
+ "Core": "A core in a processor.",
+ "DSP": "A DSP.",
+ "FPGA": "An FPGA.",
+ "GPU": "A GPU.",
+ "OEM": "An OEM-defined processing unit.",
+ "Thread": "A thread in a processor."
},
"enumVersionAdded": {
"Core": "v1_3_0",
@@ -1015,6 +983,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2018.3",
- "title": "#Processor.v1_4_0.Processor"
+ "release": "2019.1",
+ "title": "#Processor.v1_5_1.Processor"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ProcessorMetrics/ProcessorMetrics.json b/static/redfish/v1/JsonSchemas/ProcessorMetrics/ProcessorMetrics.json
index 65aa5bb7fc..1b9a37fded 100644
--- a/static/redfish/v1/JsonSchemas/ProcessorMetrics/ProcessorMetrics.json
+++ b/static/redfish/v1/JsonSchemas/ProcessorMetrics/ProcessorMetrics.json
@@ -1,15 +1,15 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/ProcessorMetrics.v1_0_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/ProcessorMetrics.v1_0_2.json",
"$ref": "#/definitions/ProcessorMetrics",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -25,8 +25,8 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
}
},
"type": "object"
@@ -34,9 +34,9 @@
"CStateResidency": {
"additionalProperties": false,
"description": "The C-state residency of the processor.",
- "longDescription": "This type shall contain properties which describe the C-state residency of the processor or core.",
+ "longDescription": "This type shall contain properties that describe the C-state residency of the processor or core.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -51,8 +51,8 @@
},
"properties": {
"Level": {
- "description": "The level of C-state, e.g. C0, C1, C2.",
- "longDescription": "The value of this property shall be the level of C-state.",
+ "description": "The C-state level, such as C0, C1, or C2.",
+ "longDescription": "This property shall contain the C-state level, such as C0, C1, or C2. When this Resource is subordinate to the ProcessorSummary object, this property is not applicable.",
"readonly": true,
"type": [
"string",
@@ -61,7 +61,7 @@
},
"ResidencyPercent": {
"description": "The percentage of time that the processor or core has spent in this particular level of C-state.",
- "longDescription": "The value of this property shall be the percentage of time that the processor or core has spent in this particular level of C-state.",
+ "longDescription": "This property shall contain the percentage of time that the processor or core has spent in this particular level of C-state. When this Resource is subordinate to the ProcessorSummary object, this property is not applicable.",
"minimum": 0,
"readonly": true,
"type": [
@@ -78,7 +78,7 @@
"description": "The processor core metrics.",
"longDescription": "This type shall contain properties that describe cache metrics of a processor or core.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -94,7 +94,7 @@
"properties": {
"CacheMiss": {
"description": "The number of cache line misses in millions.",
- "longDescription": "The value of this property shall be the number of cache line misses of the processor or core in millions.",
+ "longDescription": "This property shall contain the number of cache line misses of the processor or core in millions.",
"readonly": true,
"type": [
"number",
@@ -103,7 +103,7 @@
},
"CacheMissesPerInstruction": {
"description": "The number of cache misses per instruction.",
- "longDescription": "The value of this property shall be the number of cache misses per instruction of the processor or core.",
+ "longDescription": "This property shall contain the number of cache misses per instruction of the processor or core.",
"readonly": true,
"type": [
"number",
@@ -112,7 +112,7 @@
},
"HitRatio": {
"description": "The cache line hit ratio.",
- "longDescription": "The value of this property shall be the cache hit ratio of the processor or core.",
+ "longDescription": "This property shall contain the cache hit ratio of the processor or core.",
"readonly": true,
"type": [
"number",
@@ -121,7 +121,7 @@
},
"Level": {
"description": "The cache level.",
- "longDescription": "This property shall be the level of the cache in the processor or core.",
+ "longDescription": "This property shall contain the level of the cache in the processor or core.",
"readonly": true,
"type": [
"string",
@@ -130,7 +130,7 @@
},
"OccupancyBytes": {
"description": "The total cache level occupancy in bytes.",
- "longDescription": "The value of this property shall be the total cache occupancy of the processor or core in bytes.",
+ "longDescription": "This property shall contain the total cache occupancy of the processor or core in bytes.",
"readonly": true,
"type": [
"integer",
@@ -140,7 +140,7 @@
},
"OccupancyPercent": {
"description": "The total cache occupancy percentage.",
- "longDescription": "The value of this property shall be the total cache occupancy percentage of the processor or core.",
+ "longDescription": "This property shall contain the total cache occupancy percentage of the processor or core.",
"minimum": 0,
"readonly": true,
"type": [
@@ -157,7 +157,7 @@
"description": "The processor core metrics.",
"longDescription": "This type shall contain properties that describe the cores of a processor.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -174,14 +174,7 @@
"CStateResidency": {
"description": "The C-state residency of this core in the processor.",
"items": {
- "anyOf": [
- {
- "$ref": "#/definitions/CStateResidency"
- },
- {
- "type": "null"
- }
- ]
+ "$ref": "#/definitions/CStateResidency"
},
"longDescription": "This property shall contain properties that describe the C-state residency of this core in the processor.",
"type": "array"
@@ -189,21 +182,14 @@
"CoreCache": {
"description": "The cache metrics of this core in the processor.",
"items": {
- "anyOf": [
- {
- "$ref": "#/definitions/CacheMetrics"
- },
- {
- "type": "null"
- }
- ]
+ "$ref": "#/definitions/CacheMetrics"
},
"longDescription": "This property shall contain properties that describe the cache metrics of this core in the processor.",
"type": "array"
},
"CoreId": {
"description": "The processor core identifier.",
- "longDescription": "This property shall be the processor core identifier.",
+ "longDescription": "This property shall contain the identifier of the core within the processor.",
"readonly": true,
"type": [
"string",
@@ -212,7 +198,7 @@
},
"IOStallCount": {
"description": "The number of stalled cycles due to I/O operations.",
- "longDescription": "The value of this property shall be the number of stalled cycles due to I/O operations of this core in the processor.",
+ "longDescription": "This property shall contain the number of stalled cycles due to I/O operations of this core in the processor.",
"readonly": true,
"type": [
"number",
@@ -221,7 +207,7 @@
},
"InstructionsPerCycle": {
"description": "The number of instructions per clock cycle of this core.",
- "longDescription": "The value of this property shall be the number of instructions per clock cycle of this core in the processor.",
+ "longDescription": "This property shall contain the number of instructions per clock cycle of this core in the processor.",
"readonly": true,
"type": [
"number",
@@ -230,7 +216,7 @@
},
"MemoryStallCount": {
"description": "The number of stalled cycles due to memory operations.",
- "longDescription": "The value of this property shall be the number of stalled cycles due to memory operations of this core in the processor.",
+ "longDescription": "This property shall contain the number of stalled cycles due to memory operations of this core in the processor.",
"readonly": true,
"type": [
"number",
@@ -239,7 +225,7 @@
},
"UnhaltedCycles": {
"description": "The unhalted cycles count of this core.",
- "longDescription": "The value of this property shall be the number of unhalted cycles of this core in the processor.",
+ "longDescription": "This property shall contain the number of unhalted cycles of this core in the processor.",
"readonly": true,
"type": [
"number",
@@ -251,10 +237,10 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -272,10 +258,10 @@
},
"ProcessorMetrics": {
"additionalProperties": false,
- "description": "ProcessorMetrics contains usage and health statistics for a Processor (all Cores).",
- "longDescription": "This resource shall be used to represent the Processor Metrics for a single Processor in a Redfish implementation.",
+ "description": "The ProcessorMetrics schema contains usage and health statistics for a processor.",
+ "longDescription": "This Resource contains the Processor Metrics for a single Processor in a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -290,25 +276,25 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource."
},
"AverageFrequencyMHz": {
"description": "The average frequency of the processor.",
- "longDescription": "The value of this property shall be average frequency across all enabled cores in the processor in MHz.",
+ "longDescription": "This property shall contain average frequency in MHz, across all enabled cores in the processor. When this Resource is subordinate to the ProcessorSummary object, this property is not applicable.",
"readonly": true,
"type": [
"number",
@@ -318,7 +304,7 @@
},
"BandwidthPercent": {
"description": "The CPU bandwidth as a percentage.",
- "longDescription": "The value of this property shall be CPU utilization of the processor as a percentage.",
+ "longDescription": "This property shall contain CPU utilization of the processor as a percentage. When this Resource is subordinate to the ProcessorSummary object, this property shall be the CPU utilization over all processors as a percentage.",
"minimum": 0,
"readonly": true,
"type": [
@@ -330,21 +316,14 @@
"Cache": {
"description": "The processor cache metrics.",
"items": {
- "anyOf": [
- {
- "$ref": "#/definitions/CacheMetrics"
- },
- {
- "type": "null"
- }
- ]
+ "$ref": "#/definitions/CacheMetrics"
},
- "longDescription": "This property shall contain properties that describe this processor's cache.",
+ "longDescription": "This property shall contain properties that describe this processor's cache. When this Resource is subordinate to the ProcessorSummary object, this property is not applicable.",
"type": "array"
},
"ConsumedPowerWatt": {
- "description": "The power consumed by the processor.",
- "longDescription": "The value of this property shall be the power consumed by the processor in Watts.",
+ "description": "The power, in watts, that the processor has consumed.",
+ "longDescription": "This property shall contain the power, in watts, that the processor has consumed. When this Resource is subordinate to the ProcessorSummary object, this property shall be the sum of power, in watts, that all processors have consumed.",
"readonly": true,
"type": [
"number",
@@ -355,16 +334,9 @@
"CoreMetrics": {
"description": "The processor core metrics.",
"items": {
- "anyOf": [
- {
- "$ref": "#/definitions/CoreMetrics"
- },
- {
- "type": "null"
- }
- ]
+ "$ref": "#/definitions/CoreMetrics"
},
- "longDescription": "This property shall contain properties that describe the cores of this processor.",
+ "longDescription": "This property shall contain properties that describe the cores of this processor. When this Resource is subordinate to the ProcessorSummary object, this property is not applicable.",
"type": "array"
},
"Description": {
@@ -380,7 +352,7 @@
},
"FrequencyRatio": {
"description": "The frequency relative to the nominal processor frequency ratio.",
- "longDescription": "The value of this property shall be the frequency relative to the nominal processor frequency ratio of this processor.",
+ "longDescription": "This property shall contain the frequency relative to the nominal processor frequency ratio of this processor. When this Resource is subordinate to the ProcessorSummary object, this property shall be the average FrequencyRatio over all processors.",
"readonly": true,
"type": [
"number",
@@ -393,7 +365,7 @@
},
"KernelPercent": {
"description": "The percentage of time spent in kernel mode.",
- "longDescription": "The value of this property shall be total percentage of time the processor has spent in kernel mode.",
+ "longDescription": "This property shall contain total percentage of time the processor has spent in kernel mode. When this Resource is subordinate to the ProcessorSummary object, this property shall be the average KernelPercent over all processors.",
"minimum": 0,
"readonly": true,
"type": [
@@ -404,7 +376,7 @@
},
"LocalMemoryBandwidthBytes": {
"description": "The local memory bandwidth usage in bytes.",
- "longDescription": "The value of this property shall be the local memory bandwidth usage of this processor in bytes.",
+ "longDescription": "This property shall contain the local memory bandwidth usage of this processor in bytes. When this Resource is subordinate to the ProcessorSummary object, this property shall be the sum of LocalMemoryBandwidthBytes over all processors.",
"readonly": true,
"type": [
"integer",
@@ -418,12 +390,12 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"RemoteMemoryBandwidthBytes": {
"description": "The remote memory bandwidth usage in bytes.",
- "longDescription": "The value of this property shall be the remote memory bandwidth usage of this processor in bytes.",
+ "longDescription": "This property shall contain the remote memory bandwidth usage of this processor in bytes. When this Resource is subordinate to the ProcessorSummary object, this property shall be the sum of RemoteMemoryBandwidthBytes over all processors.",
"readonly": true,
"type": [
"integer",
@@ -433,7 +405,7 @@
},
"TemperatureCelsius": {
"description": "The temperature of the processor.",
- "longDescription": "The value of this property shall be the temperature of the processor in Celsius.",
+ "longDescription": "This property shall contain the temperature, in Celsius, of the processor. When this Resource is subordinate to the ProcessorSummary object, this property shall be the average temperature, in Celcius, over all processors.",
"readonly": true,
"type": [
"number",
@@ -443,7 +415,7 @@
},
"ThrottlingCelsius": {
"description": "The CPU margin to throttle (temperature offset in degree Celsius).",
- "longDescription": "The value of this property shall be the CPU margin to throttle based on an offset between the maximum temperature in which the processor can operate, and the processor's current temperature.",
+ "longDescription": "This property shall contain the CPU margin to throttle based on an offset between the maximum temperature in which the processor can operate, and the processor's current temperature. When this Resource is subordinate to the ProcessorSummary object, this property is not applicable.",
"readonly": true,
"type": [
"number",
@@ -453,7 +425,7 @@
},
"UserPercent": {
"description": "The percentage of time spent in user mode.",
- "longDescription": "The value of this property shall be total percentage of time the processor has spent in user mode.",
+ "longDescription": "This property shall contain total percentage of time the processor has spent in user mode. When this Resource is subordinate to the ProcessorSummary object, this property shall be the average UserPercent over all processors.",
"minimum": 0,
"readonly": true,
"type": [
@@ -474,5 +446,5 @@
},
"owningEntity": "DMTF",
"release": "2018.3",
- "title": "#ProcessorMetrics.v1_0_0.ProcessorMetrics"
+ "title": "#ProcessorMetrics.v1_0_2.ProcessorMetrics"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Redundancy/Redundancy.json b/static/redfish/v1/JsonSchemas/Redundancy/Redundancy.json
index 58cc138e07..1ec0a41aad 100644
--- a/static/redfish/v1/JsonSchemas/Redundancy/Redundancy.json
+++ b/static/redfish/v1/JsonSchemas/Redundancy/Redundancy.json
@@ -1,14 +1,14 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Redundancy.v1_3_2.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Redundancy.v1_3_4.json",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -24,8 +24,8 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
"versionAdded": "v1_2_0"
}
},
@@ -33,10 +33,10 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -54,10 +54,10 @@
},
"Redundancy": {
"additionalProperties": false,
- "description": "This is the redundancy definition to be used in other resource schemas.",
- "longDescription": "This object represents the Redundancy element property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification. The value of this string shall be of the format for the reserved word *Redundancy*.",
+ "description": "The common redundancy definition and structure used in other Redfish schemas.",
+ "longDescription": "This object represents the redundancy element property.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -72,17 +72,17 @@
},
"properties": {
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource.",
"versionAdded": "v1_2_0"
},
"MaxNumSupported": {
- "description": "This is the maximum number of members allowable for this particular redundancy group.",
- "longDescription": "The value of this property shall contain the maximum number of members allowed in the redundancy group.",
+ "description": "The maximum number of members allowable for this particular redundancy group.",
+ "longDescription": "This property shall contain the maximum number of members allowed in the redundancy group.",
"readonly": true,
"type": [
"integer",
@@ -90,14 +90,14 @@
]
},
"MemberId": {
- "description": "This is the identifier for the member within the collection.",
- "longDescription": "The value of this string shall uniquely identify the member within the collection.",
+ "description": "The identifier for the member within the collection.",
+ "longDescription": "This property shall uniquely identify the member within the collection. For services supporting Redfish v1.6 or higher, this value shall contain the zero-based array index.",
"readonly": true,
"type": "string"
},
"MinNumNeeded": {
- "description": "This is the minumum number of members needed for this group to be redundant.",
- "longDescription": "The value of this property shall contain the minimum number of members allowed in the redundancy group for the current redundancy mode to still be fault tolerant.",
+ "description": "The minumum number of members needed for this group to be redundant.",
+ "longDescription": "This property shall contain the minimum number of members allowed in the redundancy group for the current redundancy mode to still be fault tolerant.",
"readonly": true,
"type": [
"integer",
@@ -113,24 +113,24 @@
"type": "null"
}
],
- "description": "This is the redundancy mode of the group.",
- "longDescription": "The value of this property shall contain the information about the redundancy mode of this subsystem.",
+ "description": "The redundancy mode of the group.",
+ "longDescription": "This property shall contain the information about the redundancy mode of this subsystem.",
"readonly": false
},
"Name": {
- "description": "The name of the resource or array element.",
- "longDescription": "This object represents the Name property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification. The value of this string shall be of the format for the reserved word *Name*.",
+ "description": "The name of the Resource or array member.",
+ "longDescription": "This object represents the name of this Resource or array member. The Resource values shall comply with the Redfish Specification-described requirements. This string value shall be of the 'Name' reserved word format.",
"readonly": true,
"type": "string"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"RedundancyEnabled": {
- "description": "This indicates whether redundancy is enabled.",
- "longDescription": "The value of this property shall be a boolean indicating whether the redundancy is enabled.",
+ "description": "An indication of whether redundancy is enabled.",
+ "longDescription": "This property shall indicate whether the redundancy is enabled.",
"readonly": false,
"type": [
"boolean",
@@ -139,21 +139,21 @@
"versionAdded": "v1_1_0"
},
"RedundancySet": {
- "description": "Contains any ids that represent components of this redundancy set.",
+ "description": "The links to components of this redundancy set.",
"items": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/idRef"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/idRef"
},
- "longDescription": "The value of this property shall contain the ids of components that are part of this redundancy set. The id values may or may not be dereferenceable.",
+ "longDescription": "This property shall contain the links to components that are part of this redundancy set.",
"readonly": true,
"type": "array"
},
"RedundancySet@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "This property describes the status and health of the resource and its children.",
- "longDescription": "This property shall contain any status or health properties of the resource."
+ "description": "The status and health of the Resource and its subordinate or dependent Resources.",
+ "longDescription": "This property shall contain any status or health properties of the Resource."
}
},
"required": [
@@ -176,7 +176,7 @@
"NotRedundant"
],
"enumDescriptions": {
- "Failover": "Failure of one unit will automatically cause its functions to be taken over by a standby or offline unit in the redundancy set.",
+ "Failover": "Failure of one unit automatically causes a standby or offline unit in the redundancy set to take over its functions.",
"N+m": "Multiple units are available and active such that normal operation will continue if one or more units fail.",
"NotRedundant": "The subsystem is not configured in a redundancy mode, either due to configuration or the functionality has been disabled by the user.",
"Sharing": "Multiple units contribute or share such that operation will continue, but at a reduced capacity, if one or more units fail.",
@@ -190,5 +190,5 @@
},
"owningEntity": "DMTF",
"release": "2017.3",
- "title": "#Redundancy.v1_3_2"
+ "title": "#Redundancy.v1_3_4"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Resource/Resource.json b/static/redfish/v1/JsonSchemas/Resource/Resource.json
index a1291ea9fd..8dab64534d 100644
--- a/static/redfish/v1/JsonSchemas/Resource/Resource.json
+++ b/static/redfish/v1/JsonSchemas/Resource/Resource.json
@@ -1,14 +1,14 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Resource.v1_8_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Resource.v1_8_2.json",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"ContactInfo": {
"additionalProperties": false,
- "description": "Contact information for this resource.",
- "longDescription": "This object shall contain contact information used to obtain more information from an individual or organization responsible for this resource.",
+ "description": "Contact information for this Resource.",
+ "longDescription": "This object shall contain contact information for an individual or organization responsible for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -24,7 +24,7 @@
"properties": {
"ContactName": {
"description": "Name of this contact.",
- "longDescription": "The value shall contain the name of a person or organization to contact for information about this resource.",
+ "longDescription": "This property shall contain the name of a person or organization to contact for information about this Resource.",
"readonly": false,
"type": [
"string",
@@ -34,7 +34,7 @@
},
"EmailAddress": {
"description": "Email address for this contact.",
- "longDescription": "The value shall contain the email address for a person or organization to contact for information about this resource.",
+ "longDescription": "This property shall contain the email address for a person or organization to contact for information about this Resource.",
"readonly": false,
"type": [
"string",
@@ -44,7 +44,7 @@
},
"PhoneNumber": {
"description": "Phone number for this contact.",
- "longDescription": "The value shall contain the phone number for a person or organization to contact for information about this resource.",
+ "longDescription": "This property shall contain the phone number for a person or organization to contact for information about this Resource.",
"readonly": false,
"type": [
"string",
@@ -66,22 +66,22 @@
"NSID"
],
"enumDescriptions": {
- "EUI": "IEEE-defined 64-bit Extended Unique Identifier.",
- "FC_WWN": "Fibre Channel World Wide Name.",
- "NAA": "Name Address Authority Format.",
- "NQN": "NVMe Qualified Name.",
- "NSID": "NVM Namespace Identifier.",
- "UUID": "Universally Unique Identifier.",
- "iQN": "iSCSI Qualified Name."
+ "EUI": "The IEEE-defined 64-bit Extended Unique Identifier (EUI).",
+ "FC_WWN": "The Fibre Channel (FC) World Wide Name (WWN).",
+ "NAA": "The Name Address Authority (NAA) format.",
+ "NQN": "The NVMe Qualified Name (NQN).",
+ "NSID": "The NVM Namespace Identifier (NSID).",
+ "UUID": "The Universally Unique Identifier (UUID).",
+ "iQN": "The iSCSI Qualified Name (iQN)."
},
"enumLongDescriptions": {
- "EUI": "This durable name shall be the hexadecimal representation of the IEEE-defined 64-bit Extended Unique Identifier as defined in the IEEE's Guidelines for 64-bit Global Identifier (EUI-64) Specification.",
- "FC_WWN": "This durable name shall be a hexadecimal representation of the World Wide Name format as defined in the T11 Fibre Channel Physical and Signaling Interface Specification.",
- "NAA": "This durable name shall be a hexadecimal representation of the Name Address Authority structure as defined in the T11 Fibre Channel - Framing and Signaling - 3 (FC-FS-3) specification.",
- "NQN": "This durable name shall be in the NVMe Qualified Name format as defined in the NVN Express over Fabric Specification.",
- "NSID": "This durable name shall be in the NVM Namespace Identifier format as defined in the NVN Express Specification.",
- "UUID": "This durable name shall be the hexadecimal representation of the Universal Unique Identifier as defined in the Internation Telecom Union's OSI networking and system aspects - Naming, Addressing and Registration Specification.",
- "iQN": "This durable name shall be in the iSCSI Qualified Name format as defined in RFC 3720 and RFC 3721."
+ "EUI": "This durable name shall contain the hexadecimal representation of the IEEE-defined 64-bit Extended Unique Identifier (EUI), as defined in the IEEE's Guidelines for 64-bit Global Identifier (EUI-64) Specification.",
+ "FC_WWN": "This durable name shall contain a hexadecimal representation of the World-Wide Name (WWN) format, as defined in the T11 Fibre Channel Physical and Signaling Interface Specification.",
+ "NAA": "This durable name shall contain a hexadecimal representation of the Name Address Authority structure, as defined in the T11 Fibre Channel - Framing and Signaling - 3 (FC-FS-3) specification.",
+ "NQN": "This durable name shall be in the NVMe Qualified Name (NQN) format, as defined in the NVN Express over Fabric Specification.",
+ "NSID": "This durable name shall be in the NVM Namespace Identifier (NSID) format, as defined in the NVN Express Specification.",
+ "UUID": "This durable name shall contain the hexadecimal representation of the UUID, as defined in the International Telecom Union's OSI networking and system aspects - Naming, Addressing and Registration Specification.",
+ "iQN": "This durable name shall be in the iSCSI Qualified Name (iQN) format, as defined in RFC3720 and RFC3721."
},
"enumVersionAdded": {
"NQN": "v1_6_0",
@@ -91,10 +91,10 @@
},
"Identifier": {
"additionalProperties": false,
- "description": "This type describes any additional identifiers for a resource.",
- "longDescription": "This type shall contain any additional identifiers of a resource.",
+ "description": "Any additional identifiers for a Resource.",
+ "longDescription": "This type shall contain any additional identifiers for a Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -109,8 +109,8 @@
},
"properties": {
"DurableName": {
- "description": "This indicates the world wide, persistent name of the resource.",
- "longDescription": "This property shall contain the world wide unique identifier for the resource. The string shall be in the format described by the value of the Identifier.DurableNameFormat property.",
+ "description": "The world-wide, persistent name of the Resource.",
+ "longDescription": "This property shall contain the world-wide unique identifier for the Resource. The string shall be in the Identifier.DurableNameFormat property value format.",
"readonly": true,
"type": [
"string",
@@ -127,7 +127,7 @@
"type": "null"
}
],
- "description": "This represents the format of the DurableName property.",
+ "description": "The format of the durable name property.",
"longDescription": "This property shall represent the format of the DurableName property.",
"readonly": true,
"versionAdded": "v1_1_0"
@@ -137,10 +137,10 @@
},
"Location": {
"additionalProperties": false,
- "description": "This type describes the location of a resource.",
- "longDescription": "This type shall describe the location of a resource.",
+ "description": "The location of a Resource.",
+ "longDescription": "This type shall describe the location of a Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -155,8 +155,8 @@
},
"properties": {
"AltitudeMeters": {
- "description": "The altitude of the resource in meters.",
- "longDescription": "The altitude of the resource in meters.",
+ "description": "The altitude of the Resource in meters.",
+ "longDescription": "This property shall contain the altitude of the Resource in meters.",
"readonly": false,
"type": [
"number",
@@ -166,7 +166,7 @@
"versionAdded": "v1_6_0"
},
"Contacts": {
- "description": "Array of contact information.",
+ "description": "An array of contact information.",
"items": {
"anyOf": [
{
@@ -177,33 +177,37 @@
}
]
},
- "longDescription": "The value shall contain contact information used to obtain more information from an individual or organization responsible for this resource.",
+ "longDescription": "This property shall contain an array of contact information for an individual or organization responsible for this Resource.",
"type": "array",
"versionAdded": "v1_7_0"
},
"Info": {
- "description": "This indicates the location of the resource.",
- "longDescription": "This property shall represent the location of the resource.",
+ "deprecated": "This property has been deprecated in favor of the PostalAddress, Placement, and PartLocation properties.",
+ "description": "The location of the Resource.",
+ "longDescription": "This property shall represent the location of the Resource.",
"readonly": true,
"type": [
"string",
"null"
],
- "versionAdded": "v1_1_0"
+ "versionAdded": "v1_1_0",
+ "versionDeprecated": "v1_5_0"
},
"InfoFormat": {
- "description": "This represents the format of the Info property.",
- "longDescription": "This property shall represent the format of the Info property.",
+ "deprecated": "This property has been deprecated in favor of the PostalAddress, Placement, and PartLocation properties.",
+ "description": "The format of the Info property.",
+ "longDescription": "This property shall represent the Info property format.",
"readonly": true,
"type": [
"string",
"null"
],
- "versionAdded": "v1_1_0"
+ "versionAdded": "v1_1_0",
+ "versionDeprecated": "v1_5_0"
},
"Latitude": {
- "description": "The latitude resource.",
- "longDescription": "The value shall be the latitude of the resource specified in degrees using a decimal format and not minutes or seconds.",
+ "description": "The latitude of the Resource.",
+ "longDescription": "This property shall contain the latitude of the Resource specified in degrees using a decimal format and not minutes or seconds.",
"readonly": false,
"type": [
"number",
@@ -213,8 +217,8 @@
"versionAdded": "v1_6_0"
},
"Longitude": {
- "description": "The longitude resource in degrees.",
- "longDescription": "The value shall be the longitude of the resource specified in degrees using a decimal format and not minutes or seconds.",
+ "description": "The longitude of the Resource in degrees.",
+ "longDescription": "This property shall contain the longitude of the Resource specified in degrees using a decimal format and not minutes or seconds.",
"readonly": false,
"type": [
"number",
@@ -225,54 +229,33 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification.",
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements.",
"versionAdded": "v1_1_0"
},
"PartLocation": {
- "anyOf": [
- {
- "$ref": "#/definitions/PartLocation"
- },
- {
- "type": "null"
- }
- ],
+ "$ref": "#/definitions/PartLocation",
"description": "The part location within the placement.",
- "longDescription": "The value shall describe a location within a resource. This representation shall be used to indicate the location within the Placement.",
+ "longDescription": "The location within a Resource. This representation shall indicate the location within the Placement.",
"versionAdded": "v1_5_0"
},
"Placement": {
- "anyOf": [
- {
- "$ref": "#/definitions/Placement"
- },
- {
- "type": "null"
- }
- ],
+ "$ref": "#/definitions/Placement",
"description": "A place within the addressed location.",
- "longDescription": "The value shall be a place within the addressed location.",
+ "longDescription": "This property shall contain a place within the addressed location.",
"versionAdded": "v1_3_0"
},
"PostalAddress": {
- "anyOf": [
- {
- "$ref": "#/definitions/PostalAddress"
- },
- {
- "type": "null"
- }
- ],
- "description": "Postal address of the addressed resource.",
- "longDescription": "The value shall be a postal address of the resource.",
+ "$ref": "#/definitions/PostalAddress",
+ "description": "The postal address of the addressed Resource.",
+ "longDescription": "This property shall contain a postal address of the Resource.",
"versionAdded": "v1_3_0"
}
},
"type": "object"
},
"LocationType": {
- "description": "Defines the location types for PartLocation.",
+ "description": "The location types for PartLocation.",
"enum": [
"Slot",
"Bay",
@@ -280,22 +263,22 @@
"Socket"
],
"enumDescriptions": {
- "Bay": "Defines a bay as the type of location.",
- "Connector": "Defines a connector as the type of location.",
- "Slot": "Defines a slot as the type of location.",
- "Socket": "Defines a socket as the type of location."
+ "Bay": "The bay as the type of location.",
+ "Connector": "The connector as the type of location.",
+ "Slot": "The slot as the type of location.",
+ "Socket": "The socket as the type of location."
},
"enumLongDescriptions": {
- "Bay": "Bay shall be used to indicate the type of PartLocation is of type bay.",
- "Connector": "Connector shall be used to indicate the type of PartLocation is of type connector.",
- "Slot": "Slot shall be used to indicate the type of PartLocation is of type slot.",
- "Socket": "Socket shall be used to indicate the type of PartLocation is of type socket."
+ "Bay": "Bay shall indicate the type of PartLocation is of the Bay type.",
+ "Connector": "Connector shall indicate the type of PartLocation is of the Connector type.",
+ "Slot": "Slot shall indicate the type of PartLocation is of the Slot type.",
+ "Socket": "Socket shall indicate the type of PartLocation of the Socket type."
},
"longDescription": "Enumeration literals shall name the type of location in use.",
"type": "string"
},
"Orientation": {
- "description": "Defines a orientation for the ordering of the ordinal value of the part location.",
+ "description": "The orientation for the ordering of the part location ordinal value.",
"enum": [
"FrontToBack",
"BackToFront",
@@ -305,30 +288,30 @@
"RightToLeft"
],
"enumDescriptions": {
- "BackToFront": "Defines the ordering for the LocationOrdinalValue is back to front.",
- "BottomToTop": "Defines the ordering for the LocationOrdinalValue is bottom to top.",
- "FrontToBack": "Defines the ordering for the LocationOrdinalValue is front to back.",
- "LeftToRight": "Defines the ordering for the LocationOrdinalValue is left to right.",
- "RightToLeft": "Defines the ordering for the LocationOrdinalValue is right to left.",
- "TopToBottom": "Defines the ordering for the LocationOrdinalValue is top to bottom."
+ "BackToFront": "The ordering for the LocationOrdinalValue is back to front.",
+ "BottomToTop": "The ordering for LocationOrdinalValue is bottom to top.",
+ "FrontToBack": "The ordering for LocationOrdinalValue is front to back.",
+ "LeftToRight": "The ordering for the LocationOrdinalValue is left to right.",
+ "RightToLeft": "The ordering for the LocationOrdinalValue is right to left.",
+ "TopToBottom": "The ordering for the LocationOrdinalValue is top to bottom."
},
"enumLongDescriptions": {
- "BackToFront": "This value shall be used to specify the ordering for LocationOrdinalValue is back to front.",
- "BottomToTop": "This value shall be used to specify the ordering for LocationOrdinalValue is bottom to top.",
- "FrontToBack": "This value shall be used to specify the ordering for LocationOrdinalValue is front to back.",
- "LeftToRight": "This value shall be used to specify the ordering for LocationOrdinalValue is left to right.",
- "RightToLeft": "This value shall be used to specify the ordering for LocationOrdinalValue is right to left.",
- "TopToBottom": "This value shall be used to specify the ordering for LocationOrdinalValue is top to bottom."
+ "BackToFront": "This value shall be used to indicate the ordering for LocationOrdinalValue is back to front.",
+ "BottomToTop": "This value shall be used to indicate the ordering for LocationOrdinalValue is bottom to top.",
+ "FrontToBack": "This value shall be used to indicate the ordering for LocationOrdinalValue is front to back.",
+ "LeftToRight": "This value shall be used to indicate the ordering for LocationOrdinalValue is left to right.",
+ "RightToLeft": "This value shall be used to indicate the ordering for LocationOrdinalValue is right to left.",
+ "TopToBottom": "This value shall be used to indicate the ordering for LocationOrdinalValue is top to bottom."
},
- "longDescription": "Enumeration literals shall name the orientation for the location type ordering in determining the LocationOrdinalValue.",
+ "longDescription": "These enumeration literals shall name the orientation for the location type ordering in determining the LocationOrdinalValue.",
"type": "string"
},
"PartLocation": {
"additionalProperties": false,
"description": "The part location within the placement.",
- "longDescription": "The value shall describe a location within a resource. This representation shall be used to indicate the location within the Placement.",
+ "longDescription": "This type shall describe a location within a Resource. This representation shall indicate the location within the Placement.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -343,8 +326,8 @@
},
"properties": {
"LocationOrdinalValue": {
- "description": "The number that represents the location of the part. If LocationType is slot and this unit is in slot 2 then the LocationOrdinalValue will be 2.",
- "longDescription": "The value shall be the number that represents the location of the part based on the LocationType. LocationOrdinalValue shall be measured based on the Orientation value starting with 0.",
+ "description": "The number that represents the location of the part. If LocationType is `slot` and this unit is in slot 2, the LocationOrdinalValue is 2.",
+ "longDescription": "This property shall contain the number that represents the location of the part based on the LocationType. LocationOrdinalValue shall be measured based on the Orientation value starting with 0.",
"readonly": true,
"type": [
"integer",
@@ -362,7 +345,7 @@
}
],
"description": "The type of location of the part, such as slot, bay, socket and slot.",
- "longDescription": "The value shall be a LocationType enumeration literal indicating the type of rack units in use.",
+ "longDescription": "This property shall contain the type of location of the part, such as slot, bay, socket and slot.",
"readonly": true,
"versionAdded": "v1_5_0"
},
@@ -376,7 +359,7 @@
}
],
"description": "The orientation for the ordering of the slot enumeration used by the LocationOrdinalValue property.",
- "longDescription": "The value shall be a Orientation enumeration literal indicating the orientation for the ordering used by the LocationOrdinalValue property.",
+ "longDescription": "This property shall contain the orientation for the ordering used by the LocationOrdinalValue property.",
"readonly": true,
"versionAdded": "v1_5_0"
},
@@ -389,14 +372,14 @@
"type": "null"
}
],
- "description": "The reference point for the part location. This is used to give guidance as to the general location of the part.",
- "longDescription": "The value shall be a Reference enumeration literal indicating the general location within the unit of the part.",
+ "description": "The reference point for the part location. Provides guidance about the general location of the part.",
+ "longDescription": "This property shall contain the general location within the unit of the part.",
"readonly": true,
"versionAdded": "v1_5_0"
},
"ServiceLabel": {
- "description": "This is the label of the part location, such as a silk screened name or a printed label.",
- "longDescription": "The value shall be the label assigned for service at the part location.",
+ "description": "The label of the part location, such as a silk-screened name or a printed label.",
+ "longDescription": "This property shall contain the label assigned for service at the part location.",
"readonly": true,
"type": [
"string",
@@ -410,9 +393,9 @@
"Placement": {
"additionalProperties": false,
"description": "The placement within the addressed location.",
- "longDescription": "The value shall describe a location within a resource. Examples include a shelf in a rack.",
+ "longDescription": "The value shall describe a location within a Resource. Examples include a shelf in a rack.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -428,7 +411,7 @@
"properties": {
"AdditionalInfo": {
"description": "Area designation or other additional info.",
- "longDescription": "The value shall contain additional information, such as Tile, Column (Post), Wall, or other designation used to describe a location that cannot be conveyed with other properties defined for the Placement object.",
+ "longDescription": "This property shall contain additional information, such as Tile, Column (Post), Wall, or other designation that describes a location that cannot be conveyed with other properties defined for the Placement object.",
"readonly": false,
"type": [
"string",
@@ -437,8 +420,8 @@
"versionAdded": "v1_7_0"
},
"Rack": {
- "description": "Name of a rack location within a row.",
- "longDescription": "The value shall be the name of the rack within a row.",
+ "description": "The name of a rack location within a row.",
+ "longDescription": "This property shall contain the name of the rack within a row.",
"readonly": false,
"type": [
"string",
@@ -447,8 +430,8 @@
"versionAdded": "v1_3_0"
},
"RackOffset": {
- "description": "Vertical location of the item in terms of RackOffsetUnits.",
- "longDescription": "Vertical location of the item in the rack. Rack offset units shall be measured from bottom to top starting with 0.",
+ "description": "The vertical location of the item, in terms of RackOffsetUnits.",
+ "longDescription": "The vertical location of the item in the rack. Rack offset units shall be measured from bottom to top, starting with 0.",
"readonly": false,
"type": [
"integer",
@@ -465,14 +448,14 @@
"type": "null"
}
],
- "description": "The type of Rack Units in use.",
- "longDescription": "The value shall be a RackUnit enumeration literal indicating the type of rack units in use.",
+ "description": "The type of rack units in use.",
+ "longDescription": "This property shall contain a RackUnit enumeration literal that indicates the type of rack units in use.",
"readonly": false,
"versionAdded": "v1_3_0"
},
"Row": {
- "description": "Name of row.",
- "longDescription": "The value shall be the name of the row.",
+ "description": "The name of the row.",
+ "longDescription": "This property shall contain the name of the row.",
"readonly": false,
"type": [
"string",
@@ -485,10 +468,10 @@
},
"PostalAddress": {
"additionalProperties": false,
- "description": "The PostalAddress for a resource.",
- "longDescription": "Instances shall describe a postal address for a resource. For more information see RFC5139. Depending on use, the instance may represent a past, current, or future location.",
+ "description": "The postal address for a Resource.",
+ "longDescription": "Instances shall describe a postal address for a Resource. For more information, see RFC5139. Depending on use, the instance may represent a past, current, or future location.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -503,8 +486,8 @@
},
"properties": {
"AdditionalCode": {
- "description": "Additional code.",
- "longDescription": "The value shall conform the requirements of the ADDCODE field as defined in RFC5139.",
+ "description": "The additional code.",
+ "longDescription": "The value shall conform to the RFC5139-defined requirements of the ADDCODE field.",
"readonly": false,
"type": [
"string",
@@ -513,8 +496,8 @@
"versionAdded": "v1_3_0"
},
"AdditionalInfo": {
- "description": "Room designation or other additional info.",
- "longDescription": "The value shall conform the requirements of the LOC field as defined in RFC5139. It is used to provide additional information.",
+ "description": "The room designation or other additional information.",
+ "longDescription": "The value shall conform to the requirements of the LOC field as defined in RFC5139. Provides additional information.",
"readonly": false,
"type": [
"string",
@@ -523,8 +506,8 @@
"versionAdded": "v1_7_0"
},
"Building": {
- "description": "Name of the building.",
- "longDescription": "The value shall conform the requirements of the BLD field as defined in RFC5139. The value shall be name a building used to locate the resource.",
+ "description": "The name of the building.",
+ "longDescription": "The value shall conform to the RFC5139-defined requirements of the BLD field. Names the building.",
"readonly": false,
"type": [
"string",
@@ -534,7 +517,7 @@
},
"City": {
"description": "City, township, or shi (JP).",
- "longDescription": "The value shall conform the requirements of the A3 field as defined in RFC5139. It is used to name a city, township, or shi (JP).",
+ "longDescription": "The value shall conform to the RFC5139-defined requirements of the A3 field. Names a city, township, or shi (JP).",
"readonly": false,
"type": [
"string",
@@ -543,8 +526,8 @@
"versionAdded": "v1_3_0"
},
"Community": {
- "description": "Postal community name.",
- "longDescription": "The value shall conform the requirements of the PCN field as defined in RFC5139. The value shall be a postal community name.",
+ "description": "The postal community name.",
+ "longDescription": "The value shall conform to the RFC5139-defined requirements of the PCN field. A postal community name.",
"readonly": false,
"type": [
"string",
@@ -553,8 +536,8 @@
"versionAdded": "v1_3_0"
},
"Country": {
- "description": "Country.",
- "longDescription": "The value shall conform the requirements of the Country field as defined in RFC5139.",
+ "description": "The country.",
+ "longDescription": "The value shall conform to the RFC5139-defined requirements of the Country field.",
"readonly": false,
"type": [
"string",
@@ -563,8 +546,8 @@
"versionAdded": "v1_3_0"
},
"District": {
- "description": "A county, parish, gun (JP), or district (IN).",
- "longDescription": "The value shall conform the requirements of the A2 field as defined in RFC5139. It is used to name a county, parish, gun (JP), or district (IN).",
+ "description": "A county, parish, gun (JP), or district (IN).",
+ "longDescription": "The value shall conform to the RFC5139-defined requirements of the A2 field. Names a county, parish, gun (JP), or district (IN).",
"readonly": false,
"type": [
"string",
@@ -573,8 +556,8 @@
"versionAdded": "v1_3_0"
},
"Division": {
- "description": "City division, borough, dity district, ward, chou (JP).",
- "longDescription": "The value shall conform the requirements of the A4 field as defined in RFC5139. It is used to name a city division, borough, dity district, ward, chou (JP).",
+ "description": "City division, borough, dity district, ward, or chou (JP).",
+ "longDescription": "The value shall conform to the RFC5139-defined requirements of the A4 field. Names a city division, borough, dity district, ward, or chou (JP).",
"readonly": false,
"type": [
"string",
@@ -583,8 +566,8 @@
"versionAdded": "v1_3_0"
},
"Floor": {
- "description": "Floor.",
- "longDescription": "The value shall conform the requirements of the FLR field as defined in RFC5139. It is used to provide a floor designation.",
+ "description": "The floor.",
+ "longDescription": "The value shall conform to the RFC5139-defined requirements of the FLR field. Provides a floor designation.",
"readonly": false,
"type": [
"string",
@@ -593,18 +576,20 @@
"versionAdded": "v1_3_0"
},
"GPSCoords": {
+ "deprecated": "This property has been deprecated in favor of the Longitude and Latitude properties.",
"description": "The GPS coordinates of the part.",
- "longDescription": "The value shall conform the requirements of the ADDCODE field as defined in RFC5139. The value shall be the GPS coordinates of the location. If furnished, this shall be expressed in the format '[-][nn]n.nnnnnn, [-][nn]n.nnnnn', i.e. two numbers, either positive or negative, with six decimal places of precision, comma-separated.",
+ "longDescription": "The value shall conform to the RFC5139-defined requirements of the ADDCODE field. Shall contain the GPS coordinates of the location. If furnished, expressed in the '[-][nn]n.nnnnnn, [-][nn]n.nnnnn' format. For example, two comma-separated positive or negative numbers with six decimal places of precision.",
"readonly": false,
"type": [
"string",
"null"
],
- "versionAdded": "v1_3_0"
+ "versionAdded": "v1_3_0",
+ "versionDeprecated": "v1_6_0"
},
"HouseNumber": {
- "description": "Numeric portion of house number.",
- "longDescription": "The value shall conform the requirements of the HNO field as defined in RFC5139. It is the numeric portion of the house number.",
+ "description": "The numeric portion of house number.",
+ "longDescription": "The value shall conform to the RFC5139-defined requirements of the HNO field. The numeric portion of the house number.",
"readonly": false,
"type": [
"integer",
@@ -613,8 +598,8 @@
"versionAdded": "v1_3_0"
},
"HouseNumberSuffix": {
- "description": "House number suffix.",
- "longDescription": "The value shall conform the requirements of the HNS field as defined in RFC5139. It is used to provide a suffix to a house number, (F, B, 1/2).",
+ "description": "The house number suffix.",
+ "longDescription": "The value shall conform to the RFC5139-defined requirements of the HNS field. Provides a suffix to a house number, (F, B, or 1/2).",
"readonly": false,
"type": [
"string",
@@ -623,8 +608,8 @@
"versionAdded": "v1_3_0"
},
"Landmark": {
- "description": "Landmark.",
- "longDescription": "The value shall conform the requirements of the LMK field as defined in RFC5139. It is used to identify a landmark or vanity address.",
+ "description": "The landmark.",
+ "longDescription": "The value shall conform to the RFC5139-defined requirements of the LMK field. Identifies a landmark or vanity address.",
"readonly": false,
"type": [
"string",
@@ -634,7 +619,7 @@
},
"LeadingStreetDirection": {
"description": "A leading street direction.",
- "longDescription": "The value shall conform the requirements of the PRD field as defined in RFC5139. It is used to name a leading street direction, (N, W, SE).",
+ "longDescription": "The value shall conform to the requirements of the PRD field as defined in RFC5139. Names a leading street direction, (N, W, or SE).",
"readonly": false,
"type": [
"string",
@@ -643,18 +628,20 @@
"versionAdded": "v1_3_0"
},
"Location": {
- "description": "Room designation or other additional info.",
- "longDescription": "The value shall conform the requirements of the LOC field as defined in RFC5139. It is used to provide additional information.",
+ "deprecated": "This property has been deprecated in favor of the AdditionalInfo property.",
+ "description": "The room designation or other additional information.",
+ "longDescription": "The value shall conform to the RFC5139-defined requirements of the LOC field. Provides additional information.",
"readonly": false,
"type": [
"string",
"null"
],
- "versionAdded": "v1_3_0"
+ "versionAdded": "v1_3_0",
+ "versionDeprecated": "v1_7_0"
},
"Name": {
- "description": "Name.",
- "longDescription": "The value shall conform the requirements of the NAM field as defined in RFC5139. It is used to name the occupant.",
+ "description": "The name.",
+ "longDescription": "The value shall conform to the RFC5139-defined requirements of the NAM field. Names the occupant.",
"readonly": false,
"type": [
"string",
@@ -664,7 +651,7 @@
},
"Neighborhood": {
"description": "Neighborhood or block.",
- "longDescription": "The value shall conform the requirements of the A5 field as defined in RFC5139. It is used to name a neighborhood or block.",
+ "longDescription": "The value shall conform to the RFC5139-defined requirements of the A5 field. Names a neighborhood or block.",
"readonly": false,
"type": [
"string",
@@ -673,8 +660,8 @@
"versionAdded": "v1_3_0"
},
"POBox": {
- "description": "Post office box (P.O. box).",
- "longDescription": "The value shall conform the requirements of the POBOX field as defined in RFC5139. The value shall be a Post office box (P.O. box).",
+ "description": "The post office box (PO box).",
+ "longDescription": "The value shall conform to the RFC5139-defined requirements of the POBOX field. A post office box (PO box).",
"readonly": false,
"type": [
"string",
@@ -683,8 +670,8 @@
"versionAdded": "v1_3_0"
},
"PlaceType": {
- "description": "A description of the type of place that is addressed.",
- "longDescription": "The value shall conform the requirements of the PLC field as defined in RFC5139. Examples include: office, residence,...).",
+ "description": "The description of the type of place that is addressed.",
+ "longDescription": "The value shall conform to the RFC5139-defined requirements of the PLC field. Examples include office and residence.",
"readonly": false,
"type": [
"string",
@@ -693,8 +680,8 @@
"versionAdded": "v1_3_0"
},
"PostalCode": {
- "description": "Postal code (or zip code).",
- "longDescription": "The value shall conform the requirements of the PC field as defined in RFC5139. The value shall be a Postal code (or zip code).",
+ "description": "The postal code or zip code.",
+ "longDescription": "The value shall conform to the RFC5139-defined requirements of the PC field. A postal code (or zip code).",
"readonly": false,
"type": [
"string",
@@ -703,8 +690,8 @@
"versionAdded": "v1_3_0"
},
"Road": {
- "description": "A primary road or street.",
- "longDescription": "The value shall conform the requirements of the RD field as defined in RFC5139. The value designates a primary road or street.",
+ "description": "The primary road or street.",
+ "longDescription": "The value shall conform to the RFC5139-defined requirements of the RD field. Designates a primary road or street.",
"readonly": false,
"type": [
"string",
@@ -713,8 +700,8 @@
"versionAdded": "v1_3_0"
},
"RoadBranch": {
- "description": "Road branch.",
- "longDescription": "The value shall conform the requirements of the RDBR field as defined in RFC5139. The value shall be a Post office box (P.O. box)road branch.",
+ "description": "The road branch.",
+ "longDescription": "The value shall conform to the RFC5139-defined requirements of the RDBR field. Shall contain a post office box (PO box) road branch.",
"readonly": false,
"type": [
"string",
@@ -723,8 +710,8 @@
"versionAdded": "v1_3_0"
},
"RoadPostModifier": {
- "description": "Road post-modifier.",
- "longDescription": "The value shall conform the requirements of the POM field as defined in RFC5139. (Extended).",
+ "description": "The road post-modifier.",
+ "longDescription": "The value shall conform to the RFC5139-defined requirements of the POM field. For example, Extended.",
"readonly": false,
"type": [
"string",
@@ -733,8 +720,8 @@
"versionAdded": "v1_3_0"
},
"RoadPreModifier": {
- "description": "Road pre-modifier.",
- "longDescription": "The value shall conform the requirements of the PRM field as defined in RFC5139. (Old, New).",
+ "description": "The road pre-modifier.",
+ "longDescription": "The value shall conform to the RFC5139-defined requirements of the PRM field. For example, Old or New.",
"readonly": false,
"type": [
"string",
@@ -743,8 +730,8 @@
"versionAdded": "v1_3_0"
},
"RoadSection": {
- "description": "Road Section.",
- "longDescription": "The value shall conform the requirements of the RDSEC field as defined in RFC5139. The value shall be a road section.",
+ "description": "The road section.",
+ "longDescription": "The value shall conform to the RFC5139-defined requirements of the RDSEC field. A road section.",
"readonly": false,
"type": [
"string",
@@ -753,8 +740,8 @@
"versionAdded": "v1_3_0"
},
"RoadSubBranch": {
- "description": "Road sub branch.",
- "longDescription": "The value shall conform the requirements of the RDSUBBR field as defined in RFC5139.",
+ "description": "The road sub branch.",
+ "longDescription": "The value shall conform to the RFC5139-defined requirements of the RDSUBBR field.",
"readonly": false,
"type": [
"string",
@@ -763,8 +750,8 @@
"versionAdded": "v1_3_0"
},
"Room": {
- "description": "Name or number of the room.",
- "longDescription": "The value shall conform the requirements of the ROOM field as defined in RFC5139. The value shall be a name or number of a room used to locate the resource within the unit.",
+ "description": "The name or number of the room.",
+ "longDescription": "The value shall conform to the RFC5139-defined requirements of the ROOM field. A name or number of a room to locate the Resource within the unit.",
"readonly": false,
"type": [
"string",
@@ -773,8 +760,8 @@
"versionAdded": "v1_3_0"
},
"Seat": {
- "description": "Seat (desk, cubicle, workstation).",
- "longDescription": "The value shall conform the requirements of the SEAT field as defined in RFC5139. The value shall be a name or number of a Seat (desk, cubicle, workstation).",
+ "description": "The seat, such as the desk, cubicle, or workstation.",
+ "longDescription": "The value shall conform to the RFC5139-defined requirements of the SEAT field. A name or number of a seat, such as the desk, cubicle, or workstation.",
"readonly": false,
"type": [
"string",
@@ -784,7 +771,7 @@
},
"Street": {
"description": "Street name.",
- "longDescription": "The value shall conform the requirements of the A6 field as defined in RFC5139. It is used to name a street.",
+ "longDescription": "The value shall conform to the RFC5139-defined requirements of the A6 field. Names a street.",
"readonly": false,
"type": [
"string",
@@ -794,7 +781,7 @@
},
"StreetSuffix": {
"description": "Avenue, Platz, Street, Circle.",
- "longDescription": "The value shall conform the requirements of the STS field as defined in RFC5139. It is used to name a street suffix.",
+ "longDescription": "The value shall conform to the RFC5139-defined requirements of the STS field. Names a street suffix.",
"readonly": false,
"type": [
"string",
@@ -804,7 +791,7 @@
},
"Territory": {
"description": "A top-level subdivision within a country.",
- "longDescription": "The value shall conform the requirements of the A1 field as defined in RFC5139 when used to name a territory, state, region, province, or prefecture within a country.",
+ "longDescription": "The value shall conform to the RFC5139-defined requirements of the A1 field when it names a territory, state, region, province, or prefecture within a country.",
"readonly": false,
"type": [
"string",
@@ -814,7 +801,7 @@
},
"TrailingStreetSuffix": {
"description": "A trailing street suffix.",
- "longDescription": "The value shall conform the requirements of the POD field as defined in RFC5139. It is used to name a trailing street suffix.",
+ "longDescription": "The value shall conform to the RFC5139-defined requirements of the POD field. Names a trailing street suffix.",
"readonly": false,
"type": [
"string",
@@ -823,8 +810,8 @@
"versionAdded": "v1_3_0"
},
"Unit": {
- "description": "Name or number of the unit (apartment, suite).",
- "longDescription": "The value shall conform the requirements of the UNIT field as defined in RFC5139. The value shall be a name or number of a unit (apartment, suite) used to locate the resource.",
+ "description": "The name or number of the apartment unit or suite.",
+ "longDescription": "The value shall conform to the RFC5139-defined requirements of the UNIT field. The name or number of a unit, such as the apartment or suite, to locate the Resource.",
"readonly": false,
"type": [
"string",
@@ -836,24 +823,24 @@
"type": "object"
},
"RackUnits": {
- "description": "Defines a rack unit.",
+ "description": "The type of rack unit in use.",
"enum": [
"OpenU",
"EIA_310"
],
"enumDescriptions": {
- "EIA_310": "Defines a rack unit as being equal to 1.75 in (44.45 mm).",
- "OpenU": "Defines a rack unit as being equal to 48 mm (1.89 in)."
+ "EIA_310": "A rack unit that is equal to 1.75 in (44.45 mm).",
+ "OpenU": "A rack unit that is equal to 48 mm (1.89 in)."
},
"enumLongDescriptions": {
- "EIA_310": "Rack units shall be specified as defined by the EIA-310 standard.",
- "OpenU": "Rack units shall be specifie3d in terms of the Open Compute Open Rack specification."
+ "EIA_310": "Rack units shall conform to the EIA-310 standard.",
+ "OpenU": "Rack units shall be specified in terms of the Open Compute Open Rack specification."
},
- "longDescription": "Enumeration literals shall name the type of rack units in use.",
+ "longDescription": "Enumeration literals shall name the type of rack unit in use.",
"type": "string"
},
"Reference": {
- "description": "Defines a reference area for the location of the part.",
+ "description": "The reference area for the location of the part.",
"enum": [
"Top",
"Bottom",
@@ -864,32 +851,32 @@
"Middle"
],
"enumDescriptions": {
- "Bottom": "Defines the part as being in the bottom of the unit.",
- "Front": "Defines the part as being in the front of the unit.",
- "Left": "Defines the part as being in the left of the unit.",
- "Middle": "Defines the part as being in the middle of the unit.",
- "Rear": "Defines the part as being in the rear of the unit.",
- "Right": "Defines the part as being in the right of the unit.",
- "Top": "Defines the part as being in the top of the unit."
+ "Bottom": "The part is in the bottom of the unit.",
+ "Front": "The part is in the front of the unit.",
+ "Left": "The part is on the left side of of the unit.",
+ "Middle": "The part is in the middle of the unit.",
+ "Rear": "The part is in the rear of the unit.",
+ "Right": "The part is on the right side of the unit.",
+ "Top": "The part is in the top of the unit."
},
"enumLongDescriptions": {
- "Bottom": "Top shall be used to specify the part location is in the bottom of the unit.",
- "Front": "Top shall be used to specify the part location is in the front of the unit.",
- "Left": "Top shall be used to specify the part location is in the left of the unit.",
- "Middle": "Top shall be used to specify the part location is in the middle of the unit.",
- "Rear": "Top shall be used to specify the part location is in the rear of the unit.",
- "Right": "Top shall be used to specify the part location is in the right of the unit.",
- "Top": "Top shall be used to specify the part location is in the top of the unit."
+ "Bottom": "This value shall be used to indicate the part is in the bottom of the unit.",
+ "Front": "This value shall be used to indicate the part is in the front of the unit.",
+ "Left": "This value shall be used to indicate the part is on the left side of of the unit.",
+ "Middle": "This value shall be used to indicate the part is in the middle of the unit.",
+ "Rear": "This value shall be used to indicate the part is in the rear of the unit.",
+ "Right": "This value shall be used to indicate the part is on the right side of the unit.",
+ "Top": "This value shall be used to indicate the part is in the top of the unit."
},
- "longDescription": "Enumeration literals shall name the reference for the part location.",
+ "longDescription": "The enumerated literals shall name the reference for the part location.",
"type": "string"
},
"ReferenceableMember": {
"additionalProperties": false,
- "description": "This is the base type for addressable members of an array.",
- "longDescription": "Array members can be referenced using the value returned in the @odata.id property which may or may not be a dereferenceable URL. The @odata.id of this entity shall be the location of this element within an Item.",
+ "description": "The base type for addressable members of an array.",
+ "longDescription": "References array members by using the value returned in the @odata.id property, which may be a dereferenceable URL. The @odata.id of this entity shall contain the location of this element within an item.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -904,18 +891,18 @@
},
"properties": {
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"MemberId": {
- "description": "This is the identifier for the member within the collection.",
- "longDescription": "The value of this string shall uniquely identify the member within the collection.",
+ "description": "The identifier for the member within the collection.",
+ "longDescription": "This property shall uniquely identify the member within the collection. For services supporting Redfish v1.6 or higher, this value shall contain the zero-based array index.",
"readonly": true,
"type": "string"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
}
},
"required": [
@@ -926,9 +913,9 @@
},
"Resource": {
"additionalProperties": false,
- "description": "This is the base type for resources and referenceable members.",
+ "description": "The base type for Resources and members that can be linked to.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -943,16 +930,16 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Description": {
"anyOf": [
@@ -975,8 +962,8 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
}
},
"required": [
@@ -990,7 +977,7 @@
"ResourceCollection": {
"additionalProperties": false,
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -1005,16 +992,16 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Description": {
"anyOf": [
@@ -1033,8 +1020,8 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
}
},
"required": [
@@ -1047,5 +1034,5 @@
},
"owningEntity": "DMTF",
"release": "2018.3",
- "title": "#Resource.v1_8_0"
+ "title": "#Resource.v1_8_2"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ResourceBlock/ResourceBlock.json b/static/redfish/v1/JsonSchemas/ResourceBlock/ResourceBlock.json
index 43d026544c..d7f937e3b1 100644
--- a/static/redfish/v1/JsonSchemas/ResourceBlock/ResourceBlock.json
+++ b/static/redfish/v1/JsonSchemas/ResourceBlock/ResourceBlock.json
@@ -1,15 +1,15 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/ResourceBlock.v1_3_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/ResourceBlock.v1_3_2.json",
"$ref": "#/definitions/ResourceBlock",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -25,8 +25,8 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
}
},
"type": "object"
@@ -41,12 +41,12 @@
"Unavailable"
],
"enumDescriptions": {
- "Composed": "Final successful state of a Resource Block which has participated in composition.",
- "ComposedAndAvailable": "Indicates the Resource Block is currently participating in one or more compositions, and is available to be used in more compositions.",
+ "Composed": "Final successful state of a Resource Block that has participated in composition.",
+ "ComposedAndAvailable": "The Resource Block is currently participating in one or more compositions, and is available to use in more compositions.",
"Composing": "Intermediate state indicating composition is in progress.",
"Failed": "The final composition resulted in failure and manual intervention may be required to fix it.",
- "Unavailable": "Indicates the Resource Block has been made unavailable by the service, such as due to maintenance being performed on the Resource Block.",
- "Unused": "Indicates the Resource Block is free and can participate in composition."
+ "Unavailable": "The Resource Block has been made unavailable by the service, such as due to maintenance being performed on the Resource Block.",
+ "Unused": "The Resource Block is free and can participate in composition."
},
"enumVersionAdded": {
"ComposedAndAvailable": "v1_1_0",
@@ -59,7 +59,7 @@
"description": "Composition status of the Resource Block.",
"longDescription": "This type shall contain properties that describe the high level composition status of the Resource Block.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -82,13 +82,13 @@
"type": "null"
}
],
- "description": "This property represents the current state of the Resource Block from a composition perspective.",
- "longDescription": "The value of this property shall be an enumerated value describing composition state of the Resource Block.",
+ "description": "The current state of the Resource Block from a composition perspective.",
+ "longDescription": "This property shall contain an enumerated value that describes the composition state of the Resource Block.",
"readonly": true
},
"MaxCompositions": {
- "description": "The maximum number of compositions in which this Resource Block is capable of participating simultaneously.",
- "longDescription": "The value of this property shall be a number indicating the maximum number of compositions in which this Resource Block is capable of participating simultaneously. Services may have additional constraints that prevent this value from being achieved, such as due to system topology and current composed resource utilization. If SharingCapable is set to false, this value shall be set to 1. The service shall support this property if SharingCapable supported.",
+ "description": "The maximum number of compositions in which this Resource Block can participate simultaneously.",
+ "longDescription": "This property shall contain a number indicating the maximum number of compositions in which this Resource Block can participate simultaneously. Services may have additional constraints that prevent this value from being achieved, such as due to system topology and current composed Resource utilization. If SharingCapable is false, this value shall be set to 1. The Service shall support this property if SharingCapable supported.",
"minimum": 1,
"readonly": true,
"type": [
@@ -99,7 +99,7 @@
},
"NumberOfCompositions": {
"description": "The number of compositions in which this Resource Block is currently participating.",
- "longDescription": "The value of this property shall be the number of compositions in which this Resource Block is currently participating.",
+ "longDescription": "This property shall contain the number of compositions in which this Resource Block is currently participating.",
"minimum": 0,
"readonly": true,
"type": [
@@ -109,8 +109,8 @@
"versionAdded": "v1_1_0"
},
"Reserved": {
- "description": "This represents if the Resource Block is reserved by any client.",
- "longDescription": "This property shall be a boolean that is set by client once the Resource Block is identified to be composed. It shall provide multiple clients a way to negotiate its ownership. This will help clients to know if a Resource Block is reserved by other client.",
+ "description": "An indication of whether any client has reserved the Resource Block.",
+ "longDescription": "This property shall indicate whether any client has reserved the Resource Block. A client sets this property after the Resource Block is identified as composed. It shall provide a way for multiple clients to negotiate the ownership of the Resource Block.",
"readonly": false,
"type": [
"boolean",
@@ -118,8 +118,8 @@
]
},
"SharingCapable": {
- "description": "Indicates if this Resource Block is capable of participating in multiple compositions simultaneously.",
- "longDescription": "The value of this property shall be a boolean indicating whether this Resource Block is capable of participating in multiple compositions simultaneously. If this property is not provided, it shall be assumed that this Resource Block is not capable of being shared.",
+ "description": "An indication of whether this Resource Block can participate in multiple compositions simultaneously.",
+ "longDescription": "This property shall indicate whether this Resource Block can participate in multiple compositions simultaneously. If this property is not provided, it shall be assumed that this Resource Block is not capable of being shared.",
"readonly": true,
"type": [
"boolean",
@@ -128,8 +128,8 @@
"versionAdded": "v1_1_0"
},
"SharingEnabled": {
- "description": "Indicates if this Resource Block is allowed to participate in multiple compositions simultaneously.",
- "longDescription": "The value of this property shall be a boolean indicating whether this Resource Block is allowed to participate in multiple compositions simultaneously. The service shall reject modifications of this property with HTTP 400 Bad Request if this Resource Block already being used as part of a composed resource. If this property is set to false, the service shall not use the ComposedAndAvailable state for this Resource Block.",
+ "description": "An indication of whether this Resource Block is allowed to participate in multiple compositions simultaneously.",
+ "longDescription": "This property shall indicate whether this Resource Block can participate in multiple compositions simultaneously. The Service shall reject modifications of this property with HTTP 400 Bad Request if this Resource Block is already being used as part of a composed Resource. If `false`, the service shall not use the ComposedAndAvailable state for this Resource Block.",
"readonly": false,
"type": [
"boolean",
@@ -145,10 +145,10 @@
},
"Links": {
"additionalProperties": false,
- "description": "Contains references to other resources that are related to this resource.",
- "longDescription": "This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.",
+ "description": "The links to other Resources that are related to this Resource.",
+ "longDescription": "This Redfish Specification-described type shall contain links to Resources that are related to but are not contained by or subordinate to this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -163,55 +163,55 @@
},
"properties": {
"Chassis": {
- "description": "An array of references to the Chassis in which this Resource Block is contained.",
+ "description": "An array of links to the Chassis in which this Resource Block is contained.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Chassis.json#/definitions/Chassis"
},
- "longDescription": "The value of this property shall be an array of references of type Chassis that represent the physical container associated with this Resource Block.",
+ "longDescription": "This property shall contain an array of links of the Chassis type that represent the physical container associated with this Resource Block.",
"readonly": true,
"type": "array"
},
"Chassis@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"ComputerSystems": {
- "description": "An array of references to the Computer Systems that are composed from this Resource Block.",
+ "description": "An array of links to the computer systems that are composed from this Resource Block.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/ComputerSystem.json#/definitions/ComputerSystem"
},
- "longDescription": "The value of this property shall be an array of references of type ComputerSystem that represent the Computer Systems composed from this Resource Block.",
+ "longDescription": "This property shall contain an array of links of the ComputerSystem type that represent the computer systems composed from this Resource Block.",
"readonly": true,
"type": "array"
},
"ComputerSystems@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
},
"Zones": {
- "description": "An array of references to the Zones in which this Resource Block is bound.",
+ "description": "An array of links to the Zones in which this Resource Block is bound.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Zone.json#/definitions/Zone"
},
- "longDescription": "The value of this property shall be an array of references of type Zone that represent the binding constraints associated with this Resource Block.",
+ "longDescription": "This property shall contain an array of links of the Zone type that represent the binding constraints associated with this Resource Block.",
"readonly": true,
"type": "array"
},
"Zones@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
}
},
"type": "object"
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -229,10 +229,10 @@
},
"ResourceBlock": {
"additionalProperties": false,
- "description": "This schema defines a Resource Block resource.",
- "longDescription": "This resource shall be used to represent a Resource Block for a Redfish implementation.",
+ "description": "The schema definition of the Resource Block, its components, and affinity to composed devices.",
+ "longDescription": "This Resource shall represent a Resource Block for a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -247,38 +247,38 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource."
},
"CompositionStatus": {
"$ref": "#/definitions/CompositionStatus",
- "description": "This property describes the composition status details for this Resource Block.",
- "longDescription": "The value of this property shall contain composition status information about this Resource Block."
+ "description": "The composition status details for this Resource Block.",
+ "longDescription": "This property shall contain composition status information about this Resource Block."
},
"ComputerSystems": {
- "description": "An array of references to the Computer Systems available in this Resource Block.",
+ "description": "An array of links to the computer systems available in this Resource Block.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/ComputerSystem.json#/definitions/ComputerSystem"
},
- "longDescription": "The value of this property shall be an array of references of type ComputerSystem that are in this Resource Block.",
+ "longDescription": "This property shall contain an array of links of the ComputerSystem type that this Resource Block contains.",
"readonly": true,
"type": "array"
},
"ComputerSystems@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"Description": {
"anyOf": [
@@ -292,29 +292,29 @@
"readonly": true
},
"Drives": {
- "description": "An array of references to the Drives available in this Resource Block.",
+ "description": "An array of links to the Drives available in this Resource Block.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Drive.json#/definitions/Drive"
},
- "longDescription": "The value of this property shall be an array of references of type Drive that are in this Resource Block.",
+ "longDescription": "This property shall contain an array of links of the Drive type that this Resource Block contains.",
"readonly": true,
"type": "array",
"versionAdded": "v1_3_0"
},
"Drives@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"EthernetInterfaces": {
- "description": "An array of references to the Ethernet Interfaces available in this Resource Block.",
+ "description": "An array of links to the Ethernet interfaces available in this Resource Block.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/EthernetInterface.json#/definitions/EthernetInterface"
},
- "longDescription": "The value of this property shall be an array of references of type EthernetInterface that are in this Resource Block.",
+ "longDescription": "This property shall contain an array of links of the EthernetInterface type that this Resource Block contains.",
"readonly": true,
"type": "array"
},
"EthernetInterfaces@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"Id": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
@@ -322,91 +322,91 @@
},
"Links": {
"$ref": "#/definitions/Links",
- "description": "Contains references to other resources that are related to this resource.",
- "longDescription": "The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."
+ "description": "The links to other Resources that are related to this Resource.",
+ "longDescription": "This property shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."
},
"Memory": {
- "description": "An array of references to the Memory available in this Resource Block.",
+ "description": "An array of links to the memory available in this Resource Block.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Memory.json#/definitions/Memory"
},
- "longDescription": "The value of this property shall be an array of references of type Memory that are in this Resource Block.",
+ "longDescription": "This property shall contain an array of links of the Memory type that this Resource Block contains.",
"readonly": true,
"type": "array"
},
"Memory@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"Name": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
"readonly": true
},
"NetworkInterfaces": {
- "description": "An array of references to the Network Interfaces available in this Resource Block.",
+ "description": "An array of links to the Network Interfaces available in this Resource Block.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/NetworkInterface.json#/definitions/NetworkInterface"
},
- "longDescription": "The value of this property shall be an array of references of type NetworkInterface that are in this Resource Block.",
+ "longDescription": "This property shall contain an array of links of the NetworkInterface type that this Resource Block contains.",
"readonly": true,
"type": "array"
},
"NetworkInterfaces@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"Processors": {
- "description": "An array of references to the Processors available in this Resource Block.",
+ "description": "An array of links to the processors available in this Resource Block.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Processor.json#/definitions/Processor"
},
- "longDescription": "The value of this property shall be an array of references of type Processor that are in this Resource Block.",
+ "longDescription": "This property shall contain an array of links of the Processor type that this Resource Block contains.",
"readonly": true,
"type": "array"
},
"Processors@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"ResourceBlockType": {
- "description": "This property represents the types of resources available on this Resource Block.",
+ "description": "The types of Resources available on this Resource Block.",
"items": {
"$ref": "#/definitions/ResourceBlockType"
},
- "longDescription": "The value of this property shall be an array of enumerated values describing type of resources available.",
+ "longDescription": "This property shall contain an array of enumerated values that describe the type of Resources available.",
"readonly": true,
"type": "array"
},
"SimpleStorage": {
- "description": "An array of references to the Simple Storage available in this Resource Block.",
+ "description": "An array of links to the simple storage available in this Resource Block.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/SimpleStorage.json#/definitions/SimpleStorage"
},
- "longDescription": "The value of this property shall be an array of references of type SimpleStorage that are in this Resource Block.",
+ "longDescription": "This property shall contain an array of links of the SimpleStorage type that this Resource Block contains.",
"readonly": true,
"type": "array"
},
"SimpleStorage@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "This property describes the status and health of the resource and its children.",
- "longDescription": "This property shall contain any status or health properties of the resource."
+ "description": "The status and health of the Resource and its subordinate or dependent Resources.",
+ "longDescription": "This property shall contain any status or health properties of the Resource."
},
"Storage": {
- "description": "An array of references to the Storage available in this Resource Block.",
+ "description": "An array of links to the storage available in this Resource Block.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Storage.json#/definitions/Storage"
},
- "longDescription": "The value of this property shall be an array of references of type Storage that are in this Resource Block.",
+ "longDescription": "This property shall contain an array of links of Storage type that this Resource Block contains.",
"readonly": true,
"type": "array"
},
"Storage@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
}
},
"required": [
@@ -421,10 +421,10 @@
},
"ResourceBlockLimits": {
"additionalProperties": false,
- "description": "This object specifies the allowable quantities of types of Resource Blocks for a given composition request.",
+ "description": "This type specifies the allowable quantities of types of Resource Blocks for a composition request.",
"longDescription": "This object shall specify the allowable quantities of types of Resource Blocks for a given composition request.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -439,8 +439,8 @@
},
"properties": {
"MaxCompute": {
- "description": "The minimum number of Resource Blocks of type Compute required for the composition request.",
- "longDescription": "The value of this property shall be an integer that specifies the minimum number of Resource Blocks of type Compute required for the composition request.",
+ "description": "The maximum number of Resource Blocks of the Compute type allowed for the composition request.",
+ "longDescription": "This property shall contain an integer that specifies the maximum number of Resource Blocks of the Compute type allowed for the composition request.",
"minimum": 1,
"readonly": true,
"type": [
@@ -450,8 +450,8 @@
"versionAdded": "v1_3_0"
},
"MaxComputerSystem": {
- "description": "The minimum number of Resource Blocks of type ComputerSystem required for the composition request.",
- "longDescription": "The value of this property shall be an integer that specifies the minimum number of Resource Blocks of type Network required for the composition request.",
+ "description": "The maximum number of Resource Blocks of the ComputerSystem type allowed for the composition request.",
+ "longDescription": "This property shall contain an integer that specifies the maximum number of Resource Blocks of the Network type allowed for the composition request.",
"minimum": 1,
"readonly": true,
"type": [
@@ -461,8 +461,8 @@
"versionAdded": "v1_3_0"
},
"MaxExpansion": {
- "description": "The minimum number of Resource Blocks of type Expansion required for the composition request.",
- "longDescription": "The value of this property shall be an integer that specifies the minimum number of Resource Blocks of type Expansion required for the composition request.",
+ "description": "The maximum number of Resource Blocks of the Expansion type allowed for the composition request.",
+ "longDescription": "This property shall contain an integer that specifies the maximum number of Resource Blocks of the Expansion type allowed for the composition request.",
"minimum": 1,
"readonly": true,
"type": [
@@ -472,8 +472,8 @@
"versionAdded": "v1_3_0"
},
"MaxMemory": {
- "description": "The minimum number of Resource Blocks of type Memory required for the composition request.",
- "longDescription": "The value of this property shall be an integer that specifies the minimum number of Resource Blocks of type Memory required for the composition request.",
+ "description": "The maximum number of Resource Blocks of the Memory type allowed for the composition request.",
+ "longDescription": "This property shall contain an integer that specifies the maximum number of Resource Blocks of the Memory type allowed for the composition request.",
"minimum": 1,
"readonly": true,
"type": [
@@ -483,8 +483,8 @@
"versionAdded": "v1_3_0"
},
"MaxNetwork": {
- "description": "The minimum number of Resource Blocks of type Network required for the composition request.",
- "longDescription": "The value of this property shall be an integer that specifies the minimum number of Resource Blocks of type Network required for the composition request.",
+ "description": "The maximum number of Resource Blocks of the Network type allowed for the composition request.",
+ "longDescription": "This property shall contain an integer that specifies the maximum number of Resource Blocks of the Network type allowed for the composition request.",
"minimum": 1,
"readonly": true,
"type": [
@@ -494,8 +494,8 @@
"versionAdded": "v1_3_0"
},
"MaxProcessor": {
- "description": "The minimum number of Resource Blocks of type Processor required for the composition request.",
- "longDescription": "The value of this property shall be an integer that specifies the minimum number of Resource Blocks of type Processor required for the composition request.",
+ "description": "The maximum number of Resource Blocks of the Processor type allowed for the composition request.",
+ "longDescription": "This property shall contain an integer that specifies the maximum number of Resource Blocks of Processor type allowed for the composition request.",
"minimum": 1,
"readonly": true,
"type": [
@@ -505,8 +505,8 @@
"versionAdded": "v1_3_0"
},
"MaxStorage": {
- "description": "The minimum number of Resource Blocks of type Storage required for the composition request.",
- "longDescription": "The value of this property shall be an integer that specifies the minimum number of Resource Blocks of type Storage required for the composition request.",
+ "description": "The maximum number of Resource Blocks of the Storage type allowed for the composition request.",
+ "longDescription": "This property shall contain an integer that specifies the maximum number of Resource Blocks of the Storage type allowed for the composition request.",
"minimum": 1,
"readonly": true,
"type": [
@@ -516,8 +516,8 @@
"versionAdded": "v1_3_0"
},
"MinCompute": {
- "description": "The minimum number of Resource Blocks of type Compute required for the composition request.",
- "longDescription": "The value of this property shall be an integer that specifies the minimum number of Resource Blocks of type Compute required for the composition request.",
+ "description": "The minimum number of Resource Blocks of the Compute type required for the composition request.",
+ "longDescription": "This property shall contain an integer that specifies the minimum number of Resource Blocks of the Compute type required for the composition request.",
"minimum": 0,
"readonly": true,
"type": [
@@ -527,8 +527,8 @@
"versionAdded": "v1_3_0"
},
"MinComputerSystem": {
- "description": "The minimum number of Resource Blocks of type ComputerSystem required for the composition request.",
- "longDescription": "The value of this property shall be an integer that specifies the minimum number of Resource Blocks of type Network required for the composition request.",
+ "description": "The minimum number of Resource Blocks of the ComputerSystem type required for the composition request.",
+ "longDescription": "This property shall contain an integer that specifies the minimum number of Resource Blocks of the Network type required for the composition request.",
"minimum": 0,
"readonly": true,
"type": [
@@ -538,8 +538,8 @@
"versionAdded": "v1_3_0"
},
"MinExpansion": {
- "description": "The minimum number of Resource Blocks of type Expansion required for the composition request.",
- "longDescription": "The value of this property shall be an integer that specifies the minimum number of Resource Blocks of type Expansion required for the composition request.",
+ "description": "The minimum number of Resource Blocks of the Expansion type required for the composition request.",
+ "longDescription": "This property shall contain an integer that specifies the minimum number of Resource Blocks of the Expansion type required for the composition request.",
"minimum": 0,
"readonly": true,
"type": [
@@ -549,8 +549,8 @@
"versionAdded": "v1_3_0"
},
"MinMemory": {
- "description": "The minimum number of Resource Blocks of type Memory required for the composition request.",
- "longDescription": "The value of this property shall be an integer that specifies the minimum number of Resource Blocks of type Memory required for the composition request.",
+ "description": "The minimum number of Resource Blocks of the Memory type required for the composition request.",
+ "longDescription": "This property shall contain an integer that specifies the minimum number of Resource Blocks of the Memory type required for the composition request.",
"minimum": 0,
"readonly": true,
"type": [
@@ -560,8 +560,8 @@
"versionAdded": "v1_3_0"
},
"MinNetwork": {
- "description": "The minimum number of Resource Blocks of type Network required for the composition request.",
- "longDescription": "The value of this property shall be an integer that specifies the minimum number of Resource Blocks of type Network required for the composition request.",
+ "description": "The minimum number of Resource Blocks of the Network type required for the composition request.",
+ "longDescription": "This property shall contain an integer that specifies the minimum number of Resource Blocks of the Network type required for the composition request.",
"minimum": 0,
"readonly": true,
"type": [
@@ -571,8 +571,8 @@
"versionAdded": "v1_3_0"
},
"MinProcessor": {
- "description": "The minimum number of Resource Blocks of type Processor required for the composition request.",
- "longDescription": "The value of this property shall be an integer that specifies the minimum number of Resource Blocks of type Processor required for the composition request.",
+ "description": "The minimum number of Resource Blocks of the Processor type required for the composition request.",
+ "longDescription": "This property shall contain an integer that specifies the minimum number of Resource Blocks of the Processor type required for the composition request.",
"minimum": 0,
"readonly": true,
"type": [
@@ -582,8 +582,8 @@
"versionAdded": "v1_3_0"
},
"MinStorage": {
- "description": "The minimum number of Resource Blocks of type Storage required for the composition request.",
- "longDescription": "The value of this property shall be an integer that specifies the minimum number of Resource Blocks of type Storage required for the composition request.",
+ "description": "The minimum number of Resource Blocks of the Storage type required for the composition request.",
+ "longDescription": "This property shall contain an integer that specifies the minimum number of Resource Blocks of the Storage type required for the composition request.",
"minimum": 0,
"readonly": true,
"type": [
@@ -606,13 +606,13 @@
"Expansion"
],
"enumDescriptions": {
- "Compute": "This Resource Block contains both Processor and Memory resources in a manner that creates a compute complex.",
- "ComputerSystem": "This Resource Block contains ComputerSystem resources.",
+ "Compute": "This Resource Block contains Resources of the Processor type and Memory type in a manner that creates a compute complex.",
+ "ComputerSystem": "This Resource Block contains Resources of the ComputerSystem type.",
"Expansion": "This Resource Block is capable of changing over time based on its configuration. Different types of devices within this Resource Block can be added and removed over time.",
- "Memory": "This Resource Block contains Memory resources.",
- "Network": "This Resource Block contains Network resources, such as Ethernet Interfaces.",
- "Processor": "This Resource Block contains Processor resources.",
- "Storage": "This Resource Block contains Storage resources, such as Storage and Simple Storage."
+ "Memory": "This Resource Block contains Resources of the Memory type.",
+ "Network": "This Resource Block contains network Resources, such as the EthernetInterface and NetworkInterface types.",
+ "Processor": "This Resource Block contains Resources of the Processor type.",
+ "Storage": "This Resource Block contains storage Resources, such as the Storage and SimpleStorage types."
},
"enumVersionAdded": {
"Expansion": "v1_2_0"
@@ -622,5 +622,5 @@
},
"owningEntity": "DMTF",
"release": "2018.3",
- "title": "#ResourceBlock.v1_3_0.ResourceBlock"
+ "title": "#ResourceBlock.v1_3_2.ResourceBlock"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Role/Role.json b/static/redfish/v1/JsonSchemas/Role/Role.json
index bb045c88c5..5584b8ba34 100644
--- a/static/redfish/v1/JsonSchemas/Role/Role.json
+++ b/static/redfish/v1/JsonSchemas/Role/Role.json
@@ -1,14 +1,15 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/Role.v1_2_4.json",
"$ref": "#/definitions/Role",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -24,18 +25,19 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
+ "versionAdded": "v1_1_0"
}
},
"type": "object"
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -53,10 +55,10 @@
},
"Role": {
"additionalProperties": false,
- "description": "This resource defines a user role to be used in conjunction with a Manager Account.",
- "longDescription": "This resource shall be used to represent resources that represent the user role for the user account.",
+ "description": "The Role schema contains a Redfish Role to use in conjunction with a manager account.",
+ "longDescription": "This Resource represents the Redfish Role for the user account.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -71,28 +73,29 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource.",
+ "versionAdded": "v1_1_0"
},
"AssignedPrivileges": {
- "description": "The redfish privileges that this role includes.",
+ "description": "The Redfish privileges for this Role.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Privileges.json#/definitions/PrivilegeType"
},
- "longDescription": "The value of this property shall be the redfish privileges that the role includes. For pre-defined roles, this property shall be readOnly. For custom roles some implementations may not allow writing this property.",
+ "longDescription": "This property shall contain the Redfish privileges for this Role. For predefined Roles, this property shall be read-only. For custom Roles, some implementations may not allow writing to this property.",
"readonly": false,
"type": "array"
},
@@ -112,8 +115,8 @@
"readonly": true
},
"IsPredefined": {
- "description": "This property is used to indicate if the Role is one of the Redfish Predefined Roles vs a Custom role.",
- "longDescription": "The value of this property shall indicate if the role is a predefined role. .",
+ "description": "An indication of whether the Role is a Redfish-predefined Role rather than a custom Redfish Role.",
+ "longDescription": "This property shall indicate whether the Role is a Redfish-predefined Role rather than a custom Redfish Role.",
"readonly": true,
"type": "boolean"
},
@@ -123,23 +126,24 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"OemPrivileges": {
- "description": "The OEM privileges that this role includes.",
+ "description": "The OEM privileges for this Role.",
"items": {
"type": "string"
},
- "longDescription": "The value of this property shall be the OEM privileges that this role includes. For pre-defined roles, this property shall be readOnly. For custom roles some implementations may not allow writing this property.",
+ "longDescription": "This property shall contain the OEM privileges for this Role. For predefined Roles, this property shall be read-only. For custom Roles, some implementations may not allow writing to this property.",
"readonly": false,
"type": "array"
},
"RoleId": {
- "description": "This property contains the name of the Role.",
+ "description": "The name of the Role.",
"longDescription": "This property shall contain the string name of the Role. This property shall contain the same value as the Id property.",
"readonly": true,
- "type": "string"
+ "type": "string",
+ "versionAdded": "v1_2_0"
}
},
"required": [
@@ -155,5 +159,6 @@
}
},
"owningEntity": "DMTF",
- "title": "#Role.v1_2_2.Role"
+ "release": "2017.2",
+ "title": "#Role.v1_2_4.Role"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Schedule/Schedule.json b/static/redfish/v1/JsonSchemas/Schedule/Schedule.json
index 81fee7a0c4..0333c51a75 100644
--- a/static/redfish/v1/JsonSchemas/Schedule/Schedule.json
+++ b/static/redfish/v1/JsonSchemas/Schedule/Schedule.json
@@ -1,9 +1,10 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/Schedule.v1_2_1.json",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"DayOfWeek": {
- "description": "Days of the Week.",
+ "description": "Days of the week.",
"enum": [
"Monday",
"Tuesday",
@@ -25,9 +26,9 @@
"Wednesday": "Wednesday."
},
"enumLongDescriptions": {
- "Every": "This value indicates that every day of the week has been selected. When used in array properties (such as for enabling a function on certain days) it shall be the only member in the array."
+ "Every": "This value indicates that every day of the week has been selected. When used in array properties, such as for enabling a function on certain days, it shall be the only member in the array."
},
- "longDescription": "Days of the Week.",
+ "longDescription": "Days of the week.",
"type": "string"
},
"MonthOfYear": {
@@ -63,7 +64,7 @@
"September": "September."
},
"enumLongDescriptions": {
- "Every": "This value indicates that every month of the year has been selected. When used in array properties (such as for enabling a function for certain months) it shall be the only member in the array."
+ "Every": "This value indicates that every month of the year has been selected. When used in array properties, such as for enabling a function for certain months, it shall be the only member in the array."
},
"longDescription": "Months of the year.",
"type": "string"
@@ -71,9 +72,9 @@
"Schedule": {
"additionalProperties": false,
"description": "Schedule a series of occurrences.",
- "longDescription": "The properties of this type shall be used to Schedule a series of occurrences.",
+ "longDescription": "The properties of this type shall schedule a series of occurrences.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -88,21 +89,21 @@
},
"properties": {
"EnabledDaysOfMonth": {
- "description": "Days of month when scheduled occurrences are enabled. Zero indicates that every day of the month is enabled.",
+ "description": "Days of the month when scheduled occurrences are enabled. `0` indicates that every day of the month is enabled.",
"items": {
"type": [
"integer",
"null"
]
},
- "longDescription": "Days of month when scheduled occurrences are enabled, for enabled days of week and months of year. If the array contains a single value of zero, or if the property is not present, all days of the month shall be enabled.",
+ "longDescription": "This property shall contain the days of the month when scheduled occurrences are enabled, for enabled days of week and months of year. If the array contains a single value of `0`, or if the property is not present, all days of the month shall be enabled.",
"maximum": 31,
"minimum": 0,
"readonly": false,
"type": "array"
},
"EnabledDaysOfWeek": {
- "description": "Days of the week when scheduled occurrences are enabled, for enabled days of month and months of year.",
+ "description": "Days of the week when scheduled occurrences are enabled, for enabled days of the month and months of the year. If not present, all days of the week are enabled.",
"items": {
"anyOf": [
{
@@ -113,7 +114,7 @@
}
]
},
- "longDescription": "Days of the week when scheduled occurrences are enabled. If not present, all days of the week shall be enabled.",
+ "longDescription": "Days of the week when scheduled occurrences are enabled. If not present, all days of the week shall be enabled.",
"readonly": false,
"type": "array"
},
@@ -127,10 +128,11 @@
},
"longDescription": "Each value shall be an ISO 8601 conformant interval specifying when occurences are enabled.",
"readonly": false,
- "type": "array"
+ "type": "array",
+ "versionAdded": "v1_1_0"
},
"EnabledMonthsOfYear": {
- "description": "Months of year when scheduled occurrences are enabled.",
+ "description": "The months of the year when scheduled occurrences are enabled. If not present, all months of the year are enabled.",
"items": {
"anyOf": [
{
@@ -141,14 +143,14 @@
}
]
},
- "longDescription": "Months of year when scheduled occurrences are enabled, for enabled days of week and days of month. If not present, all months of the year shall be enabled.",
+ "longDescription": "This property shall contain the months of the year when scheduled occurrences are enabled, for enabled days of week and days of month. If not present, all months of the year shall be enabled.",
"readonly": false,
"type": "array"
},
"InitialStartTime": {
- "description": "Time for initial occurrence.",
+ "description": "The date and time when the initial occurrence is scheduled to occur.",
"format": "date-time",
- "longDescription": "The value shall be a date and time of day on which the initial occurrence is scheduled to occur.",
+ "longDescription": "This property shall contain the date and time when the initial occurrence is scheduled to occur.",
"readonly": false,
"type": [
"string",
@@ -157,7 +159,7 @@
},
"Lifetime": {
"description": "The time after provisioning when the schedule as a whole expires.",
- "longDescription": "The value shall be a Redfish Duration describing the time after provisioning when the schedule expires.",
+ "longDescription": "This property shall contain a Redfish Duration that describes the time after provisioning when the schedule expires.",
"pattern": "-?P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?",
"readonly": false,
"type": [
@@ -166,8 +168,8 @@
]
},
"MaxOccurrences": {
- "description": "Maximum number of scheduled occurrences.",
- "longDescription": "Maximum number of scheduled occurrences.",
+ "description": "The maximum number of scheduled occurrences.",
+ "longDescription": "This property shall contain the maximum number of scheduled occurrences.",
"readonly": false,
"type": [
"integer",
@@ -175,8 +177,8 @@
]
},
"Name": {
- "description": "The Schedule name.",
- "longDescription": "The name of the Schedule. It should be constructed as OrgID:ScheduleName. Examples: ACME:Daily, ACME:Weekly, ACME:FirstTuesday.",
+ "description": "The schedule name.",
+ "longDescription": "The name of the schedule, which is constructed as OrgID:ScheduleName. Examples include ACME:Daily, ACME:Weekly, and ACME:FirstTuesday.",
"readonly": false,
"type": [
"string",
@@ -184,8 +186,8 @@
]
},
"RecurrenceInterval": {
- "description": "Distance until the next occurrences.",
- "longDescription": "The value shall be a Redfish Duration describing the time until the next occurrence.",
+ "description": "The amount of time until the next occurrence occurs.",
+ "longDescription": "This property shall contain a Redfish Duration that describes the time until the next occurrence.",
"pattern": "-?P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?",
"readonly": false,
"type": [
@@ -198,5 +200,6 @@
}
},
"owningEntity": "DMTF",
- "title": "#Schedule.v1_2_0"
+ "release": "2018.2",
+ "title": "#Schedule.v1_2_1"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/SecureBoot/SecureBoot.json b/static/redfish/v1/JsonSchemas/SecureBoot/SecureBoot.json
index ebc037ad19..7da70a4083 100644
--- a/static/redfish/v1/JsonSchemas/SecureBoot/SecureBoot.json
+++ b/static/redfish/v1/JsonSchemas/SecureBoot/SecureBoot.json
@@ -1,14 +1,15 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/SecureBoot.v1_0_6.json",
"$ref": "#/definitions/SecureBoot",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -27,18 +28,18 @@
},
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
}
},
"type": "object"
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -56,8 +57,8 @@
},
"ResetKeys": {
"additionalProperties": false,
- "description": "This action is used to reset the Secure Boot keys.",
- "longDescription": "This action shall perform a reset of the Secure Boot key databases. The ResetAllKeysToDefault value shall reset the UEFI Secure Boot key databases to their default values. The DeleteAllKeys value shall delete the content of the UEFI Secure Boot key databases. The DeletePK value shall delete the content of the PK Secure boot key.",
+ "description": "This action resets the Secure Boot keys.",
+ "longDescription": "This action shall reset of the Secure Boot key databases. The ResetAllKeysToDefault value shall reset the UEFI Secure Boot key databases to their default values. The DeleteAllKeys value shall delete the content of the UEFI Secure Boot key databases. The DeletePK value shall delete the content of the PK Secure Boot key.",
"parameters": {
"ResetKeysType": {
"$ref": "#/definitions/ResetKeysType",
@@ -67,7 +68,7 @@
}
},
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -83,7 +84,7 @@
"properties": {
"target": {
"description": "Link to invoke action",
- "format": "uri",
+ "format": "uri-reference",
"type": "string"
},
"title": {
@@ -100,18 +101,18 @@
"DeletePK"
],
"enumDescriptions": {
- "DeleteAllKeys": "Delete the content of all UEFI Secure Boot key databases (PK, KEK, DB, DBX). This puts the system in Setup Mode.",
- "DeletePK": "Delete the content of the PK UEFI Secure Boot database. This puts the system in Setup Mode.",
+ "DeleteAllKeys": "Delete the content of all UEFI Secure Boot key databases (PK, KEK, DB, DBX). This puts the system in Setup Mode.",
+ "DeletePK": "Delete the content of the PK UEFI Secure Boot database. This puts the system in Setup Mode.",
"ResetAllKeysToDefault": "Reset the content of all UEFI Secure Boot key databases (PK, KEK, DB, DBX) to their default values."
},
"type": "string"
},
"SecureBoot": {
"additionalProperties": false,
- "description": "This resource contains UEFI Secure Boot information. It represents properties for managing the UEFI Secure Boot functionality of a system.",
- "longDescription": "This resource shall be used to represent a UEFI Secure Boot resource for a Redfish implementation.",
+ "description": "The SecureBoot schema contains UEFI Secure Boot information and represents properties for managing the UEFI Secure Boot functionality of a system.",
+ "longDescription": "This Resource contains a UEFI Secure Boot Resource for a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -126,21 +127,21 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource."
},
"Description": {
"anyOf": [
@@ -163,8 +164,8 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"SecureBootCurrentBoot": {
"anyOf": [
@@ -176,12 +177,12 @@
}
],
"description": "Secure Boot state during the current boot cycle.",
- "longDescription": "The value of this property shall indicate the UEFI Secure Boot state during the current boot cycle.",
+ "longDescription": "This property shall indicate the UEFI Secure Boot state during the current boot cycle.",
"readonly": true
},
"SecureBootEnable": {
- "description": "Enable or disable UEFI Secure Boot (takes effect on next boot).",
- "longDescription": "Setting this property to true enables UEFI Secure Boot, and setting it to false disables it. This property can be enabled only in UEFI boot mode.",
+ "description": "An indication of whether UEFI Secure Boot is enabled.",
+ "longDescription": "This property shall indicate whether the UEFI Secure Boot takes effect on next boot. This property can be enabled in UEFI boot mode only.",
"readonly": false,
"type": [
"boolean",
@@ -238,5 +239,6 @@
}
},
"owningEntity": "DMTF",
- "title": "#SecureBoot.v1_0_4.SecureBoot"
+ "release": "2016.1",
+ "title": "#SecureBoot.v1_0_6.SecureBoot"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Sensor/Sensor.json b/static/redfish/v1/JsonSchemas/Sensor/Sensor.json
index 29a9ebf56f..603c1e6ca6 100644
--- a/static/redfish/v1/JsonSchemas/Sensor/Sensor.json
+++ b/static/redfish/v1/JsonSchemas/Sensor/Sensor.json
@@ -1,15 +1,15 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Sensor.v1_0_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Sensor.v1_0_2.json",
"$ref": "#/definitions/Sensor",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -28,8 +28,8 @@
},
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
}
},
"type": "object"
@@ -55,16 +55,16 @@
"Total"
],
"enumDescriptions": {
- "Line1": "The circuits sharing L1 current-carrying conductor.",
+ "Line1": "The circuits that share the L1 current-carrying conductor.",
"Line1ToLine2": "The circuit formed by L1 and L2 current-carrying conductors when PhaseWiringType.TwoPhase3Wire, TwoPhase4Wire, ThreePhase4Wire, or ThreePhase5Wire.",
"Line1ToNeutral": "The circuit formed by L1 and Neutral current-carrying conductors when PhaseWiringType.OnePhase3Wire, TwoPhase4Wire, ThreePhase4Wire, or ThreePhase5Wire.",
"Line1ToNeutralAndL1L2": "The circuits formed by L1, L2, and Neutral current-carrying conductors when PhaseWiringType.TwoPhase4Wire or ThreePhase5Wire.",
- "Line2": "The circuits sharing L2 current-carrying conductor when PhaseWiringType.ThreePhase4Wire. TwoPhase4Wire, or ThreePhase5Wire.",
+ "Line2": "The circuits that share the L2 current-carrying conductor when PhaseWiringType.ThreePhase4Wire, TwoPhase4Wire, or ThreePhase5Wire.",
"Line2ToLine3": "The circuit formed by L2 and L3 current-carrying conductors when PhaseWiringType.ThreePhase4Wire or ThreePhase5Wire.",
"Line2ToNeutral": "The circuit formed by L2 and Neutral current-carrying conductors when PhaseWiringType.TwoPhase4Wire or ThreePhase5Wire.",
"Line2ToNeutralAndL1L2": "The circuits formed by L1, L2, and Neutral current-carrying conductors when PhaseWiringType.TwoPhase4Wire or ThreePhase5Wire.",
"Line2ToNeutralAndL2L3": "The circuits formed by L2, L3, and Neutral current-carrying conductors when PhaseWiringType.ThreePhase5Wire.",
- "Line3": "The circuits sharing L3 current-carrying conductor when PhaseWiringType.ThreePhase4Wire or ThreePhase5Wire.",
+ "Line3": "The circuits that share the L3 current-carrying conductor when PhaseWiringType.ThreePhase4Wire or ThreePhase5Wire.",
"Line3ToLine1": "The circuit formed by L3 and L1 current-carrying conductors when PhaseWiringType.ThreePhase4Wire or ThreePhase5Wire.",
"Line3ToNeutral": "The circuit formed by L3 and Neutral current-carrying conductors when PhaseWiringType.ThreePhase5Wire.",
"Line3ToNeutralAndL3L1": "The circuits formed by L3, L1, and Neutral current-carrying conductors when PhaseWiringType.ThreePhase5Wire.",
@@ -74,16 +74,16 @@
"Total": "The circuits formed by all current-carrying conductors for any PhaseWiringType."
},
"enumLongDescriptions": {
- "Line1": "This property shall contain the circuits sharing L1 current-carrying conductor when PhaseWiringType.TwoPhase3Wire, TwoPhase4Wire, ThreePhase4Wire, or ThreePhase5Wire.",
+ "Line1": "This property shall contain the circuits that share the L1 current-carrying conductor when PhaseWiringType.TwoPhase3Wire, TwoPhase4Wire, ThreePhase4Wire, or ThreePhase5Wire.",
"Line1ToLine2": "This property shall contain the circuit formed by L1 and L2 current-carrying conductors when PhaseWiringType.TwoPhase3Wire, TwoPhase4Wire, ThreePhase4Wire, or ThreePhase5Wire.",
"Line1ToNeutral": "This property shall contain the circuit formed by L1 and Neutral current-carrying conductors when PhaseWiringType.OnePhase3Wire, TwoPhase4Wire, ThreePhase4Wire, or ThreePhase5Wire.",
"Line1ToNeutralAndL1L2": "This property shall contain the circuits formed by L1, L2, and Neutral current-carrying conductors when PhaseWiringType.TwoPhase4Wire or ThreePhase5Wire.",
- "Line2": "This property shall contain the circuits sharing L2 current-carrying conductor when PhaseWiringType.ThreePhase4Wire. TwoPhase4Wire, or ThreePhase5Wire.",
+ "Line2": "This property shall contain the circuits that share the L2 current-carrying conductor when PhaseWiringType.ThreePhase4Wire, TwoPhase4Wire, or ThreePhase5Wire.",
"Line2ToLine3": "This property shall contain the circuit formed by L2 and L3 current-carrying conductors when PhaseWiringType.ThreePhase4Wire or ThreePhase5Wire.",
"Line2ToNeutral": "This property shall contain the circuit formed by L2 and Neutral current-carrying conductors when PhaseWiringType.TwoPhase4Wire or ThreePhase5Wire.",
"Line2ToNeutralAndL1L2": "This property shall contain the circuits formed by L1, L2, and Neutral current-carrying conductors when PhaseWiringType.TwoPhase4Wire or ThreePhase5Wire.",
"Line2ToNeutralAndL2L3": "This property shall contain the circuits formed by L2, L3, and Neutral current-carrying conductors when PhaseWiringType.ThreePhase5Wire.",
- "Line3": "This property shall contain the circuits sharing L3 current-carrying conductor when PhaseWiringType.ThreePhase4Wire or ThreePhase5Wire.",
+ "Line3": "This property shall contain the circuits that share the L3 current-carrying conductor when PhaseWiringType.ThreePhase4Wire or ThreePhase5Wire.",
"Line3ToLine1": "This property shall contain the circuit formed by L3 and L1 current-carrying conductors when PhaseWiringType.ThreePhase4Wire or ThreePhase5Wire.",
"Line3ToNeutral": "This property shall contain the circuit formed by L3 and Neutral current-carrying conductors when PhaseWiringType.ThreePhase5Wire.",
"Line3ToNeutralAndL3L1": "This property shall contain the circuits formed by L3, L1, and Neutral current-carrying conductors when PhaseWiringType.ThreePhase5Wire.",
@@ -96,10 +96,10 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -136,10 +136,10 @@
"enumDescriptions": {
"AirFlow": "Airflow.",
"Altitude": "Altitude.",
- "Barometric": "Barometric Pressure.",
+ "Barometric": "Barometric pressure.",
"Current": "Current.",
- "EnergyJoules": "Energy consumption (Joules).",
- "EnergykWh": "Energy consumption (kW/h).",
+ "EnergyJoules": "Energy (Joules).",
+ "EnergykWh": "Energy (kWh).",
"Frequency": "Frequency.",
"Humidity": "Relative Humidity.",
"LiquidFlow": "Liquid flow.",
@@ -151,31 +151,31 @@
"Voltage": "Voltage (AC or DC)."
},
"enumLongDescriptions": {
- "AirFlow": "The value of the Reading property shall be a measurement of a volume of gas per unit of time that flows through a particular junction. The ReadingUnits shall be 'cft_i/min'.",
- "Altitude": "The value of the Reading property shall be a measurement of altitude in meter units and the ReadingUnits value shall be 'm'.",
- "Barometric": "the value of the Reading property shall be a measurement of barometric pressure in millimeters of a mercury column and the ReadingUnits value shall be 'mm[Hg]'.",
- "Current": "The value of the Reading property shall be a measurement of the root mean square (RMS) of instantaneous current calculated over an integer number of line cycles for a circuit. Current is expressed in Amperes units and the ReadingUnits value shall be 'A'.",
- "EnergyJoules": "The value of the Reading property shall indicate the energy consumption (integral of Real Power over time) of the monitored item since the sensor statistics were last reset. The value of the Reading property shall be in Joule units and the ReadingUnits value shall be 'J'. This type is used for device-level energy consumption measurements, while EnergykWh is used for large-scale consumption measurements.",
- "EnergykWh": "The value of the Reading property shall indicate the energy consumption (integral of Real Power over time) of the monitored item since the sensor statistics were last reset. The value of the Reading property shall be in kilowatt-hour units and the ReadingUnits value shall be 'kW'. This type is used for large-scale energy consumption measurements, while EnergyJoules is used for device-level consumption measurements.",
- "Frequency": "The value of the Reading property shall be a frequency measurement in Hertz units and the ReadingUnits value shall be 'Hz'.",
- "Humidity": "The value of the Reading property shall be a relative humidity measurement in percent units and the ReadingUnits value shall be '%'.",
- "LiquidFlow": "The value of the Reading property shall be a measurement of a volume of liquid per unit of time that flows through a particular junction. The ReadingUnits shall be 'L/s'.",
- "LiquidLevel": "The value of the Reading property shall be a measurement of fluid height relative to a specified vertical datum and the ReadingUnits value shall be 'cm'.",
- "Power": "The value of the Reading property shall be the arithmetic mean of product terms of instantaneous voltage and current values measured over integer number of line cycles for a circuit in Watt units and the ReadingUnits value shall be 'W'.",
- "Pressure": "The value of the Reading property shall be a measurement of force applied perpendicular to the surface of an object per unit area over which that force is distributed. The ReadingUnits shall be 'Pa'.",
- "Rotational": "The value of the Reading property shall be a measurement of rotational frequency in Revolutions per Minute unit and the ReadingUnits value shall be 'RPM'.",
- "Temperature": "The value of the Reading property shall be a temperature measurement in degrees Celsius units and the ReadingUnits value shall be 'Cel'.",
- "Voltage": "The value of the Reading property shall be a measurement of the root mean square (RMS) of instantaneous voltage calculated over an integer number of line cycles for a circuit. Voltage is expressed in Volts units and the ReadingUnits value shall be 'V'."
+ "AirFlow": "This value shall indicate a measurement of a volume of gas per unit of time that flows through a particular junction. The ReadingUnits shall be `cft_i/min`.",
+ "Altitude": "This value shall indicate a measurement of altitude, in meter units, and the ReadingUnits value shall be `m`.",
+ "Barometric": "This value shall indicate a measurement of barometric pressure, in millimeters, of a mercury column, and the ReadingUnits value shall be `mm[Hg]`.",
+ "Current": "This value shall indicate a measurement of the root mean square (RMS) of instantaneous current calculated over an integer number of line cycles for a circuit. Current is expressed in Amperes units and the ReadingUnits value shall be `A`.",
+ "EnergyJoules": "This value shall indicate the energy, integral of real power over time, of the monitored item since the sensor statistics were last reset. The value of the Reading property shall be in Joule units and the ReadingUnits value shall be `J`. This value is used for device-level energy consumption measurements, while EnergykWh is used for large-scale consumption measurements.",
+ "EnergykWh": "This value shall indicate the energy, integral of real power over time, of the monitored item since the sensor statistics were last reset. The value of the Reading property shall be in kilowatt-hour units and the ReadingUnits value shall be `kW.h`. This value is used for large-scale energy consumption measurements, while EnergyJoules is used for device-level consumption measurements.",
+ "Frequency": "This value shall indicate a frequency measurement, in Hertz units, and the ReadingUnits value shall be `Hz`.",
+ "Humidity": "This value shall indicate a relative humidity measurement, in percent units, and the ReadingUnits value shall be '%'.",
+ "LiquidFlow": "This value shall indicate a measurement of a volume of liquid per unit of time that flows through a particular junction. The ReadingUnits shall be `L/s`.",
+ "LiquidLevel": "This value shall indicate a measurement of fluid height relative to a specified vertical datum and the ReadingUnits value shall be `cm`.",
+ "Power": "This value shall indicate the arithmetic mean of product terms of instantaneous voltage and current values measured over integer number of line cycles for a circuit, in Watt units, and the ReadingUnits value shall be 'W'.",
+ "Pressure": "This value shall indicate a measurement of force applied perpendicular to the surface of an object per unit area over which that force is distributed. The ReadingUnits shall be `Pa`.",
+ "Rotational": "This value shall indicate a measurement of rotational frequency, in revolutions per minute unit, and the ReadingUnits value shall be `RPM`.",
+ "Temperature": "This value shall indicate a temperature measurement, in degrees Celsius units, and the ReadingUnits value shall be 'Cel'.",
+ "Voltage": "This value shall indicate a measurement of the root mean square (RMS) of instantaneous voltage calculated over an integer number of line cycles for a circuit. Voltage is expressed in Volts units and the ReadingUnits value shall be `V`."
},
"type": "string"
},
"ResetStatistics": {
"additionalProperties": false,
- "description": "This action is used to reset statistics related to this sensor.",
- "longDescription": "This action shall perform a reset of any time intervals or counted values for this sensor.",
+ "description": "Resets statistics related to this sensor.",
+ "longDescription": "This action shall reset any time intervals or counted values for this sensor.",
"parameters": {},
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -191,7 +191,7 @@
"properties": {
"target": {
"description": "Link to invoke action",
- "format": "uri",
+ "format": "uri-reference",
"type": "string"
},
"title": {
@@ -203,10 +203,10 @@
},
"Sensor": {
"additionalProperties": false,
- "description": "This schema defines a Sensor to be used in conjunction with data center equipment.",
- "longDescription": "This resource shall be used to represent resources that represent the sensor data.",
+ "description": "The Sensor schema describes a sensor and its properties.",
+ "longDescription": "This Resource represents a Sensor for a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -221,34 +221,35 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Accuracy": {
- "description": "Estimated percent error of measured vs. actual values.",
- "longDescription": "The value of this property shall be the percent error +/- of the measured vs. actual values.",
+ "description": "The estimated percent error of measured versus actual values.",
+ "longDescription": "This property shall contain the percent error +/- of the measured versus actual values of the Reading property.",
"readonly": true,
"type": [
"number",
"null"
- ]
+ ],
+ "units": "%"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource."
},
"AdjustedMaxAllowableOperatingValue": {
- "description": "Adjusted maximum allowable operating value for this equipment based on the current environmental conditions present.",
- "longDescription": "The value of this property shall indicate the adjusted maximum allowable operating value for the equipment monitored by this sensor, as specified by a standards body, manufacturer, or a combination, and adjusted based on environmental conditions present. For example, liquid inlet temperature may be adjusted based on the available liquid pressure.",
+ "description": "The adjusted maximum allowable operating value for this equipment based on the environmental conditions.",
+ "longDescription": "This property shall contain the adjusted maximum allowable operating value for the equipment that this sensor monitors, as specified by a standards body, manufacturer, or both. The value is adjusted based on environmental conditions. For example, liquid inlet temperature may be adjusted based on the available liquid pressure.",
"readonly": true,
"type": [
"number",
@@ -256,8 +257,8 @@
]
},
"AdjustedMinAllowableOperatingValue": {
- "description": "Adjusted minimum allowable operating value for this equipment based on the current environmental conditions present.",
- "longDescription": "The value of this property shall indicate the adjusted minimum allowable operating value for the equipment monitored by this sensor, as specified by a standards body, manufacturer, or a combination, and adjusted based on environmental conditions present. For example, liquid inlet temperature may be adjusted based on the available liquid pressure.",
+ "description": "The adjusted minimum allowable operating value for this equipment based on the environmental conditions.",
+ "longDescription": "This property shall contain the adjusted minimum allowable operating value for the equipment that this sensor monitors, as specified by a standards body, manufacturer, or both. This value is adjusted based on environmental conditions. For example, liquid inlet temperature may be adjusted based on the available liquid pressure.",
"readonly": true,
"type": [
"number",
@@ -265,9 +266,9 @@
]
},
"ApparentVA": {
- "description": "The product of Voltage and Current for an AC circuit, in Volt-Amperes units.",
+ "description": "The product of voltage and current for an AC circuit, in Volt-Amperes units.",
"excerpt": "SensorPower",
- "longDescription": "This property shall indicate the product of VoltageRMS multiplied by CurrentRMS for a circuit. PowerApparentVA is expressed in Volt-Amperes units using the ReadingUnits value of 'V'. This property may appear in sensors of ReadingType of Power, and shall not appear in sensors of other ReadingType values.",
+ "longDescription": "This property shall contain the product of VoltageRMS multiplied by CurrentRMS for a circuit. PowerApparentVA is expressed in Volt-Amperes units by using the ReadingUnits `V` value. This property may appear in sensors of the Power ReadingType, and shall not appear in sensors of other ReadingType values.",
"readonly": true,
"type": [
"number",
@@ -295,7 +296,7 @@
}
],
"description": "The combination of current-carrying conductors.",
- "longDescription": "This property shall represent the combination of current-carrying conductors that are utilized to distribute power.",
+ "longDescription": "This property shall represent the combination of current-carrying conductors that distribute power.",
"readonly": true
},
"Id": {
@@ -303,30 +304,24 @@
"readonly": true
},
"LoadPercent": {
- "description": "The power load utilization for this Sensor.",
+ "description": "The power load utilization for this sensor.",
"excerpt": "SensorPower",
- "longDescription": "This property shall indicate the present value of this Sensor at the time the information request occurred. This property may appear in sensors of ReadingType of Power, and shall not appear in sensors of other ReadingType values.",
+ "longDescription": "This property shall indicate the power load utilization percent for this sensor. This property may appear in sensors of the Power ReadingType, and shall not appear in sensors of other ReadingType values.",
"readonly": true,
"type": [
"number",
"null"
- ]
+ ],
+ "units": "%"
},
"Location": {
- "anyOf": [
- {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location"
- },
- {
- "type": "null"
- }
- ],
- "description": "The location information for this Sensor.",
- "longDescription": "This property shall indicate the location information of this Sensor."
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location",
+ "description": "The location information for this sensor.",
+ "longDescription": "This property shall indicate the location information for this sensor."
},
"MaxAllowableOperatingValue": {
- "description": "Maximum allowable operating value for this equipment.",
- "longDescription": "The value of this property shall indicate the maximum allowable operating value for the equipment monitored by this sensor, as specified by a standards body, manufacturer, or a combination.",
+ "description": "The maximum allowable operating value for this equipment.",
+ "longDescription": "This property shall contain the maximum allowable operating value for the equipment that this sensor monitors, as specified by a standards body, manufacturer, or both.",
"readonly": true,
"type": [
"number",
@@ -334,8 +329,8 @@
]
},
"MinAllowableOperatingValue": {
- "description": "Minimum allowable operating value for this equipment.",
- "longDescription": "The value of this property shall indicate the minimum allowable operating value for the equipment monitored by this sensor, as specified by a standards body, manufacturer, or a combination.",
+ "description": "The minimum allowable operating value for this equipment.",
+ "longDescription": "This property shall contain the minimum allowable operating value for the equipment that this sensor monitors, as specified by a standards body, manufacturer, or both.",
"readonly": true,
"type": [
"number",
@@ -349,13 +344,13 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"PeakReading": {
- "description": "The peak reading value for this sensor.",
+ "description": "The peak sensor value.",
"excerpt": "Sensor",
- "longDescription": "The value of this property shall be the peak value of the Reading for this sensor during the last interval.",
+ "longDescription": "This property shall contain the peak sensor value since the last ResetStatistics action was performed or the service last reset the time-based property values.",
"readonly": true,
"type": [
"number",
@@ -363,9 +358,9 @@
]
},
"PeakReadingTime": {
- "description": "The time at which the Peak Reading value occurred.",
+ "description": "The time when the peak sensor value occurred.",
"format": "date-time",
- "longDescription": "The value of this property shall the timestamp when the Peak Reading value was observed.",
+ "longDescription": "This property shall contain the date and time when the peak sensor value was observed.",
"readonly": true,
"type": [
"string",
@@ -381,9 +376,9 @@
"type": "null"
}
],
- "description": "Describes the area or device to which this sensor measurement applies.",
+ "description": "The area or device to which this sensor measurement applies.",
"excerpt": "Sensor",
- "longDescription": "The value of this property shall be a description of the affected component or region within the equipment to which this sensor measurement applies.",
+ "longDescription": "This property shall contain a description of the affected component or region within the equipment to which this sensor measurement applies.",
"readonly": true
},
"PhysicalSubContext": {
@@ -395,15 +390,15 @@
"type": "null"
}
],
- "description": "Describes the usage or location within a device to which this sensor measurement applies.",
+ "description": "The usage or location within a device to which this sensor measurement applies.",
"excerpt": "Sensor",
- "longDescription": "The value of this property shall be a description of the usage or sub-region within the equipment to which this sensor measurement applies. This property is generally used to differentiate multiple sensors within the same instance of a PhysicalContext.",
+ "longDescription": "This property shall contain a description of the usage or sub-region within the equipment to which this sensor measurement applies. This property generally differentiates multiple sensors within the same PhysicalContext instance.",
"readonly": true
},
"PowerFactor": {
- "description": "The power factor for this Sensor.",
+ "description": "The power factor for this sensor.",
"excerpt": "SensorPower",
- "longDescription": "This property shall identify the quotient of PowerRealWatts and PowerApparentVA for a circuit. PowerFactor is expressed in unit-less 1/100ths. This property may appear in sensors of ReadingType of Power, and shall not appear in sensors of other ReadingType values.",
+ "longDescription": "This property shall identify the quotient of PowerRealWatts and PowerApparentVA for a circuit. PowerFactor is expressed in unit-less 1/100ths. This property may appear in sensors of the Power ReadingType, and shall not appear in sensors of other ReadingType values.",
"maximum": 1,
"minimum": 0,
"readonly": true,
@@ -413,8 +408,8 @@
]
},
"Precision": {
- "description": "Number of significant digits in the Reading.",
- "longDescription": "The value of this property shall specify the number of significant digits in the Reading.",
+ "description": "The number of significant digits in the reading.",
+ "longDescription": "This property shall contain the number of significant digits in the Reading property.",
"readonly": true,
"type": [
"number",
@@ -422,9 +417,9 @@
]
},
"ReactiveVAR": {
- "description": "The square root of the difference term of squared ApparentVA and squared Power (Reading) for a circuit, expressed in VAR units.",
+ "description": "The square root of the difference term of squared ApparentVA and squared Power (Reading) for a circuit, in VAR units.",
"excerpt": "SensorPower",
- "longDescription": "This property shall indicate the arithmetic mean of product terms of instantaneous voltage and quadrature current measurements calculated over an integer number of line cycles for a circuit. PowerReactiveVAR is expressed in VAR units using the ReadingUnits value of 'V'. This property may appear in sensors of ReadingType of Power, and shall not appear in sensors of other ReadingType values.",
+ "longDescription": "This property shall contain the arithmetic mean of product terms of instantaneous voltage and quadrature current measurements calculated over an integer number of line cycles for a circuit. PowerReactiveVAR is expressed in VAR units by using the ReadingUnits `V` value. This property may appear in sensors of the Power ReadingType, and shall not appear in sensors of other ReadingType values.",
"readonly": true,
"type": [
"number",
@@ -432,9 +427,9 @@
]
},
"Reading": {
- "description": "The present value for this Sensor.",
+ "description": "The sensor value.",
"excerpt": "Sensor",
- "longDescription": "This property shall indicate the present value of this Sensor at the time the information request occurred.",
+ "longDescription": "This property shall contain the sensor value.",
"readonly": true,
"type": [
"number",
@@ -442,8 +437,8 @@
]
},
"ReadingRangeMax": {
- "description": "The maximum value of Reading possible for this Sensor.",
- "longDescription": "This property shall indicate the Max Reading Range information of this Sensor. This is the range of valid readings for this sensor. Values outside this range are discarded as reading errors.",
+ "description": "The maximum possible value for this sensor.",
+ "longDescription": "This property shall indicate the maximum possible value of the Reading property for this sensor. This value is the range of valid readings for this sensor. Values outside this range are discarded as reading errors.",
"readonly": true,
"type": [
"number",
@@ -451,8 +446,8 @@
]
},
"ReadingRangeMin": {
- "description": "The minimum value of Reading possible for this Sensor.",
- "longDescription": "This property shall indicate the Min Reading Range information of this Sensor. This is the range of valid readings for this sensor. Values outside this range are discarded as reading errors.",
+ "description": "The minimum possible value for this sensor.",
+ "longDescription": "This property shall indicate the minimum possible value of the Reading property for this sensor. This value is the range of valid readings for this sensor. Values outside this range are discarded as reading errors.",
"readonly": true,
"type": [
"number",
@@ -468,14 +463,14 @@
"type": "null"
}
],
- "description": "The kind of sensor being represented.",
- "longDescription": "This property shall indicate the type of the sensor being represented.",
+ "description": "The type of sensor.",
+ "longDescription": "This property shall contain the type of the sensor.",
"readonly": true
},
"ReadingUnits": {
- "description": "Units in which the reading and thresholds are measured.",
+ "description": "The units of the reading and thresholds.",
"excerpt": "Sensor",
- "longDescription": "The value of this property shall be the units in which the sensor's reading and thresholds are measured.",
+ "longDescription": "This property shall contain the units of the sensor's reading and thresholds.",
"readonly": true,
"type": [
"string",
@@ -484,7 +479,7 @@
},
"SensingFrequency": {
"description": "The time interval between readings of the physical sensor.",
- "longDescription": "The value of this property shall the time interval between reading the physical sensor.",
+ "longDescription": "This property shall contain the time interval between readings of the physical sensor.",
"readonly": true,
"type": [
"number",
@@ -492,9 +487,9 @@
]
},
"SensorResetTime": {
- "description": "The time at which the time-based properties were last reset.",
+ "description": "The date and time when the time-based properties were last reset.",
"format": "date-time",
- "longDescription": "The value of this property shall be the timestamp when the time-based property values were last reset by the user or the service.",
+ "longDescription": "This property shall contain the date and time when the ResetStatistics action was last performed or the service last reset the time-based property values.",
"readonly": true,
"type": [
"string",
@@ -503,21 +498,14 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "This property describes the status and health of the resource and its children.",
+ "description": "The status and health of the Resource and its subordinate or dependent Resources.",
"excerpt": "Sensor",
- "longDescription": "This property shall contain any status or health properties of the resource."
+ "longDescription": "This property shall contain the status and health of the Resource and its children."
},
"Thresholds": {
- "anyOf": [
- {
- "$ref": "#/definitions/Thresholds"
- },
- {
- "type": "null"
- }
- ],
+ "$ref": "#/definitions/Thresholds",
"description": "The set of thresholds defined for this sensor.",
- "longDescription": "This property shall contain the set of thresholds that are used to derive a sensor's health and operational range."
+ "longDescription": "This property shall contain the set of thresholds that derive a sensor's health and operational range."
},
"VoltageType": {
"anyOf": [
@@ -528,8 +516,8 @@
"type": "null"
}
],
- "description": "The voltage type (AC or DC) for this sensor.",
- "longDescription": "This property shall represent the type of input voltage the sensor monitors. Please use AC for alternating current and DC for direct current.",
+ "description": "The voltage type for this sensor.",
+ "longDescription": "This property shall represent the type of input voltage the sensor monitors.",
"readonly": true
}
},
@@ -543,11 +531,11 @@
},
"SensorExcerpt": {
"additionalProperties": false,
- "description": "This schema defines a Sensor to be used in conjunction with data center equipment.",
+ "description": "The Sensor schema describes a sensor and its properties.",
"excerpt": "Sensor",
- "longDescription": "This resource shall be used to represent resources that represent the sensor data.",
+ "longDescription": "This Resource represents a Sensor for a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -562,10 +550,10 @@
},
"properties": {
"DataSourceUri": {
- "description": "A link to the resource that provides the data for this object.",
+ "description": "The link to the Resource that provides the data for this sensor.",
"excerptCopyOnly": true,
- "format": "uri",
- "longDescription": "This property shall contain a URI to the resource that provides the source of the schema Excerpt contained within this copy.",
+ "format": "uri-reference",
+ "longDescription": "This property shall contain a URI to the Resource that provides the source of the Excerpt contained within this copy.",
"readonly": true,
"type": [
"string",
@@ -578,9 +566,9 @@
"readonly": true
},
"PeakReading": {
- "description": "The peak reading value for this sensor.",
+ "description": "The peak sensor value.",
"excerpt": "Sensor",
- "longDescription": "The value of this property shall be the peak value of the Reading for this sensor during the last interval.",
+ "longDescription": "This property shall contain the peak sensor value since the last ResetStatistics action was performed or the service last reset the time-based property values.",
"readonly": true,
"type": [
"number",
@@ -596,9 +584,9 @@
"type": "null"
}
],
- "description": "Describes the area or device to which this sensor measurement applies.",
+ "description": "The area or device to which this sensor measurement applies.",
"excerpt": "Sensor",
- "longDescription": "The value of this property shall be a description of the affected component or region within the equipment to which this sensor measurement applies.",
+ "longDescription": "This property shall contain a description of the affected component or region within the equipment to which this sensor measurement applies.",
"readonly": true
},
"PhysicalSubContext": {
@@ -610,15 +598,15 @@
"type": "null"
}
],
- "description": "Describes the usage or location within a device to which this sensor measurement applies.",
+ "description": "The usage or location within a device to which this sensor measurement applies.",
"excerpt": "Sensor",
- "longDescription": "The value of this property shall be a description of the usage or sub-region within the equipment to which this sensor measurement applies. This property is generally used to differentiate multiple sensors within the same instance of a PhysicalContext.",
+ "longDescription": "This property shall contain a description of the usage or sub-region within the equipment to which this sensor measurement applies. This property generally differentiates multiple sensors within the same PhysicalContext instance.",
"readonly": true
},
"Reading": {
- "description": "The present value for this Sensor.",
+ "description": "The sensor value.",
"excerpt": "Sensor",
- "longDescription": "This property shall indicate the present value of this Sensor at the time the information request occurred.",
+ "longDescription": "This property shall contain the sensor value.",
"readonly": true,
"type": [
"number",
@@ -626,9 +614,9 @@
]
},
"ReadingUnits": {
- "description": "Units in which the reading and thresholds are measured.",
+ "description": "The units of the reading and thresholds.",
"excerpt": "Sensor",
- "longDescription": "The value of this property shall be the units in which the sensor's reading and thresholds are measured.",
+ "longDescription": "This property shall contain the units of the sensor's reading and thresholds.",
"readonly": true,
"type": [
"string",
@@ -637,9 +625,9 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "This property describes the status and health of the resource and its children.",
+ "description": "The status and health of the Resource and its subordinate or dependent Resources.",
"excerpt": "Sensor",
- "longDescription": "This property shall contain any status or health properties of the resource."
+ "longDescription": "This property shall contain the status and health of the Resource and its children."
}
},
"required": [
@@ -649,11 +637,11 @@
},
"SensorPowerExcerpt": {
"additionalProperties": false,
- "description": "This schema defines a Sensor to be used in conjunction with data center equipment.",
+ "description": "The Sensor schema describes a sensor and its properties.",
"excerpt": "SensorPower",
- "longDescription": "This resource shall be used to represent resources that represent the sensor data.",
+ "longDescription": "This Resource represents a Sensor for a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -668,9 +656,9 @@
},
"properties": {
"ApparentVA": {
- "description": "The product of Voltage and Current for an AC circuit, in Volt-Amperes units.",
+ "description": "The product of voltage and current for an AC circuit, in Volt-Amperes units.",
"excerpt": "SensorPower",
- "longDescription": "This property shall indicate the product of VoltageRMS multiplied by CurrentRMS for a circuit. PowerApparentVA is expressed in Volt-Amperes units using the ReadingUnits value of 'V'. This property may appear in sensors of ReadingType of Power, and shall not appear in sensors of other ReadingType values.",
+ "longDescription": "This property shall contain the product of VoltageRMS multiplied by CurrentRMS for a circuit. PowerApparentVA is expressed in Volt-Amperes units by using the ReadingUnits `V` value. This property may appear in sensors of the Power ReadingType, and shall not appear in sensors of other ReadingType values.",
"readonly": true,
"type": [
"number",
@@ -678,10 +666,10 @@
]
},
"DataSourceUri": {
- "description": "A link to the resource that provides the data for this object.",
+ "description": "The link to the Resource that provides the data for this sensor.",
"excerptCopyOnly": true,
- "format": "uri",
- "longDescription": "This property shall contain a URI to the resource that provides the source of the schema Excerpt contained within this copy.",
+ "format": "uri-reference",
+ "longDescription": "This property shall contain a URI to the Resource that provides the source of the Excerpt contained within this copy.",
"readonly": true,
"type": [
"string",
@@ -689,14 +677,15 @@
]
},
"LoadPercent": {
- "description": "The power load utilization for this Sensor.",
+ "description": "The power load utilization for this sensor.",
"excerpt": "SensorPower",
- "longDescription": "This property shall indicate the present value of this Sensor at the time the information request occurred. This property may appear in sensors of ReadingType of Power, and shall not appear in sensors of other ReadingType values.",
+ "longDescription": "This property shall indicate the power load utilization percent for this sensor. This property may appear in sensors of the Power ReadingType, and shall not appear in sensors of other ReadingType values.",
"readonly": true,
"type": [
"number",
"null"
- ]
+ ],
+ "units": "%"
},
"Name": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
@@ -704,9 +693,9 @@
"readonly": true
},
"PeakReading": {
- "description": "The peak reading value for this sensor.",
+ "description": "The peak sensor value.",
"excerpt": "Sensor",
- "longDescription": "The value of this property shall be the peak value of the Reading for this sensor during the last interval.",
+ "longDescription": "This property shall contain the peak sensor value since the last ResetStatistics action was performed or the service last reset the time-based property values.",
"readonly": true,
"type": [
"number",
@@ -722,9 +711,9 @@
"type": "null"
}
],
- "description": "Describes the area or device to which this sensor measurement applies.",
+ "description": "The area or device to which this sensor measurement applies.",
"excerpt": "Sensor",
- "longDescription": "The value of this property shall be a description of the affected component or region within the equipment to which this sensor measurement applies.",
+ "longDescription": "This property shall contain a description of the affected component or region within the equipment to which this sensor measurement applies.",
"readonly": true
},
"PhysicalSubContext": {
@@ -736,15 +725,15 @@
"type": "null"
}
],
- "description": "Describes the usage or location within a device to which this sensor measurement applies.",
+ "description": "The usage or location within a device to which this sensor measurement applies.",
"excerpt": "Sensor",
- "longDescription": "The value of this property shall be a description of the usage or sub-region within the equipment to which this sensor measurement applies. This property is generally used to differentiate multiple sensors within the same instance of a PhysicalContext.",
+ "longDescription": "This property shall contain a description of the usage or sub-region within the equipment to which this sensor measurement applies. This property generally differentiates multiple sensors within the same PhysicalContext instance.",
"readonly": true
},
"PowerFactor": {
- "description": "The power factor for this Sensor.",
+ "description": "The power factor for this sensor.",
"excerpt": "SensorPower",
- "longDescription": "This property shall identify the quotient of PowerRealWatts and PowerApparentVA for a circuit. PowerFactor is expressed in unit-less 1/100ths. This property may appear in sensors of ReadingType of Power, and shall not appear in sensors of other ReadingType values.",
+ "longDescription": "This property shall identify the quotient of PowerRealWatts and PowerApparentVA for a circuit. PowerFactor is expressed in unit-less 1/100ths. This property may appear in sensors of the Power ReadingType, and shall not appear in sensors of other ReadingType values.",
"maximum": 1,
"minimum": 0,
"readonly": true,
@@ -754,9 +743,9 @@
]
},
"ReactiveVAR": {
- "description": "The square root of the difference term of squared ApparentVA and squared Power (Reading) for a circuit, expressed in VAR units.",
+ "description": "The square root of the difference term of squared ApparentVA and squared Power (Reading) for a circuit, in VAR units.",
"excerpt": "SensorPower",
- "longDescription": "This property shall indicate the arithmetic mean of product terms of instantaneous voltage and quadrature current measurements calculated over an integer number of line cycles for a circuit. PowerReactiveVAR is expressed in VAR units using the ReadingUnits value of 'V'. This property may appear in sensors of ReadingType of Power, and shall not appear in sensors of other ReadingType values.",
+ "longDescription": "This property shall contain the arithmetic mean of product terms of instantaneous voltage and quadrature current measurements calculated over an integer number of line cycles for a circuit. PowerReactiveVAR is expressed in VAR units by using the ReadingUnits `V` value. This property may appear in sensors of the Power ReadingType, and shall not appear in sensors of other ReadingType values.",
"readonly": true,
"type": [
"number",
@@ -764,9 +753,9 @@
]
},
"Reading": {
- "description": "The present value for this Sensor.",
+ "description": "The sensor value.",
"excerpt": "Sensor",
- "longDescription": "This property shall indicate the present value of this Sensor at the time the information request occurred.",
+ "longDescription": "This property shall contain the sensor value.",
"readonly": true,
"type": [
"number",
@@ -774,9 +763,9 @@
]
},
"ReadingUnits": {
- "description": "Units in which the reading and thresholds are measured.",
+ "description": "The units of the reading and thresholds.",
"excerpt": "Sensor",
- "longDescription": "The value of this property shall be the units in which the sensor's reading and thresholds are measured.",
+ "longDescription": "This property shall contain the units of the sensor's reading and thresholds.",
"readonly": true,
"type": [
"string",
@@ -785,9 +774,9 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "This property describes the status and health of the resource and its children.",
+ "description": "The status and health of the Resource and its subordinate or dependent Resources.",
"excerpt": "Sensor",
- "longDescription": "This property shall contain any status or health properties of the resource."
+ "longDescription": "This property shall contain the status and health of the Resource and its children."
}
},
"required": [
@@ -797,10 +786,10 @@
},
"Threshold": {
"additionalProperties": false,
- "description": "A threshold definition for a sensor.",
+ "description": "The threshold definition for a sensor.",
"longDescription": "This type shall contain the properties for an individual threshold for this sensor.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -824,12 +813,12 @@
}
],
"description": "The direction of crossing that activates this threshold.",
- "longDescription": "This property shall indicate the direction of crossing of the Reading value for this Sensor that triggers the threshold.",
+ "longDescription": "This property shall indicate the direction of crossing of the reading for this sensor that activates the threshold.",
"readonly": false
},
"DwellTime": {
- "description": "The time interval over which the sensor reading must have passed through this Threshold value before the threshold is considered to be violated.",
- "longDescription": "This property shall indicate the time interval over which the sensor reading must have passed through this Threshold value before the threshold is considered to be violated.",
+ "description": "The duration the sensor value must violate the threshold before the threshold is activated.",
+ "longDescription": "This property shall indicate the duration the sensor value must violate the threshold before the threshold is activated.",
"pattern": "-?P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?",
"readonly": false,
"type": [
@@ -839,7 +828,7 @@
},
"Reading": {
"description": "The threshold value.",
- "longDescription": "This property shall indicate the Reading value of this Sensor that triggers the threshold. The units of this property shall follow the Reading and ReadingUnits of this sensor.",
+ "longDescription": "This property shall indicate the reading for this sensor that activates the threshold. The value of the property shall use the same units as the Reading property.",
"readonly": false,
"type": [
"number",
@@ -861,18 +850,18 @@
"Increasing": "Value increases above the threshold."
},
"enumLongDescriptions": {
- "Decreasing": "This threshold is activated when the value of Reading changes from a value higher than the threshold to a value lower than the threshold.",
- "Either": "This threshold is activated when either the Increasing or Decreasing conditions are met.",
- "Increasing": "This threshold is activated when the value of Reading changes from a value lower than the threshold to a value higher than the threshold."
+ "Decreasing": "This threshold is activated when the reading changes from a value higher than the threshold to a value lower than the threshold.",
+ "Either": "This threshold is activated when either the increasing or decreasing conditions are met.",
+ "Increasing": "This threshold is activated when the reading changes from a value lower than the threshold to a value higher than the threshold."
},
"type": "string"
},
"Thresholds": {
"additionalProperties": false,
"description": "The set of thresholds defined for a sensor.",
- "longDescription": "This object shall contain the set of thresholds that are used to derive a sensor's health and operational range.",
+ "longDescription": "This object shall contain the set of thresholds that derive a sensor's health and operational range.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -887,76 +876,34 @@
},
"properties": {
"LowerCaution": {
- "anyOf": [
- {
- "$ref": "#/definitions/Threshold"
- },
- {
- "type": "null"
- }
- ],
- "description": "Below normal range.",
- "longDescription": "The value of this property shall indicate the Reading is below the normal range. The units shall be the same units as the Reading."
+ "$ref": "#/definitions/Threshold",
+ "description": "The value at which the reading is below normal range.",
+ "longDescription": "This property shall contain the value at which the Reading property is below normal range. The value of the property shall use the same units as the Reading property."
},
"LowerCritical": {
- "anyOf": [
- {
- "$ref": "#/definitions/Threshold"
- },
- {
- "type": "null"
- }
- ],
- "description": "Below normal range but not yet fatal.",
- "longDescription": "The value of this property shall indicate the Reading is below the normal range and but is not yet fatal. The units shall be the same units as the Reading."
+ "$ref": "#/definitions/Threshold",
+ "description": "The value at which the reading is below normal range but not yet fatal.",
+ "longDescription": "This property shall contain the value at which the Reading property is below the normal range but is not yet fatal. The value of the property shall use the same units as the Reading property."
},
"LowerFatal": {
- "anyOf": [
- {
- "$ref": "#/definitions/Threshold"
- },
- {
- "type": "null"
- }
- ],
- "description": "Below normal range and fatal.",
- "longDescription": "The value of this property shall indicate the Reading is below the normal range and is fatal. The units shall be the same units as the Reading."
+ "$ref": "#/definitions/Threshold",
+ "description": "The value at which the reading is below normal range and fatal.",
+ "longDescription": "This property shall contain the value at which the Reading property is below the normal range and is fatal. The value of the property shall use the same units as the Reading property."
},
"UpperCaution": {
- "anyOf": [
- {
- "$ref": "#/definitions/Threshold"
- },
- {
- "type": "null"
- }
- ],
- "description": "Above normal range.",
- "longDescription": "The value of this property shall indicate the Reading is above the normal range. The units shall be the same units as the Reading."
+ "$ref": "#/definitions/Threshold",
+ "description": "The value at which the reading is above normal range.",
+ "longDescription": "This property shall contain the value at which the Reading property is above the normal range. The value of the property shall use the same units as the Reading property."
},
"UpperCritical": {
- "anyOf": [
- {
- "$ref": "#/definitions/Threshold"
- },
- {
- "type": "null"
- }
- ],
- "description": "Above normal range but not yet fatal.",
- "longDescription": "The value of this property shall indicate the Reading is above the normal range and but is not yet fatal. The units shall be the same units as the Reading."
+ "$ref": "#/definitions/Threshold",
+ "description": "The value at which the reading is above normal range but not yet fatal.",
+ "longDescription": "This property shall contain the value at which the Reading property is above the normal range but is not yet fatal. The value of the property shall use the same units as the Reading property."
},
"UpperFatal": {
- "anyOf": [
- {
- "$ref": "#/definitions/Threshold"
- },
- {
- "type": "null"
- }
- ],
- "description": "Above normal range and fatal.",
- "longDescription": "The value of this property shall indicate the Reading is above the normal range and is fatal. The units shall be the same units as the Reading."
+ "$ref": "#/definitions/Threshold",
+ "description": "The value at which the reading is above normal range and fatal.",
+ "longDescription": "This property shall contain the value at which the Reading property is above the normal range and is fatal. The value of the property shall use the same units as the Reading property."
}
},
"type": "object"
@@ -967,13 +914,13 @@
"DC"
],
"enumDescriptions": {
- "AC": "Alternating Current.",
- "DC": "Direct Current."
+ "AC": "Alternating current.",
+ "DC": "Direct durrent."
},
"type": "string"
}
},
"owningEntity": "DMTF",
"release": "2018.3",
- "title": "#Sensor.v1_0_0.Sensor"
+ "title": "#Sensor.v1_0_2.Sensor"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/SerialInterface/SerialInterface.json b/static/redfish/v1/JsonSchemas/SerialInterface/SerialInterface.json
index 58810c4d12..6a9607070e 100644
--- a/static/redfish/v1/JsonSchemas/SerialInterface/SerialInterface.json
+++ b/static/redfish/v1/JsonSchemas/SerialInterface/SerialInterface.json
@@ -1,14 +1,15 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/SerialInterface.v1_1_5.json",
"$ref": "#/definitions/SerialInterface",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -24,8 +25,9 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
+ "versionAdded": "v1_1_0"
}
},
"type": "object"
@@ -88,10 +90,10 @@
"8"
],
"enumDescriptions": {
- "5": "5 bits of data following the start bit.",
- "6": "6 bits of data following the start bit.",
- "7": "7 bits of data following the start bit.",
- "8": "8 bits of data following the start bit."
+ "5": "Five bits of data following the start bit.",
+ "6": "Six bits of data following the start bit.",
+ "7": "Seven bits of data following the start bit.",
+ "8": "Eight bits of data following the start bit."
},
"type": "string"
},
@@ -102,7 +104,7 @@
"Hardware"
],
"enumDescriptions": {
- "Hardware": "Out of band flow control imposed.",
+ "Hardware": "Out-of-band flow control imposed.",
"None": "No flow control imposed.",
"Software": "XON/XOFF in-band flow control imposed."
},
@@ -110,10 +112,10 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -153,18 +155,18 @@
"Digi"
],
"enumDescriptions": {
- "Cisco": "The Cisco pin configuration.",
- "Cyclades": "The Cyclades pin configuration.",
- "Digi": "The Digi pin configuration."
+ "Cisco": "The Cisco pinout configuration.",
+ "Cyclades": "The Cyclades pinout configuration.",
+ "Digi": "The Digi pinout configuration."
},
"type": "string"
},
"SerialInterface": {
"additionalProperties": false,
- "description": "This schema defines an asynchronous serial interface resource.",
- "longDescription": "This resource shall be used to represent serial resources as part of the Redfish specification.",
+ "description": "The SerialInterface schema describes an asynchronous serial interface, such as an RS-232 interface, available to a system or device.",
+ "longDescription": "This Resource contains SerialInterface Resources as part of the Redfish Specification.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -179,21 +181,22 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource.",
+ "versionAdded": "v1_1_0"
},
"BitRate": {
"$ref": "#/definitions/BitRate",
@@ -204,12 +207,12 @@
"ConnectorType": {
"$ref": "#/definitions/ConnectorType",
"description": "The type of connector used for this interface.",
- "longDescription": "This property shall indicate the type of phyiscal connector used for this serial connection.",
+ "longDescription": "This property shall indicate the type of physical connector used for this serial connection.",
"readonly": true
},
"DataBits": {
"$ref": "#/definitions/DataBits",
- "description": "The number of data bits that will follow the start bit over the serial connection.",
+ "description": "The number of data bits that follow the start bit over the serial connection.",
"longDescription": "This property shall indicate number of data bits for the serial connection.",
"readonly": false
},
@@ -226,7 +229,7 @@
},
"FlowControl": {
"$ref": "#/definitions/FlowControl",
- "description": "The type of flow control, if any, that will be imposed on the serial connection.",
+ "description": "The type of flow control, if any, that is imposed on the serial connection.",
"longDescription": "This property shall indicate the flow control mechanism for the serial connection.",
"readonly": false
},
@@ -235,8 +238,8 @@
"readonly": true
},
"InterfaceEnabled": {
- "description": "This indicates whether this interface is enabled.",
- "longDescription": "The value of this property shall be a boolean indicating whether this interface is enabled.",
+ "description": "An indication of whether this interface is enabled.",
+ "longDescription": "This property shall indicate whether this interface is enabled.",
"readonly": false,
"type": [
"boolean",
@@ -249,12 +252,12 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"Parity": {
"$ref": "#/definitions/Parity",
- "description": "The type of parity used by the sender and receiver in order to detect errors over the serial connection.",
+ "description": "The type of parity used by the sender and receiver to detect errors over the serial connection.",
"longDescription": "This property shall indicate parity information for a serial connection.",
"readonly": false
},
@@ -267,14 +270,14 @@
"type": "null"
}
],
- "description": "The physical pin configuration needed for a serial connector.",
- "longDescription": "This property shall indicate the physical pin out for the serial connection.",
+ "description": "The physical pinout configuration for a serial connector.",
+ "longDescription": "This property shall indicate the physical pinout for the serial connector.",
"readonly": true
},
"SignalType": {
"$ref": "#/definitions/SignalType",
- "description": "The type of signal used for the communication connection - RS232 or RS485.",
- "longDescription": "This property shall indicate the type of serial signalling that will be utilized for the serial connection.",
+ "description": "The type of signal used for the communication connection.",
+ "longDescription": "This property shall contain the type of serial signalling in use for the serial connection.",
"readonly": true
},
"StopBits": {
@@ -309,12 +312,13 @@
"2"
],
"enumDescriptions": {
- "1": "1 stop bit following the data bits.",
- "2": "2 stop bits following the data bits."
+ "1": "One stop bit following the data bits.",
+ "2": "Two stop bits following the data bits."
},
"type": "string"
}
},
"owningEntity": "DMTF",
- "title": "#SerialInterface.v1_1_3.SerialInterface"
+ "release": "2017.1",
+ "title": "#SerialInterface.v1_1_5.SerialInterface"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ServiceRoot/ServiceRoot.json b/static/redfish/v1/JsonSchemas/ServiceRoot/ServiceRoot.json
index b76c7a134e..a49ab4328c 100644
--- a/static/redfish/v1/JsonSchemas/ServiceRoot/ServiceRoot.json
+++ b/static/redfish/v1/JsonSchemas/ServiceRoot/ServiceRoot.json
@@ -1,15 +1,15 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/ServiceRoot.v1_5_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/ServiceRoot.v1_5_2.json",
"$ref": "#/definitions/ServiceRoot",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Expand": {
"additionalProperties": false,
- "description": "Contains information about the use of $expand in the service.",
- "longDescription": "This type, as described by the Redfish Specification, shall contain information about the support of the $expand query parameter by the service.",
+ "description": "The information about the use of $expand in the service.",
+ "longDescription": "This type shall contain information about the support of the $expand query parameter by the service.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -24,29 +24,29 @@
},
"properties": {
"ExpandAll": {
- "description": "This indicates whether the $expand support of asterisk (expand all entries) is supported.",
- "longDescription": "The value of this property shall be a boolean indicating whether this service supports the use of asterisk (expand all entries) as a value for the $expand query parameter as described by the specification.",
+ "description": "An indication of whether the service supports the asterisk (`*`) option of the $expand query parameter.",
+ "longDescription": "This property shall indicate whether this service supports the asterisk (`*`) option of the $expand query parameter.",
"readonly": true,
"type": "boolean",
"versionAdded": "v1_3_0"
},
"Levels": {
- "description": "This indicates whether the expand support of the $levels qualifier is supported by the service.",
- "longDescription": "The value of this property shall be a boolean indicating whether this service supports the use of $levels as a value for the $expand query parameter as described by the specification.",
+ "description": "An indication of whether the service supports the $levels option of the $expand query parameter.",
+ "longDescription": "This property shall indicate whether the service supports the $levels option of the $expand query parameter.",
"readonly": true,
"type": "boolean",
"versionAdded": "v1_3_0"
},
"Links": {
- "description": "This indicates whether the $expand support of tilde (expand only entries in the Links section) is supported.",
- "longDescription": "The value of this property shall be a boolean indicating whether this service supports the use of tilde (expand only entries in the Links section) as a value for the $expand query parameter as described by the specification.",
+ "description": "An indication of whether this service supports the tilde (`~`) option of the $expand query parameter.",
+ "longDescription": "This property shall indicate whether this service supports the supports the tilde (~) option of the $expand query parameter.",
"readonly": true,
"type": "boolean",
"versionAdded": "v1_3_0"
},
"MaxLevels": {
- "description": "This indicates the maximum number value of the $levels qualifier in $expand operations.",
- "longDescription": "The value of this property shall be the maximum value of the $levels qualifier supported by the service and shall only be included if the value of the Levels property is true.",
+ "description": "The maximum $levels option value in the $expand query parameter.",
+ "longDescription": "This property shall contain the maximum $levels option value in the $expand query parameter. Shall be included only if $levels is true.",
"maximum": 6,
"minimum": 1,
"readonly": true,
@@ -54,8 +54,8 @@
"versionAdded": "v1_3_0"
},
"NoLinks": {
- "description": "This indicates whether the $expand support of period (expand only entries not in the Links section) is supported.",
- "longDescription": "The value of this property shall be a boolean indicating whether this service supports the use of period (expand only entries not in the Links section) as a value for the $expand query parameter as described by the specification.",
+ "description": "An indication of whether the service supports the period (`.`) option of the $expand query parameter.",
+ "longDescription": "This property shall indicate whether the service supports the period (`.`) option of the $expand query parameter.",
"readonly": true,
"type": "boolean",
"versionAdded": "v1_3_0"
@@ -65,10 +65,10 @@
},
"Links": {
"additionalProperties": false,
- "description": "Contains references to other resources that are related to this resource.",
- "longDescription": "This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.",
+ "description": "The links to other Resources that are related to this Resource.",
+ "longDescription": "The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -84,13 +84,13 @@
"properties": {
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
},
"Sessions": {
"$ref": "http://redfish.dmtf.org/schemas/v1/SessionCollection.json#/definitions/SessionCollection",
- "description": "Link to a collection of Sessions.",
- "longDescription": "This property shall contain the link to a collection of Sessions.",
+ "description": "The link to a collection of Sessions.",
+ "longDescription": "This property shall contain a link to a Resource Collection of type SessionCollection.",
"readonly": true
}
},
@@ -101,10 +101,10 @@
},
"ProtocolFeaturesSupported": {
"additionalProperties": false,
- "description": "Contains information about protocol features supported by the service.",
- "longDescription": "This type contains information about protocol features supported by the service.",
+ "description": "The information about protocol features that the service supports.",
+ "longDescription": "This type shall contain information about protocol features that the service supports.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -119,35 +119,35 @@
},
"properties": {
"ExcerptQuery": {
- "description": "This indicates whether the 'excerpt' query parameter is supported.",
- "longDescription": "The value of this property shall be a boolean indicating whether this service supports the use of the 'excerpt' query parameter as described by the specification.",
+ "description": "An indication of whether the service supports the excerpt query parameter.",
+ "longDescription": "This property shall indicate whether this service supports the excerpt query parameter.",
"readonly": true,
"type": "boolean",
"versionAdded": "v1_4_0"
},
"ExpandQuery": {
"$ref": "#/definitions/Expand",
- "description": "Contains information about the use of $expand in the service.",
- "longDescription": "This type, as described by the Redfish Specification, shall contain information about the support of the $expand query parameter by the service.",
+ "description": "The information about the use of $expand in the service.",
+ "longDescription": "This property shall contain information about the support of the $expand query parameter by the service.",
"versionAdded": "v1_3_0"
},
"FilterQuery": {
- "description": "This indicates whether the $filter query parameter is supported.",
- "longDescription": "The value of this property shall be a boolean indicating whether this service supports the use of the $filter query parameter as described by the specification.",
+ "description": "An indication of whether the service supports the $filter query parameter.",
+ "longDescription": "This property shall indicate whether this service supports the $filter query parameter.",
"readonly": true,
"type": "boolean",
"versionAdded": "v1_3_0"
},
"OnlyMemberQuery": {
- "description": "This indicates whether the 'only' query parameter is supported.",
- "longDescription": "The value of this property shall be a boolean indicating whether this service supports the use of the 'only' query parameter as described by the specification.",
+ "description": "An indication of whether the service supports the only query parameter.",
+ "longDescription": "This property shall indicate whether this service supports the only query parameter.",
"readonly": true,
"type": "boolean",
"versionAdded": "v1_4_0"
},
"SelectQuery": {
- "description": "This indicates whether the $select query parameter is supported.",
- "longDescription": "The value of this property shall be a boolean indicating whether this service supports the use of the $select query parameter as described by the specification.",
+ "description": "An indication of whether the service supports the $select query parameter.",
+ "longDescription": "This property shall indicate whether this service supports the $select query parameter.",
"readonly": true,
"type": "boolean",
"versionAdded": "v1_3_0"
@@ -157,10 +157,10 @@
},
"ServiceRoot": {
"additionalProperties": false,
- "description": "This object represents the root Redfish service.",
- "longDescription": "This object represents the root Redfish service. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification.",
+ "description": "The ServiceRoot schema describes the root of the Redfish Service, located at the '/redfish/v1' URI. All other Resources accessible through the Redfish interface on this device are linked directly or indirectly from the Service Root.",
+ "longDescription": "This Resource represents the root Redfish Service. All values that this schema describes for Resources shall comply with the Redfish Specification-described requirements.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -175,40 +175,40 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"AccountService": {
"$ref": "http://redfish.dmtf.org/schemas/v1/AccountService.json#/definitions/AccountService",
- "description": "This is a link to the Account Service.",
- "longDescription": "The classes structure shall only contain a reference to a resource that complies to the AccountService schema.",
+ "description": "The link to the Account Service.",
+ "longDescription": "This property shall contain a link to a Resource of type AccountService.",
"readonly": true
},
"CertificateService": {
"$ref": "http://redfish.dmtf.org/schemas/v1/CertificateService.json#/definitions/CertificateService",
- "description": "This is a link to the CertificateService.",
- "longDescription": "The value shall be a link to the CertificateService.",
+ "description": "The link to the Certificate Service.",
+ "longDescription": "This property shall contain a link to a Resource of type CertificateService.",
"readonly": true,
"versionAdded": "v1_5_0"
},
"Chassis": {
"$ref": "http://redfish.dmtf.org/schemas/v1/ChassisCollection.json#/definitions/ChassisCollection",
- "description": "This is a link to a collection of Chassis.",
- "longDescription": "This object shall only contain a reference to a collection of resources that comply to the Chassis schema.",
+ "description": "The link to a collection of chassis.",
+ "longDescription": "This property shall contain a link to a Resource Collection of type ChassisCollection.",
"readonly": true
},
"CompositionService": {
"$ref": "http://redfish.dmtf.org/schemas/v1/CompositionService.json#/definitions/CompositionService",
- "description": "This is a link to the CompositionService.",
- "longDescription": "The classes structure shall only contain a reference to a resource that complies to the CompositionService schema.",
+ "description": "The link to the Composition Service.",
+ "longDescription": "This property shall contain a link to a Resource of type CompositionService.",
"readonly": true,
"versionAdded": "v1_2_0"
},
@@ -225,14 +225,14 @@
},
"EventService": {
"$ref": "http://redfish.dmtf.org/schemas/v1/EventService.json#/definitions/EventService",
- "description": "This is a link to the EventService.",
- "longDescription": "The classes structure shall only contain a reference to a resource that complies to the EventService schema.",
+ "description": "The link to the Event Service.",
+ "longDescription": "This property shall contain a link to a Resource of type EventService.",
"readonly": true
},
"Fabrics": {
"$ref": "http://redfish.dmtf.org/schemas/v1/FabricCollection.json#/definitions/FabricCollection",
- "description": "A link to a collection of all fabric entities.",
- "longDescription": "The referenced collection shall contain references to all Fabric instances.",
+ "description": "The link to a collection of all fabric entities.",
+ "longDescription": "This property shall contain a link to a Resource Collection of type FabricCollection.",
"readonly": true,
"versionAdded": "v1_1_0"
},
@@ -242,26 +242,26 @@
},
"JobService": {
"$ref": "http://redfish.dmtf.org/schemas/v1/JobService.json#/definitions/JobService",
- "description": "This is a link to the JobService.",
- "longDescription": "The classes structure shall only contain a reference to a resource that conforms to the JobService schema.",
+ "description": "The link to the JobService.",
+ "longDescription": "This property shall contain a link to a Resource of type JobService.",
"readonly": true,
"versionAdded": "v1_4_0"
},
"JsonSchemas": {
"$ref": "http://redfish.dmtf.org/schemas/v1/JsonSchemaFileCollection.json#/definitions/JsonSchemaFileCollection",
- "description": "This is a link to a collection of Json-Schema files.",
- "longDescription": "This object shall only contain a reference to a collection of resources that comply to the SchemaFile schema where the files are Json-Schema files.",
+ "description": "The link to a collection of JSON Schema files.",
+ "longDescription": "This property shall contain a link to a Resource Collection of type JsonSchemaFileCollection.",
"readonly": true
},
"Links": {
"$ref": "#/definitions/Links",
- "description": "Contains references to other resources that are related to this resource.",
- "longDescription": "The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."
+ "description": "The links to other Resources that are related to this Resource.",
+ "longDescription": "The Redfish Specification-described Links Property shall contain links to Resources related to but not subordinate to this Resource."
},
"Managers": {
"$ref": "http://redfish.dmtf.org/schemas/v1/ManagerCollection.json#/definitions/ManagerCollection",
- "description": "This is a link to a collection of Managers.",
- "longDescription": "This object shall only contain a reference to a collection of resources that comply to the Managers schema.",
+ "description": "The link to a collection of managers.",
+ "longDescription": "This property shall contain a link to a Resource Collection of type ManagerCollection.",
"readonly": true
},
"Name": {
@@ -270,12 +270,12 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"Product": {
- "description": "The product associated with this Redfish service.",
- "longDescription": "The value of this string shall include the name of the product represented by this Redfish service.",
+ "description": "The product associated with this Redfish Service.",
+ "longDescription": "This property shall include the name of the product represented by this Redfish Service.",
"readonly": true,
"type": [
"string",
@@ -285,66 +285,66 @@
},
"ProtocolFeaturesSupported": {
"$ref": "#/definitions/ProtocolFeaturesSupported",
- "description": "Contains information about protocol features supported by the service.",
- "longDescription": "This type contains information about protocol features supported by the service.",
+ "description": "The information about protocol features that the service supports.",
+ "longDescription": "This property shall contain information about protocol features that the service supports.",
"versionAdded": "v1_3_0"
},
"RedfishVersion": {
- "description": "The version of the Redfish service.",
- "longDescription": "The value of this string shall represent the version of the Redfish service. The format of this string shall be of the format majorversion.minorversion.errata in compliance with Protocol Version section of the Redfish specification.",
+ "description": "The version of the Redfish Service.",
+ "longDescription": "This property shall represent the Redfish protocol version, as specified in the Protocol Version clause of the Redfish Specification, to which this Service conforms.",
"pattern": "^\\d+\\.\\d+\\.\\d+$",
"readonly": true,
"type": "string"
},
"Registries": {
"$ref": "http://redfish.dmtf.org/schemas/v1/MessageRegistryFileCollection.json#/definitions/MessageRegistryFileCollection",
- "description": "This is a link to a collection of Registries.",
- "longDescription": "This object shall contain a reference to Message Registry.",
+ "description": "The link to a collection of Registries.",
+ "longDescription": "This property shall contain a link to a Resource Collection of type MessageRegistryFileCollection.",
"readonly": true
},
"ResourceBlocks": {
"$ref": "http://redfish.dmtf.org/schemas/v1/ResourceBlockCollection.json#/definitions/ResourceBlockCollection",
- "description": "A link to a collection of all resource block entities. This collection is intended for implementations that do not contain a Composition Service, but will expose resources to an orchestrator that implements a Composition Service.",
- "longDescription": "The referenced collection shall contain references to all Resource Block instances.",
+ "description": "The link to a collection of all Resource Block Resources. This collection is intended for implementations that do not contain a Composition Service but that expose Resources to an orchestrator that implements a Composition Service.",
+ "longDescription": "This property shall contain a link to a Resource Collection of type ResourceBlockCollection.",
"readonly": true,
"versionAdded": "v1_5_0"
},
"SessionService": {
"$ref": "http://redfish.dmtf.org/schemas/v1/SessionService.json#/definitions/SessionService",
- "description": "This is a link to the Sessions Service.",
- "longDescription": "The classes structure shall only contain a reference to a resource that complies to the SessionService schema.",
+ "description": "The link to the Sessions Service.",
+ "longDescription": "This property shall contain a link to a Resource of type SessionService.",
"readonly": true
},
"StorageServices": {
"$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/StorageServiceCollection.json#/definitions/StorageServiceCollection",
- "description": "A link to a collection of all storage service entities.",
- "longDescription": "The referenced collection shall contain references to all StorageService instances.",
+ "description": "The link to a collection of all storage service entities.",
+ "longDescription": "This property shall contain a link to a Resource Collection of type StorageServiceCollection.",
"readonly": true,
"versionAdded": "v1_1_0"
},
"StorageSystems": {
"$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/StorageSystemCollection.json#/definitions/StorageSystemCollection",
- "description": "This is a link to a collection of storage systems.",
- "longDescription": "The referenced collection shall contain computer systems that act as storage servers. The HostingRoles attribute of each such computer system shall have an entry for StorageServer.",
+ "description": "The link to a collection of storage systems.",
+ "longDescription": "This property shall contain a link to a Resource Collection of type StorageSystemCollection. This collection shall contain computer systems that act as storage servers. The HostingRoles attribute of each such computer system shall have a StorageServer entry.",
"readonly": true,
"versionAdded": "v1_1_0"
},
"Systems": {
"$ref": "http://redfish.dmtf.org/schemas/v1/ComputerSystemCollection.json#/definitions/ComputerSystemCollection",
- "description": "This is a link to a collection of Systems.",
- "longDescription": "This object shall only contain a reference to a collection of resources that comply to the Systems schema.",
+ "description": "The link to a collection of systems.",
+ "longDescription": "This property shall contain a link to a Resource Collection of type ComputerSystemCollection.",
"readonly": true
},
"Tasks": {
"$ref": "http://redfish.dmtf.org/schemas/v1/TaskService.json#/definitions/TaskService",
- "description": "This is a link to the Task Service.",
- "longDescription": "The classes structure shall only contain a reference to a resource that complies to the TaskService schema.",
+ "description": "The link to the Task Service.",
+ "longDescription": "This property shall contain a link to a Resource of type TaskService.",
"readonly": true
},
"TelemetryService": {
"$ref": "http://redfish.dmtf.org/schemas/v1/TelemetryService.json#/definitions/TelemetryService",
- "description": "This is a link to the TelemetryService.",
- "longDescription": "The value shall be a link to the TelemetryService.",
+ "description": "The link to the Telemetry Service.",
+ "longDescription": "This property shall contain a link to a Resource of type TelemetryService.",
"readonly": true,
"versionAdded": "v1_4_0"
},
@@ -357,20 +357,20 @@
"type": "null"
}
],
- "description": "Unique identifier for a service instance. When SSDP is used, this value should be an exact match of the UUID value returned in a 200OK from an SSDP M-SEARCH request during discovery.",
- "longDescription": "The value of this string shall represent the id of the Redfish service instance. The format of this string shall be a 32-byte value in the form 8-4-4-4-12. If SSDP is used, this value shall be an exact match of the UUID value returned in a 200OK from an SSDP M-SEARCH request during discovery. RFC4122 describes methods that can be used to create a UUID value. The value should be considered to be opaque. Client software should only treat the overall value as a universally unique identifier and should not interpret any sub-fields within the UUID.",
+ "description": "Unique identifier for a service instance. When SSDP is used, this value should be an exact match of the UUID value returned in a 200 OK from an SSDP M-SEARCH request during discovery.",
+ "longDescription": "This property shall represent the id of the Redfish Service instance. The format of this string shall contain a 32-byte value in the form 8-4-4-4-12. If SSDP is used, this value shall be an exact match of the UUID value returned in a 200 OK from an SSDP M-SEARCH request during discovery. RFC4122 describes methods to use to create a UUID value. The value should be considered to be opaque. Client software should only treat the overall value as a universally unique identifier and should not interpret any sub-fields within the UUID.",
"readonly": true
},
"UpdateService": {
"$ref": "http://redfish.dmtf.org/schemas/v1/UpdateService.json#/definitions/UpdateService",
- "description": "This is a link to the UpdateService.",
- "longDescription": "The classes structure shall only contain a reference to a resource that complies to the UpdateService schema.",
+ "description": "The link to the Update Service.",
+ "longDescription": "This property shall contain a link to a Resource of type UpdateService.",
"readonly": true,
"versionAdded": "v1_1_0"
},
"Vendor": {
- "description": "The vendor or manufacturer associated with this Redfish service.",
- "longDescription": "The value of this string shall include the name of the manufacturer or vendor represented by this Redfish service. If this property is supported, the vendor name shall not be included in the value of the Product property.",
+ "description": "The vendor or manufacturer associated with this Redfish Service.",
+ "longDescription": "This property shall include the name of the manufacturer or vendor represented by this Redfish Service. If this property is supported, the vendor name shall not be included in the Product property value.",
"readonly": true,
"type": [
"string",
@@ -391,5 +391,5 @@
},
"owningEntity": "DMTF",
"release": "2018.3",
- "title": "#ServiceRoot.v1_5_0.ServiceRoot"
+ "title": "#ServiceRoot.v1_5_2.ServiceRoot"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Session/Session.json b/static/redfish/v1/JsonSchemas/Session/Session.json
index 85a7276a74..1478ea5f72 100644
--- a/static/redfish/v1/JsonSchemas/Session/Session.json
+++ b/static/redfish/v1/JsonSchemas/Session/Session.json
@@ -1,14 +1,15 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/Session.v1_2_1.json",
"$ref": "#/definitions/Session",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -24,18 +25,19 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
+ "versionAdded": "v1_1_0"
}
},
"type": "object"
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -53,10 +55,10 @@
},
"Session": {
"additionalProperties": false,
- "description": "The Session resource describes a single connection (session) between a client and a Redfish service instance.",
- "longDescription": "This resource shall be used to represent a session for a Redfish implementation.",
+ "description": "The Session Resource describes a single connection (session) between a client and a Redfish Service instance.",
+ "longDescription": "This Resource shall represent a session for a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -71,21 +73,22 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource.",
+ "versionAdded": "v1_1_0"
},
"Description": {
"anyOf": [
@@ -108,21 +111,45 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
+ },
+ "OemSessionType": {
+ "description": "The active OEM-defined session type.",
+ "longDescription": "When SessionType is reported as OEM, this property should report the OEM-specific session type. Thus, this property shall represent the type of OEM session that is currently active.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_2_0"
},
"Password": {
- "description": "This property is used in a POST to specify a password when creating a new session. This property is null on a GET.",
- "longDescription": "The value of this property shall be the password for this session. The value shall be null for GET requests.",
+ "description": "The password for this session. The value is `null` in responses.",
+ "longDescription": "This property shall contain the password for this session. The value shall be `null` in responses.",
"readonly": true,
"type": [
"string",
"null"
]
},
+ "SessionType": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/SessionTypes"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The active session type.",
+ "longDescription": "This property shall represent the type of session that is currently active.",
+ "readonly": true,
+ "versionAdded": "v1_2_0"
+ },
"UserName": {
"description": "The UserName for the account for this session.",
- "longDescription": "The value of this property shall be the UserName that matches a registered account identified by a ManagerAccount resource registered with the Account Service.",
+ "longDescription": "This property shall contain the user name that matches an account recognized by the Account Service.",
"readonly": true,
"type": [
"string",
@@ -141,8 +168,32 @@
"Password"
],
"type": "object"
+ },
+ "SessionTypes": {
+ "enum": [
+ "HostConsole",
+ "ManagerConsole",
+ "IPMI",
+ "KVMIP",
+ "OEM",
+ "Redfish",
+ "VirtualMedia",
+ "WebUI"
+ ],
+ "enumDescriptions": {
+ "HostConsole": "The host's console, which could be connected through Telnet, SSH, or other protocol.",
+ "IPMI": "Intelligent Platform Management Interface.",
+ "KVMIP": "Keyboard-Video-Mouse over IP Session.",
+ "ManagerConsole": "The manager's console, which could be connected through Telnet, SSH, SM CLP, or other protocol.",
+ "OEM": "OEM Type. For OEM session types, see the OemSessionType property.",
+ "Redfish": "A Redfish session.",
+ "VirtualMedia": "Virtual media.",
+ "WebUI": "A non-Redfish web user interface session, such as a graphical interface or another web-based protocol."
+ },
+ "type": "string"
}
},
"owningEntity": "DMTF",
- "title": "#Session.v1_1_1.Session"
+ "release": "2019.1",
+ "title": "#Session.v1_2_1.Session"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/SessionService/SessionService.json b/static/redfish/v1/JsonSchemas/SessionService/SessionService.json
index 488092ccbf..e597bfd43e 100644
--- a/static/redfish/v1/JsonSchemas/SessionService/SessionService.json
+++ b/static/redfish/v1/JsonSchemas/SessionService/SessionService.json
@@ -1,14 +1,15 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/SessionService.v1_1_6.json",
"$ref": "#/definitions/SessionService",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -23,26 +24,20 @@
},
"properties": {
"Oem": {
- "anyOf": [
- {
- "$ref": "#/definitions/OemActions"
- },
- {
- "type": "null"
- }
- ],
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "$ref": "#/definitions/OemActions",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
+ "versionAdded": "v1_1_0"
}
},
"type": "object"
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -60,10 +55,10 @@
},
"SessionService": {
"additionalProperties": false,
- "description": "This is the schema definition for the Session Service. It represents the properties for the service itself and has links to the actual list of sessions.",
- "longDescription": "This resource shall be used to represent the Session Service Properties for a Redfish implementation.",
+ "description": "The SessionService schema describes the Session Service and its properties, with links to the actual list of sessions.",
+ "longDescription": "This Resource contains the Session Service properties for a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -78,21 +73,22 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource.",
+ "versionAdded": "v1_1_0"
},
"Description": {
"anyOf": [
@@ -115,12 +111,12 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"ServiceEnabled": {
- "description": "This indicates whether this service is enabled. If set to false, the Session Service is disabled, and new sessions cannot be created, old sessions cannot be deleted, and established sessions may continue operating.",
- "longDescription": "The value of this property shall be a boolean indicating whether this service is enabled. If disabled, new sessions shall not be created, old sessions shall not be deleted, and established sessions may continue operating.",
+ "description": "An indication of whether this service is enabled. If `true`, this service is enabled. If `false`, it is disabled, and new sessions cannot be created, old sessions cannot be deleted, and established sessions may continue operating.",
+ "longDescription": "This property shall indicate whether this service is enabled. If `true`, this service is enabled. If `false`, it is disabled, and new sessions shall not be created, old sessions shall not be deleted, and established sessions may continue operating.",
"readonly": false,
"type": [
"boolean",
@@ -128,8 +124,8 @@
]
},
"SessionTimeout": {
- "description": "This is the number of seconds of inactivity that a session may have before the session service closes the session due to inactivity.",
- "longDescription": "This property shall reference the threshold of time in seconds between requests on a specific session at which point the session service shall close the session due to inactivity. The session service shall support any value between the Validation.Minimum and Validation.Maximum.",
+ "description": "The number of seconds of inactivity that a session may have before the Session Service closes the session due to inactivity.",
+ "longDescription": "This property shall contain the threshold of time in seconds between requests on a specific session at which point the Session Service shall close the session due to inactivity. The Session Service shall support any value between the Validation.Minimum and Validation.Maximum.",
"maximum": 86400,
"minimum": 30,
"readonly": false,
@@ -138,14 +134,14 @@
},
"Sessions": {
"$ref": "http://redfish.dmtf.org/schemas/v1/SessionCollection.json#/definitions/SessionCollection",
- "description": "Link to a collection of Sessions.",
- "longDescription": "This property shall contain the link to a collection of Sessions.",
+ "description": "The link to a collection of sessions.",
+ "longDescription": "This property shall contain the link to a Resource Collection of type SessionCollection.",
"readonly": true
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "This property describes the status and health of the resource and its children.",
- "longDescription": "This property shall contain any status or health properties of the resource."
+ "description": "The status and health of the Resource and its subordinate or dependent Resources.",
+ "longDescription": "This property shall contain any status or health properties of the Resource."
}
},
"required": [
@@ -158,5 +154,6 @@
}
},
"owningEntity": "DMTF",
- "title": "#SessionService.v1_1_4.SessionService"
+ "release": "2016.2",
+ "title": "#SessionService.v1_1_6.SessionService"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Settings/Settings.json b/static/redfish/v1/JsonSchemas/Settings/Settings.json
index f823060954..40a1df4195 100644
--- a/static/redfish/v1/JsonSchemas/Settings/Settings.json
+++ b/static/redfish/v1/JsonSchemas/Settings/Settings.json
@@ -1,6 +1,7 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/Settings.v1_2_2.json",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"ApplyTime": {
"enum": [
@@ -16,19 +17,19 @@
"OnReset": "Apply on a reset."
},
"enumLongDescriptions": {
- "AtMaintenanceWindowStart": "This ApplyTime value shall be used to indicate the values within the Settings resource are applied during the maintenance window specified by the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties. A service may perform resets during this maintenance window.",
- "Immediate": "This ApplyTime value shall be used to indicate the values within the Settings resource are applied immediately.",
- "InMaintenanceWindowOnReset": "This ApplyTime value shall be used to indicate the values within the Settings resource are applied during the maintenance window specified by the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties, and if a reset occurs within the maintenance window.",
- "OnReset": "This ApplyTime value shall be used to indicate the values within the Settings resource are applied when the system or service is reset."
+ "AtMaintenanceWindowStart": "This value shall indicate the values within the Settings Resource are applied during the maintenance window specified by the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties. A service may perform resets during this maintenance window.",
+ "Immediate": "This value shall indicate the values within the Settings Resource are applied immediately.",
+ "InMaintenanceWindowOnReset": "This value shall indicate the values within the Settings Resource are applied during the maintenance window specified by the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties, and if a reset occurs within the maintenance window.",
+ "OnReset": "This value shall indicate the values within Settings Resource are applied when the system or service is reset."
},
"type": "string"
},
"MaintenanceWindow": {
"additionalProperties": false,
- "description": "This object indicates if a given resource has a maintenance window assignment for applying settings or operations.",
- "longDescription": "This object shall indicate if a given resource has a maintenance window assignment for applying settings or operations. Other resources may reference this object in order to convey a common control surface for the configuration of the maintenance window.",
+ "description": "The maintenance window assignment for applying settings or operations to a Resource.",
+ "longDescription": "This type shall indicate that a Resource has a maintenance window assignment for applying settings or operations. Other Resources may link to this object to convey a common control surface for the configuration of the maintenance window.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -43,19 +44,21 @@
},
"properties": {
"MaintenanceWindowDurationInSeconds": {
- "description": "The value of this property as specified by client indicates the expiry time of maintenance window in seconds.",
- "longDescription": "The value of this property shall indicate the end of the maintenance window as the number of seconds after the time specified by the MaintenanceWindowStartTime property.",
+ "description": "The expiry time of maintenance window in seconds.",
+ "longDescription": "This property shall indicate the end of the maintenance window as the number of seconds after the time specified by the MaintenanceWindowStartTime property.",
"minimum": 0,
"readonly": false,
"type": "integer",
- "units": "s"
+ "units": "s",
+ "versionAdded": "v1_2_0"
},
"MaintenanceWindowStartTime": {
- "description": "The value of this property as specified by client to indicate the start time of a maintenance window.",
+ "description": "The start time of a maintenance window.",
"format": "date-time",
- "longDescription": "The value of this property shall indicate the date and time as to when the service is allowed to start applying the requested settings or operation as part of a maintenance window.",
+ "longDescription": "This property shall indicate the date and time when the service can start to apply the requested settings or operation as part of a maintenance window.",
"readonly": false,
- "type": "string"
+ "type": "string",
+ "versionAdded": "v1_2_0"
}
},
"required": [
@@ -64,33 +67,12 @@
],
"type": "object"
},
- "OperationApplyTime": {
- "enum": [
- "Immediate",
- "OnReset",
- "AtMaintenanceWindowStart",
- "InMaintenanceWindowOnReset"
- ],
- "enumDescriptions": {
- "AtMaintenanceWindowStart": "Apply the requested operation during a maintenance window as specified by an administrator.",
- "Immediate": "Apply the requested operation immediately.",
- "InMaintenanceWindowOnReset": "Apply the requested operation after a reset but within maintenance window as specified by an adminstrator.",
- "OnReset": "Apply the requested operation on a reset."
- },
- "enumLongDescriptions": {
- "AtMaintenanceWindowStart": "This OperationApplyTime value shall be used to indicate the requested Create, Delete, or Action operation is applied during the maintenance window specified by the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties. A service may perform resets during this maintenance window.",
- "Immediate": "This OperationApplyTime value shall be used to indicate the requested Create, Delete, or Action operation is applied immediately.",
- "InMaintenanceWindowOnReset": "This OperationApplyTime value shall be used to indicate the requested Create, Delete, or Action operation is applied during the maintenance window specified by the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties, and if a reset occurs within the maintenance window.",
- "OnReset": "This OperationApplyTime value shall be used to indicate the requested Create, Delete, or Action operation is applied when the system or service is reset."
- },
- "type": "string"
- },
"OperationApplyTimeSupport": {
"additionalProperties": false,
- "description": "This object indicates if a client is allowed to request for a specific apply time of a Create, Delete, or Action operation of a given resource.",
- "longDescription": "This object shall specify the support a service has for a client to request a specific apply time of a Create, Delete, or Action operation of a given resource.",
+ "description": "The client can request a specific apply time of a create, delete, or action operation of a Resource.",
+ "longDescription": "This type shall indicate that a client can request a specific apply time of a create, delete, or action operation of a Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -105,34 +87,38 @@
},
"properties": {
"MaintenanceWindowDurationInSeconds": {
- "description": "The value of this property as specified by client indicates the expiry time of maintenance window in seconds.",
- "longDescription": "The value of this property shall be the same as the MaintenanceWindowDurationInSeconds property found in the MaintenanceWindow structure on the MaintenanceWindowResource. This property shall be required if the SupportedValues property contains AtMaintenanceWindowStart or InMaintenanceWindowOnReset.",
+ "description": "The expiry time of maintenance window in seconds.",
+ "longDescription": "This property shall contain the same as the MaintenanceWindowDurationInSeconds property found in the MaintenanceWindow structure on the MaintenanceWindowResource. This property shall be required if the SupportedValues property contains AtMaintenanceWindowStart or InMaintenanceWindowOnReset.",
"minimum": 0,
"readonly": true,
"type": "integer",
- "units": "s"
+ "units": "s",
+ "versionAdded": "v1_2_0"
},
"MaintenanceWindowResource": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/idRef",
- "description": "The value of this property is used to indicate the location of the maintenance window settings.",
- "longDescription": "The value of this property shall be a reference to a resource that contains the @Redfish.MaintenanceWindow property which governs this resource. This property shall be required if the SupportedValues property contains AtMaintenanceWindowStart or InMaintenanceWindowOnReset.",
- "readonly": true
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/idRef",
+ "description": "The location of the maintenance window settings.",
+ "longDescription": "This property shall contain a link to a Resource that contains the @Redfish.MaintenanceWindow property that governs this Resource. This property shall be required if the SupportedValues property contains AtMaintenanceWindowStart or InMaintenanceWindowOnReset.",
+ "readonly": true,
+ "versionAdded": "v1_2_0"
},
"MaintenanceWindowStartTime": {
- "description": "The value of this property as specified by client to indicate the start time of a maintenance window.",
+ "description": "The start time of a maintenance window.",
"format": "date-time",
- "longDescription": "The value of this property shall be the same as the MaintenanceWindowStartTime property found in the MaintenanceWindow structure on the MaintenanceWindowResource. This property shall be required if the SupportedValues property contains AtMaintenanceWindowStart or InMaintenanceWindowOnReset.",
+ "longDescription": "This property shall contain the same as the MaintenanceWindowStartTime property found in the MaintenanceWindow structure on the MaintenanceWindowResource. This property shall be required if the SupportedValues property contains AtMaintenanceWindowStart or InMaintenanceWindowOnReset.",
"readonly": true,
- "type": "string"
+ "type": "string",
+ "versionAdded": "v1_2_0"
},
"SupportedValues": {
- "description": "This property indicates the types of apply times the client is allowed request when performing a Create, Delete, or Action operation.",
+ "description": "The types of apply times that the client can request when performing a create, delete, or action operation.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Settings.json#/definitions/OperationApplyTime"
},
- "longDescription": "The value of this property shall indicate the types of apply times the client is allowed request when performing a Create, Delete, or Action operation.",
+ "longDescription": "This property shall indicate the types of apply times the client can request when performing a create, delete, or action operation.",
"readonly": true,
- "type": "array"
+ "type": "array",
+ "versionAdded": "v1_2_0"
}
},
"required": [
@@ -142,10 +128,10 @@
},
"PreferredApplyTime": {
"additionalProperties": false,
- "description": "This object indicates when the future configuration (i.e. Settings resource) should be applied.",
- "longDescription": "This object shall be specified by client in a request to indicate its preference on when to apply the values in this Settings resource.",
+ "description": "The preferred time to apply configuration settings.",
+ "longDescription": "This type shall be specified by client to indicate the preferred time to apply the configuration settings.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -161,34 +147,37 @@
"properties": {
"ApplyTime": {
"$ref": "#/definitions/ApplyTime",
- "description": "This property indicates when the future configuration (i.e. Settings resource) should be applied.",
- "longDescription": "The value of this property shall indicate the preference on to when to apply the values in this Settings resource.",
- "readonly": false
+ "description": "The time when to apply the settings.",
+ "longDescription": "This property shall indicate when to apply the values in this Settings Resource.",
+ "readonly": false,
+ "versionAdded": "v1_1_0"
},
"MaintenanceWindowDurationInSeconds": {
- "description": "The value of this property as specified by client indicates the expiry time of maintenance window in seconds.",
- "longDescription": "The value of this property shall indicate the end of the maintenance window as the number of seconds after the time specified by the MaintenanceWindowStartTime property. This property shall be required if the ApplyTime property is specified as AtMaintenanceWindowStart or InMaintenanceWindowOnReset.",
+ "description": "The expiry time of maintenance window in seconds.",
+ "longDescription": "This property shall indicate the end of the maintenance window as the number of seconds after the time specified by the MaintenanceWindowStartTime property. This property shall be required if the ApplyTime property is `AtMaintenanceWindowStart` or `InMaintenanceWindowOnReset`.",
"minimum": 0,
"readonly": false,
"type": "integer",
- "units": "s"
+ "units": "s",
+ "versionAdded": "v1_1_0"
},
"MaintenanceWindowStartTime": {
- "description": "The value of this property as specified by client to indicate the start time of a maintenance window.",
+ "description": "The start time of a maintenance window.",
"format": "date-time",
- "longDescription": "The value of this property shall indicate the date and time as to when the service is allowed to start applying the future configuration as part of a maintenance window. This property shall be required if the ApplyTime property is specified as AtMaintenanceWindowStart or InMaintenanceWindowOnReset.",
+ "longDescription": "This property shall indicate the date and time when the service can start to apply the future configuration as part of a maintenance window. This property shall be required if the ApplyTime property is `AtMaintenanceWindowStart` or `InMaintenanceWindowOnReset`.",
"readonly": false,
- "type": "string"
+ "type": "string",
+ "versionAdded": "v1_1_0"
}
},
"type": "object"
},
"Settings": {
"additionalProperties": false,
- "description": "This type describes the settings of a resouce.",
- "longDescription": "This type shall describe any attributes of a resouce.",
+ "description": "The Resource settings.",
+ "longDescription": "This type shall describe any settings of a Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -203,8 +192,8 @@
},
"properties": {
"ETag": {
- "description": "The ETag of the resource to which the settings were applied, after the application.",
- "longDescription": "The value of this property shall be the ETag of the resource to which the settings were applied, after the application. This is here so that the client can check it against the ETag of the current resource to see if any other changes have also happened to the resource.",
+ "description": "The entity tag (ETag) of the Resource to which the settings were applied, after the application.",
+ "longDescription": "This property shall contain the entity tag (ETag) of the Resource to which the settings were applied, after the application. The client can check this value against the ETag of this Resource to determine whether the Resource had other changes.",
"readonly": true,
"type": [
"string",
@@ -212,38 +201,40 @@
]
},
"MaintenanceWindowResource": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/idRef",
- "description": "The value of this property is used to indicate the location of the maintenance window settings.",
- "longDescription": "The value of this property shall be a reference to a resource that contains the @Redfish.MaintenanceWindow property which governs this resource. This property should be supported if the SupportedApplyTimes property contains AtMaintenanceWindowStart or InMaintenanceWindowOnReset.",
- "readonly": true
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/idRef",
+ "description": "The location of the maintenance window settings.",
+ "longDescription": "This property shall contain a link to a Resource that contains the @Redfish.MaintenanceWindow property that governs this Resource. This property should be supported if the SupportedApplyTimes property contains AtMaintenanceWindowStart or InMaintenanceWindowOnReset.",
+ "readonly": true,
+ "versionAdded": "v1_2_0"
},
"Messages": {
- "description": "This is an array of messages associated with the task.",
+ "description": "An array of messages associated with the settings.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Message.json#/definitions/Message"
},
- "longDescription": "The value of this property shall be an array of messages associated with the task.",
+ "longDescription": "This property shall contain an array of messages associated with the settings.",
"type": "array"
},
"SettingsObject": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/idRef",
- "description": "Reference to the resource the client may PUT/PATCH to in order to change this resource.",
- "longDescription": "The value of this property shall be the URI of the resource to which a client must do a PUT or PATCH in order to modify this resource.",
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/idRef",
+ "description": "The link to the Resource that the client may PUT or PATCH to modify the Resource.",
+ "longDescription": "This property shall contain the URI of the Resource that the client may PUT or PATCH to modify the Resource.",
"readonly": true
},
"SupportedApplyTimes": {
- "description": "This property indicates when a Settings resource can be applied.",
+ "description": "The time when the settings can be applied.",
"items": {
"$ref": "#/definitions/ApplyTime"
},
- "longDescription": "A service shall advertise its applytime capabilities using this property as to when a Setting resource can be applied.",
+ "longDescription": "A service shall advertise its applytime capabilities by using this property to set the time when the settings can be applied.",
"readonly": true,
- "type": "array"
+ "type": "array",
+ "versionAdded": "v1_1_0"
},
"Time": {
- "description": "Indicates the time the settings were applied.",
+ "description": "The time when the settings were applied.",
"format": "date-time",
- "longDescription": "The value of this property shall indicate the time that the settings object was applied to the resource.",
+ "longDescription": "This property shall indicate the time when the settings were applied to the Resource.",
"readonly": true,
"type": [
"string",
@@ -255,5 +246,6 @@
}
},
"owningEntity": "DMTF",
- "title": "#Settings.v1_2_1"
+ "release": "2018.1",
+ "title": "#Settings.v1_2_2"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/SimpleStorage/SimpleStorage.json b/static/redfish/v1/JsonSchemas/SimpleStorage/SimpleStorage.json
index d14dade66e..f91ad8e42b 100644
--- a/static/redfish/v1/JsonSchemas/SimpleStorage/SimpleStorage.json
+++ b/static/redfish/v1/JsonSchemas/SimpleStorage/SimpleStorage.json
@@ -1,14 +1,15 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/SimpleStorage.v1_2_3.json",
"$ref": "#/definitions/SimpleStorage",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -24,18 +25,19 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
+ "versionAdded": "v1_2_0"
}
},
"type": "object"
},
"Device": {
"additionalProperties": false,
- "description": "A storage device such as a disk drive or optical media device.",
- "longDescription": "This type shall describe a storage device visible to SimpleStorage.",
+ "description": "A storage device, such as a disk drive or optical media device.",
+ "longDescription": "This type shall describe a storage device visible to simple storage.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -50,15 +52,16 @@
},
"properties": {
"CapacityBytes": {
- "description": "The size of the storage device.",
- "longDescription": "The value of this property shall represent the size (in bytes) of the Storage Device.",
+ "description": "The size, in bytes, of the storage device.",
+ "longDescription": "This property shall represent the size, in bytes, of the storage device.",
"minimum": 0,
"readonly": true,
"type": [
"integer",
"null"
],
- "units": "By"
+ "units": "By",
+ "versionAdded": "v1_1_0"
},
"Manufacturer": {
"description": "The name of the manufacturer of this device.",
@@ -79,20 +82,20 @@
]
},
"Name": {
- "description": "The name of the resource or array element.",
- "longDescription": "This object represents the Name property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification. The value of this string shall be of the format for the reserved word *Name*.",
+ "description": "The name of the Resource or array member.",
+ "longDescription": "This object represents the name of this Resource or array member. The Resource values shall comply with the Redfish Specification-described requirements. This string value shall be of the 'Name' reserved word format.",
"readonly": true,
"type": "string"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "This property describes the status and health of the resource and its children.",
- "longDescription": "This property shall contain any status or health properties of the resource."
+ "description": "The status and health of the Resource and its subordinate or dependent Resources.",
+ "longDescription": "This property shall contain any status or health properties of the Resource."
}
},
"required": [
@@ -102,10 +105,10 @@
},
"Links": {
"additionalProperties": false,
- "description": "Contains references to other resources that are related to this resource.",
- "longDescription": "This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.",
+ "description": "The links to other Resources that are related to this Resource.",
+ "longDescription": "The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -121,24 +124,25 @@
"properties": {
"Chassis": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Chassis.json#/definitions/Chassis",
- "description": "A reference to the Chassis which contains this Simple Storage.",
- "longDescription": "The value of this property shall be a reference to a resource of type Chassis that represent the physical container associated with this Simple Storage.",
- "readonly": true
+ "description": "The link to the chassis that contains this simple storage.",
+ "longDescription": "This property shall contain a link to a Resource of type Chassis that represents the physical container associated with this Resource.",
+ "readonly": true,
+ "versionAdded": "v1_2_0"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
}
},
"type": "object"
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -156,10 +160,10 @@
},
"SimpleStorage": {
"additionalProperties": false,
- "description": "This is the schema definition for the Simple Storage resource. It represents the properties of a storage controller and its directly-attached devices.",
- "longDescription": "This resource shall be used to represent a storage controller and its directly-attached devices.",
+ "description": "The SimpleStorage schema represents the properties of a storage controller and its directly-attached devices.",
+ "longDescription": "This Resource contains a storage controller and its directly-attached devices.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -174,21 +178,22 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource.",
+ "versionAdded": "v1_2_0"
},
"Description": {
"anyOf": [
@@ -202,11 +207,11 @@
"readonly": true
},
"Devices": {
- "description": "The storage devices associated with this resource.",
+ "description": "The storage devices.",
"items": {
"$ref": "#/definitions/Device"
},
- "longDescription": "This property shall contain a list of storage devices associated with this resource.",
+ "longDescription": "This property shall contain a list of storage devices related to this Resource.",
"type": "array"
},
"Id": {
@@ -215,8 +220,9 @@
},
"Links": {
"$ref": "#/definitions/Links",
- "description": "Contains references to other resources that are related to this resource.",
- "longDescription": "The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."
+ "description": "The links to other Resources that are related to this Resource.",
+ "longDescription": "The Redfish Specification-described Links Property shall contain links to Resources related to but not subordinate to this Resource.",
+ "versionAdded": "v1_2_0"
},
"Name": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
@@ -224,17 +230,17 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "This property describes the status and health of the resource and its children.",
- "longDescription": "This property shall contain any status or health properties of the resource."
+ "description": "The status and health of the Resource and its subordinate or dependent Resources.",
+ "longDescription": "This property shall contain any status or health properties of the Resource."
},
"UefiDevicePath": {
- "description": "The UEFI device path used to access this storage controller.",
- "longDescription": "This property shall contain the UEFI device path used to identify and locate the specific storage controller.",
+ "description": "The UEFI device path to access this storage controller.",
+ "longDescription": "This property shall contain the UEFI device path that identifies and locates the specific storage controller.",
"readonly": true,
"type": [
"string",
@@ -252,5 +258,6 @@
}
},
"owningEntity": "DMTF",
- "title": "#SimpleStorage.v1_2_1.SimpleStorage"
+ "release": "2017.1",
+ "title": "#SimpleStorage.v1_2_3.SimpleStorage"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/SoftwareInventory/SoftwareInventory.json b/static/redfish/v1/JsonSchemas/SoftwareInventory/SoftwareInventory.json
index 56c7936365..5504647d25 100644
--- a/static/redfish/v1/JsonSchemas/SoftwareInventory/SoftwareInventory.json
+++ b/static/redfish/v1/JsonSchemas/SoftwareInventory/SoftwareInventory.json
@@ -1,14 +1,15 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/SoftwareInventory.v1_2_3.json",
"$ref": "#/definitions/SoftwareInventory",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -24,18 +25,18 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
}
},
"type": "object"
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -53,10 +54,10 @@
},
"SoftwareInventory": {
"additionalProperties": false,
- "description": "This schema defines an inventory of software components.",
- "longDescription": "This resource shall be used to represent a single software component managed by this Redfish Service.",
+ "description": "The SoftwareInventory schema contains an inventory of software components. This can include software components such as BIOS, BMC firmware, firmware for other devices, system drivers, or provider software.",
+ "longDescription": "This Resource contains a single software component that this Redfish Service manages.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -71,21 +72,21 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource."
},
"Description": {
"anyOf": [
@@ -103,22 +104,24 @@
"readonly": true
},
"LowestSupportedVersion": {
- "description": "A string representing the lowest supported version of this software.",
- "longDescription": "The value of this property shall be a string representing the lowest supported version of this software. This string is formatted using the same format used for the Version property.",
+ "description": "The lowest supported version of this software.",
+ "longDescription": "This property shall represent the lowest supported version of this software. This string is formatted using the same format used for the Version property.",
"readonly": true,
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_1_0"
},
"Manufacturer": {
- "description": "A string representing the manufacturer/producer of this software.",
- "longDescription": "The value of this property shall be a string representing the name of the manufacturer/producer of this software.",
+ "description": "The manufacturer or producer of this software.",
+ "longDescription": "This property shall represent the name of the manufacturer or producer of this software.",
"readonly": true,
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_2_0"
},
"Name": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
@@ -126,57 +129,61 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"RelatedItem": {
- "description": "The ID(s) of the resources associated with this software inventory item.",
+ "description": "The IDs of the Resources associated with this software inventory item.",
"items": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/idRef"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/idRef"
},
- "longDescription": "The value of this property shall be an array of IDs containing pointers consistent with JSON pointer syntax to the resource that is associated with this software inventory item.",
+ "longDescription": "This property shall contain an array of IDs for pointers consistent with JSON Pointer syntax to the Resource that is associated with this software inventory item.",
"readonly": true,
- "type": "array"
+ "type": "array",
+ "versionAdded": "v1_1_0"
},
"RelatedItem@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"ReleaseDate": {
- "description": "Release date of this software.",
+ "description": "The release date of this software.",
"format": "date-time",
- "longDescription": "The value of this property shall be the date of release or production for this software. The time of day portion of the property shall be '00:00:00Z' if the time of day is unknown.",
+ "longDescription": "This property shall contain the date of release or production for this software. If the time of day is unknown, the time of day portion of the property shall contain `00:00:00Z`.",
"readonly": true,
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_2_0"
},
"SoftwareId": {
- "description": "A string representing the implementation-specific ID for identifying this software.",
- "longDescription": "The value of this property shall be a string representing an implementation-specific ID for identifying this software. This string is used for correlation to a component repository or database.",
+ "description": "The implementation-specific label that identifies this software.",
+ "longDescription": "This property shall represent an implementation-specific label that identifies this software. This string correlates with a component repository or database.",
"readonly": true,
- "type": "string"
+ "type": "string",
+ "versionAdded": "v1_1_0"
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "This property describes the status and health of the resource and its children.",
- "longDescription": "This property shall contain any status or health properties of the resource."
+ "description": "The status and health of the Resource and its subordinate or dependent Resources.",
+ "longDescription": "This property shall contain any status or health properties of the Resource."
},
"UefiDevicePaths": {
- "description": "A list of strings representing the UEFI Device Path(s) of the component(s) associated with this software inventory item.",
+ "description": "The list of UEFI device paths of the components associated with this software inventory item.",
"items": {
"type": [
"string",
"null"
]
},
- "longDescription": "The value of this property shall be a list of strings representing the UEFI Device Path(s) of the component(s) associated with this software inventory item. The UEFI Device Path string(s) shall be formatted as defined by the UEFI Specification.",
+ "longDescription": "This property shall contain a list UEFI device paths of the components associated with this software inventory item. The UEFI device paths shall be formatted as defined by the UEFI Specification.",
"readonly": true,
- "type": "array"
+ "type": "array",
+ "versionAdded": "v1_1_0"
},
"Updateable": {
- "description": "Indicates whether this software can be updated by the update service.",
- "longDescription": "The value of this property shall be a boolean indicating whether this software can be updated by the update service. If false, this software is for reporting purpose only.",
+ "description": "An indication of whether the Update Service can update this software.",
+ "longDescription": "This property shall indicate whether the Update Service can update this software. If `true`, the Service can update this software. If `false`, the Service cannot update this software and the software is for reporting purposes only.",
"readonly": true,
"type": [
"boolean",
@@ -184,8 +191,8 @@
]
},
"Version": {
- "description": "A string representing the version of this software.",
- "longDescription": "The value of this property shall be a string representing the version of this software.",
+ "description": "The version of this software.",
+ "longDescription": "This property shall contain the version of this software.",
"readonly": true,
"type": [
"string",
@@ -203,5 +210,6 @@
}
},
"owningEntity": "DMTF",
- "title": "#SoftwareInventory.v1_2_1.SoftwareInventory"
+ "release": "2018.1",
+ "title": "#SoftwareInventory.v1_2_3.SoftwareInventory"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Storage/Storage.json b/static/redfish/v1/JsonSchemas/Storage/Storage.json
index e3efbd10c8..581dd05e36 100644
--- a/static/redfish/v1/JsonSchemas/Storage/Storage.json
+++ b/static/redfish/v1/JsonSchemas/Storage/Storage.json
@@ -1,15 +1,15 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Storage.v1_6_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Storage.v1_7_1.json",
"$ref": "#/definitions/Storage",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -28,18 +28,18 @@
},
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
}
},
"type": "object"
},
"CacheSummary": {
"additionalProperties": false,
- "description": "This object describes the cache memory of the storage controller in general detail.",
- "longDescription": "This type shall contain properties which describe the cache memory for a storage controller.",
+ "description": "This type describes the cache memory of the storage controller in general detail.",
+ "longDescription": "This type shall contain properties that describe the cache memory for a storage controller.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -55,7 +55,7 @@
"properties": {
"PersistentCacheSizeMiB": {
"description": "The portion of the cache memory that is persistent, measured in MiB.",
- "longDescription": "This property shall contain the amount of cache memory that is persistent as measured in mebibytes. This size shall be less than or equal to the TotalCacheSizeMib.",
+ "longDescription": "This property shall contain the amount of cache memory that is persistent as measured in mebibytes. This size shall be less than or equal to the TotalCacheSizeMib.",
"minimum": 0,
"readonly": true,
"type": [
@@ -67,8 +67,8 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "This property describes the status and health of the resource and its children.",
- "longDescription": "This property shall contain any status or health properties of the resource.",
+ "description": "The status and health of the Resource and its subordinate or dependent Resources.",
+ "longDescription": "This property shall contain any status or health properties of the Resource.",
"versionAdded": "v1_5_0"
},
"TotalCacheSizeMiB": {
@@ -91,10 +91,10 @@
},
"Links": {
"additionalProperties": false,
- "description": "Contains references to other resources that are related to this resource.",
- "longDescription": "This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.",
+ "description": "The links to other Resources that are related to this Resource.",
+ "longDescription": "This Redfish Specification-described type shall contain links to Resources that are related to but are not contained by or subordinate to this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -109,31 +109,31 @@
},
"properties": {
"Enclosures": {
- "description": "An array of references to the chassis to which this storage subsystem is attached.",
+ "description": "An array of links to the chassis to which this storage subsystem is attached.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Chassis.json#/definitions/Chassis"
},
- "longDescription": "The value of this property shall reference a resource of type Chassis that represents the physical containers attached to this resource.",
+ "longDescription": "This property shall link to a Resource of type Chassis that represents the physical containers attached to this Resource.",
"readonly": true,
"type": "array"
},
"Enclosures@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
}
},
"type": "object"
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -149,20 +149,78 @@
"properties": {},
"type": "object"
},
+ "Rates": {
+ "additionalProperties": false,
+ "description": "This type describes the various controller rates used for processes such as Volume Rebuild or Consistency Checks.",
+ "longDescription": "This type shall contain all the rate settings available on the controller.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "ConsistencyCheckRatePercent": {
+ "description": "The percentage of controller Resources used for performing a data consistency check on volumes.",
+ "longDescription": "This property shall contain the percentage of controller Resources used for checking data consistency on Volumes.",
+ "maximum": 100,
+ "minimum": 0,
+ "readonly": false,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_7_0"
+ },
+ "RebuildRatePercent": {
+ "description": "The percentage of controller Resources used for rebuilding/repairing volumes.",
+ "longDescription": "This property shall contain the percentage of controller Resources used for rebuilding Volumes.",
+ "maximum": 100,
+ "minimum": 0,
+ "readonly": false,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_7_0"
+ },
+ "TransformationRatePercent": {
+ "description": "The percentage of controller Resources used for transforming volumes from one configuration to another.",
+ "longDescription": "This property shall contain the percentage of controller Resources used for transforming Volumes.",
+ "maximum": 100,
+ "minimum": 0,
+ "readonly": false,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_7_0"
+ }
+ },
+ "type": "object"
+ },
"SetEncryptionKey": {
"additionalProperties": false,
- "description": "This action is used to set the encryption key for the storage subsystem.",
+ "description": "This action sets the encryption key for the storage subsystem.",
"longDescription": "This action shall set the encryption key for the storage subsystem.",
"parameters": {
"EncryptionKey": {
- "description": "The encryption key to set on the storage subsytem.",
+ "description": "The encryption key to set on the storage subsystem.",
"longDescription": "This parameter shall contain the encryption key to set on the storage subsystem.",
"requiredParameter": true,
"type": "string"
}
},
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -178,7 +236,7 @@
"properties": {
"target": {
"description": "Link to invoke action",
- "format": "uri",
+ "format": "uri-reference",
"type": "string"
},
"title": {
@@ -190,10 +248,10 @@
},
"Storage": {
"additionalProperties": false,
- "description": "This schema defines a storage subsystem and its respective properties. A storage subsystem represents a set of storage controllers (physical or virtual) and the resources such as volumes that can be accessed from that subsystem.",
- "longDescription": "This resource shall be used to represent resources that represent a storage subsystem in the Redfish specification.",
+ "description": "The Storage schema defines a storage subsystem and its respective properties. A storage subsystem represents a set of physical or virtual storage controllers and the Resources, such as volumes, that can be accessed from that subsystem.",
+ "longDescription": "This Resource shall represent a storage subsystem in the Redfish Specification.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -208,21 +266,21 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource."
},
"Description": {
"anyOf": [
@@ -236,16 +294,16 @@
"readonly": true
},
"Drives": {
- "description": "The set of drives attached to the storage controllers represented by this resource.",
+ "description": "The set of drives attached to the storage controllers that this Resource represents.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Drive.json#/definitions/Drive"
},
- "longDescription": "A collection that indicates all the drives attached to the storage controllers that this resource represents.",
+ "longDescription": "This property shall contain a set of the drives attached to the storage controllers that this Resource represents.",
"readonly": true,
"type": "array"
},
"Drives@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"Id": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
@@ -253,8 +311,8 @@
},
"Links": {
"$ref": "#/definitions/Links",
- "description": "Contains references to other resources that are related to this resource.",
- "longDescription": "The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."
+ "description": "The links to other Resources that are related to this Resource.",
+ "longDescription": "This property shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."
},
"Name": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
@@ -262,8 +320,8 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"Redundancy": {
"autoExpand": true,
@@ -275,30 +333,30 @@
"type": "array"
},
"Redundancy@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "This property describes the status and health of the resource and its children.",
- "longDescription": "This property shall contain any status or health properties of the resource."
+ "description": "The status and health of the Resource and its subordinate or dependent Resources.",
+ "longDescription": "This property shall contain any status or health properties of the Resource."
},
"StorageControllers": {
"autoExpand": true,
- "description": "The set of storage controllers represented by this resource.",
+ "description": "The set of storage controllers that this Resource represents.",
"items": {
"$ref": "#/definitions/StorageController"
},
- "longDescription": "A collection that indicates all the storage controllers that this resource represents.",
+ "longDescription": "This property shall contain a set of the storage controllers that this Resource represents.",
"readonly": true,
"type": "array"
},
"StorageControllers@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"Volumes": {
"$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/VolumeCollection.json#/definitions/VolumeCollection",
- "description": "The set of volumes produced by the storage controllers represented by this resource.",
- "longDescription": "A collection that indicates all the volumes produced by the storage controllers that this resource represents.",
+ "description": "The set of volumes that the storage controllers produce.",
+ "longDescription": "This property shall contain a link to a Resource of type VolumeCollection.",
"readonly": true
}
},
@@ -312,10 +370,10 @@
},
"StorageController": {
"additionalProperties": false,
- "description": "This schema defines a storage controller and its respective properties. A storage controller represents a storage device (physical or virtual) that produces Volumes.",
- "longDescription": "This resource shall be used to represent a resource that represents a storage controller in the Redfish specification.",
+ "description": "The StorageController schema describes a storage controller and its properties. A storage controller represents a physical or virtual storage device that produces volumes.",
+ "longDescription": "This Resource shall represent a Resource that represents a storage controller in the Redfish Specification.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -330,24 +388,24 @@
},
"properties": {
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"Actions": {
"$ref": "#/definitions/StorageControllerActions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource.",
"versionAdded": "v1_2_0"
},
"Assembly": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Assembly.json#/definitions/Assembly",
- "description": "A reference to the Assembly resource associated with this Storage Controller.",
- "longDescription": "The value of this property shall be a link to a resource of type Assembly.",
+ "description": "The link to the assembly associated with this storage controller.",
+ "longDescription": "This property shall contain a link to a Resource of type Assembly.",
"readonly": true,
"versionAdded": "v1_4_0"
},
"AssetTag": {
- "description": "The user assigned asset tag for this storage controller.",
- "longDescription": "The value of this property shall be an identifying string used to track the storage controller for inventory purposes.",
+ "description": "The user-assigned asset tag for this storage controller.",
+ "longDescription": "This property shall track the storage controller for inventory purposes.",
"readonly": false,
"type": [
"string",
@@ -356,12 +414,18 @@
},
"CacheSummary": {
"$ref": "#/definitions/CacheSummary",
- "description": "This object describes the cache memory of the storage controller in general detail.",
- "longDescription": "This object shall contain properties which describe the cache memory for the current resource.",
+ "description": "The cache memory of the storage controller in general detail.",
+ "longDescription": "This property shall contain properties that describe the cache memory for this Resource.",
"versionAdded": "v1_5_0"
},
+ "ControllerRates": {
+ "$ref": "#/definitions/Rates",
+ "description": "This property describes the various controller rates used for processes such as Volume Rebuild or Consistency Checks.",
+ "longDescription": "This object shall contain all the rate settings available on the controller.",
+ "versionAdded": "v1_7_0"
+ },
"FirmwareVersion": {
- "description": "The firmware version of this storage Controller.",
+ "description": "The firmware version of this storage controller.",
"longDescription": "This property shall contain the firwmare version as defined by the manufacturer for the associated storage controller.",
"readonly": true,
"type": [
@@ -379,19 +443,19 @@
},
"Links": {
"$ref": "#/definitions/StorageControllerLinks",
- "description": "Contains references to other resources that are related to this resource.",
- "longDescription": "The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.",
+ "description": "The links to other Resources that are related to this Resource.",
+ "longDescription": "This property shall contain links to Resources that are related to but are not contained by or subordinate to this Resource.",
"versionAdded": "v1_1_0"
},
"Location": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location",
- "description": "The Location of the storage controller.",
+ "description": "The location of the storage controller.",
"longDescription": "This property shall contain location information of the associated storage controller.",
"versionAdded": "v1_4_0"
},
"Manufacturer": {
- "description": "This is the manufacturer of this storage controller.",
- "longDescription": "The value of this property shall be the name of the organization responsible for producing the storage controller. This organization might be the entity from whom the storage controller is purchased, but this is not necessarily true.",
+ "description": "The manufacturer of this storage controller.",
+ "longDescription": "This property shall contain the name of the organization responsible for producing the storage controller. This organization might be the entity from which the storage controller is purchased, but this is not necessarily true.",
"readonly": true,
"type": [
"string",
@@ -399,14 +463,14 @@
]
},
"MemberId": {
- "description": "This is the identifier for the member within the collection.",
- "longDescription": "The value of this string shall uniquely identify the member within the collection.",
+ "description": "The identifier for the member within the collection.",
+ "longDescription": "This property shall uniquely identify the member within the collection. For services supporting Redfish v1.6 or higher, this value shall contain the zero-based array index.",
"readonly": true,
"type": "string"
},
"Model": {
- "description": "This is the model number for the storage controller.",
- "longDescription": "The value of this property shall be the name by which the manufacturer generally refers to the storage controller.",
+ "description": "The model number for the storage controller.",
+ "longDescription": "This property shall contain the name by which the manufacturer generally refers to the storage controller.",
"readonly": true,
"type": [
"string",
@@ -415,7 +479,7 @@
},
"Name": {
"description": "The name of the Storage Controller.",
- "longDescription": "The value of this property shall be the name of the Storage Controller.",
+ "longDescription": "This property shall contain the name of the Storage Controller.",
"readonly": true,
"type": [
"string",
@@ -425,34 +489,34 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"PCIeInterface": {
- "anyOf": [
- {
- "$ref": "http://redfish.dmtf.org/schemas/v1/PCIeDevice.json#/definitions/PCIeInterface"
- },
- {
- "type": "null"
- }
- ],
+ "$ref": "http://redfish.dmtf.org/schemas/v1/PCIeDevice.json#/definitions/PCIeInterface",
"description": "The PCIe interface details for this controller.",
- "longDescription": "This object shall contain details on the PCIe interface used to connect this PCIe-based controller to its host.",
+ "longDescription": "This property shall contain details on the PCIe interface that connects this PCIe-based controller to its host.",
"versionAdded": "v1_5_0"
},
"PartNumber": {
"description": "The part number for this storage controller.",
- "longDescription": "The value of this property shall be a part number assigned by the organization that is responsible for producing or manufacturing the storage controller.",
+ "longDescription": "This property shall contain a part number assigned by the organization that is responsible for producing or manufacturing the storage controller.",
"readonly": true,
"type": [
"string",
"null"
]
},
+ "Ports": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/PortCollection.json#/definitions/PortCollection",
+ "description": "The link to the collection of Ports that exist on the storage controller.",
+ "longDescription": "This property shall contain a link to a Resource Collection of type PortCollection.",
+ "readonly": true,
+ "versionAdded": "v1_7_0"
+ },
"SKU": {
- "description": "This is the SKU for this storage controller.",
- "longDescription": "The value of this property shall be the stock-keeping unit number for this storage storage controller.",
+ "description": "The SKU for this storage controller.",
+ "longDescription": "This property shall contain the stock-keeping unit number for this storage storage controller.",
"readonly": true,
"type": [
"string",
@@ -461,7 +525,7 @@
},
"SerialNumber": {
"description": "The serial number for this storage controller.",
- "longDescription": "The value of this property shall be a manufacturer-allocated number used to identify the storage controller.",
+ "longDescription": "This property shall contain a manufacturer-allocated number that identifies the storage controller.",
"readonly": true,
"type": [
"string",
@@ -470,7 +534,7 @@
},
"SpeedGbps": {
"description": "The maximum speed of the storage controller's device interface.",
- "longDescription": "The value of this property shall represent the maximum supported speed of the Storage bus interface (in Gigabits per second). The interface specified connects the controller to the storage devices, not the controller to a host (e.g. SAS bus, not PCIe host bus).",
+ "longDescription": "This property shall represent the maximum supported speed of the storage bus interface, in Gigabits per second. The specified interface connects the controller to the storage devices, not the controller to a host. For example, SAS bus not PCIe host bus.",
"minimum": 0,
"readonly": true,
"type": [
@@ -481,29 +545,29 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "This property describes the status and health of the resource and its children.",
- "longDescription": "This property shall contain any status or health properties of the resource."
+ "description": "The status and health of the Resource and its subordinate or dependent Resources.",
+ "longDescription": "This property shall contain any status or health properties of the Resource."
},
"SupportedControllerProtocols": {
- "description": "This represents the protocols by which this storage controller can be communicated to.",
+ "description": "The supported set of protocols for communicating to this storage controller.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Protocol.json#/definitions/Protocol"
},
- "longDescription": "The value of this property shall be the set of protocols this storage controller can be communicated to.",
+ "longDescription": "This property shall contain the supported set of protocols for communicating to this storage controller.",
"readonly": true,
"type": "array"
},
"SupportedDeviceProtocols": {
- "description": "This represents the protocols which the storage controller can use to communicate with attached devices.",
+ "description": "The protocols that the storage controller can use to communicate with attached devices.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Protocol.json#/definitions/Protocol"
},
- "longDescription": "The value of this property shall be the set of protocols this storage controller can use to communicate with attached devices.",
+ "longDescription": "This property shall contain the set of protocols this storage controller can use to communicate with attached devices.",
"readonly": true,
"type": "array"
},
"SupportedRAIDTypes": {
- "description": "This object describes the RAID Types supported by the storage controller.",
+ "description": "The set of RAID types supported by the storage controller.",
"items": {
"anyOf": [
{
@@ -514,7 +578,7 @@
}
]
},
- "longDescription": "This object shall contain all the RAIDType values supported by the current resource.",
+ "longDescription": "This property shall contain an array of all the RAID types supported by this controller.",
"readonly": true,
"type": "array",
"versionAdded": "v1_6_0"
@@ -528,10 +592,10 @@
},
"StorageControllerActions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -547,8 +611,8 @@
"properties": {
"Oem": {
"$ref": "#/definitions/StorageControllerOemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
"versionAdded": "v1_2_0"
}
},
@@ -556,10 +620,10 @@
},
"StorageControllerLinks": {
"additionalProperties": false,
- "description": "Contains references to other resources that are related to this resource.",
- "longDescription": "This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.",
+ "description": "The links to other Resources that are related to this Resource.",
+ "longDescription": "This Redfish Specification-described type shall contain links to Resources that are related to but are not contained by or subordinate to this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -574,43 +638,55 @@
},
"properties": {
"Endpoints": {
- "description": "An array of references to the endpoints that connect to this controller.",
+ "description": "An array of links to the endpoints that connect to this controller.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Endpoint.json#/definitions/Endpoint"
},
- "longDescription": "The value of this property shall be a reference to the resources that this controller is associated with and shall reference a resource of type Endpoint.",
+ "longDescription": "This property shall contain a link to the Resources of the Endpoint type with which this controller is associated.",
"type": "array",
"versionAdded": "v1_1_0"
},
"Endpoints@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
+ },
+ "PCIeFunctions": {
+ "description": "An array of links to the PCIe functions that the stroage controller produces.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/PCIeFunction.json#/definitions/PCIeFunction"
+ },
+ "longDescription": "This property shall link to a Resource of type PCIeFunction that represents the PCIe functions associated with this Resource.",
+ "type": "array",
+ "versionAdded": "v1_7_0"
+ },
+ "PCIeFunctions@odata.count": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"StorageServices": {
- "description": "An array of references to the StorageServices that connect to this controller.",
+ "description": "An array of links to the Storage Services that connect to this controller.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/StorageService.json#/definitions/StorageService"
},
- "longDescription": "The value of this property shall be a reference to the resources that this controller is associated with and shall reference a resource of type StorageService.",
+ "longDescription": "This property shall contain a link to the Resources of the StorageService type with which this controller is associated.",
"type": "array",
"versionAdded": "v1_4_0"
},
"StorageServices@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
}
},
"type": "object"
},
"StorageControllerOemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -628,6 +704,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2018.3",
- "title": "#Storage.v1_6_0.Storage"
+ "release": "2019.1",
+ "title": "#Storage.v1_7_1.Storage"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Switch/Switch.json b/static/redfish/v1/JsonSchemas/Switch/Switch.json
index 77838309b5..0792058e2e 100644
--- a/static/redfish/v1/JsonSchemas/Switch/Switch.json
+++ b/static/redfish/v1/JsonSchemas/Switch/Switch.json
@@ -1,14 +1,15 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/Switch.v1_2_0.json",
"$ref": "#/definitions/Switch",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -27,18 +28,18 @@
},
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
}
},
"type": "object"
},
"Links": {
"additionalProperties": false,
- "description": "Contains references to other resources that are related to this resource.",
- "longDescription": "This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.",
+ "description": "The links to other Resources that are related to this Resource.",
+ "longDescription": "The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -54,36 +55,36 @@
"properties": {
"Chassis": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Chassis.json#/definitions/Chassis",
- "description": "A reference to the chassis which contains this switch.",
- "longDescription": "The value of this property shall be a reference to the resources that this switch is associated with and shall reference a resource of type Chassis.",
+ "description": "The link to the chassis that contains this switch.",
+ "longDescription": "This property shall contain a link to the Resource of type Chassis with which this switch is associated.",
"readonly": true
},
"ManagedBy": {
- "description": "An array of references to the managers that manage this switch.",
+ "description": "An array of links to the managers that manage this switch.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Manager.json#/definitions/Manager"
},
- "longDescription": "The value of this property shall be a reference to the resources that this switch is associated with and shall reference a resource of type Manager.",
+ "longDescription": "This property shall contain a link to the Resource of type Manager with which this switch is associated.",
"readonly": true,
"type": "array"
},
"ManagedBy@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
}
},
"type": "object"
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -101,17 +102,17 @@
},
"Reset": {
"additionalProperties": false,
- "description": "This action is used to reset this switch.",
- "longDescription": "This action shall perform a reset of this switch.",
+ "description": "This action resets this switch.",
+ "longDescription": "This action shall reset this switch.",
"parameters": {
"ResetType": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/ResetType",
- "description": "The type of reset to be performed.",
- "longDescription": "This parameter shall define the type of reset to be performed. The service may accept a request without the parameter and perform an implementation specific default reset."
+ "description": "The type of reset.",
+ "longDescription": "This parameter shall contain the type of reset. The Service may accept a request without this parameter and can complete an implementation-specific default reset."
}
},
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -127,7 +128,7 @@
"properties": {
"target": {
"description": "Link to invoke action",
- "format": "uri",
+ "format": "uri-reference",
"type": "string"
},
"title": {
@@ -139,10 +140,10 @@
},
"Switch": {
"additionalProperties": false,
- "description": "Switch contains properties describing a simple fabric switch.",
- "longDescription": "This resource shall be used to represent a simple switch for a Redfish implementation.",
+ "description": "The Switch schema contains properties that describe a fabric switch.",
+ "longDescription": "This Resource contains a switch for a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -157,25 +158,25 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource."
},
"AssetTag": {
- "description": "The user assigned asset tag for this switch.",
- "longDescription": "The value of this property shall be an identifying string used to track the drive for inventory purposes.",
+ "description": "The user-assigned asset tag for this switch.",
+ "longDescription": "This property shall contain the user-assigned asset tag, which is an identifying string that tracks the drive for inventory purposes.",
"readonly": false,
"type": [
"string",
@@ -194,14 +195,24 @@
"readonly": true
},
"DomainID": {
- "description": "The Domain ID for this switch.",
- "longDescription": "The value of this property shall have a scope of uniqueness within the fabric of which the switch is a member.",
+ "description": "The domain ID for this switch.",
+ "longDescription": "This property shall contain The domain ID for this switch. This property has a scope of uniqueness within the fabric of which the switch is a member.",
"readonly": true,
"type": [
"integer",
"null"
]
},
+ "FirmwareVersion": {
+ "description": "The firmware version of this switch.",
+ "longDescription": "This property shall contain the firwmare version as defined by the manufacturer for the associated switch.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_2_0"
+ },
"Id": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
"readonly": true
@@ -215,13 +226,13 @@
"type": "null"
}
],
- "description": "The state of the indicator LED, used to identify the switch.",
- "longDescription": "This value of this property shall contain the indicator light state for the indicator light associated with this switch.",
+ "description": "The state of the indicator LED, which identifies the switch.",
+ "longDescription": "This property shall contain the state of the indicator light associated with this switch.",
"readonly": false
},
"IsManaged": {
- "description": "This indicates whether the switch is in a managed or unmanaged state.",
- "longDescription": "The value of this property shall be a boolean indicating whether this switch is in a managed or unmanaged state.",
+ "description": "An indication of whether the switch is in a managed or unmanaged state.",
+ "longDescription": "This property shall indicate whether this switch is in a managed or unmanaged state.",
"readonly": false,
"type": [
"boolean",
@@ -230,30 +241,24 @@
},
"Links": {
"$ref": "#/definitions/Links",
- "description": "Contains references to other resources that are related to this resource.",
- "longDescription": "The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."
+ "description": "The links to other Resources that are related to this Resource.",
+ "longDescription": "The Redfish Specification-described Links Property shall contain links to Resources related to but not subordinate to this Resource."
},
"Location": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location",
- "description": "The Location of the switch.",
- "longDescription": "This property shall contain location information of the associated switch."
+ "description": "The location of the switch.",
+ "longDescription": "This property shall contain location information of the associated switch.",
+ "versionAdded": "v1_1_0"
},
"LogServices": {
- "anyOf": [
- {
- "$ref": "http://redfish.dmtf.org/schemas/v1/LogServiceCollection.json#/definitions/LogServiceCollection"
- },
- {
- "type": "null"
- }
- ],
- "description": "A reference to the collection of Log Services associated with this system.",
- "longDescription": "The value of this property shall be a link to a collection of type LogServiceCollection.",
+ "$ref": "http://redfish.dmtf.org/schemas/v1/LogServiceCollection.json#/definitions/LogServiceCollection",
+ "description": "The link to the collection of Log Services associated with this switch.",
+ "longDescription": "This property shall contain a link to a Resource Collection of type LogServiceCollection.",
"readonly": true
},
"Manufacturer": {
- "description": "This is the manufacturer of this switch.",
- "longDescription": "The value of this property shall be the name of the organization responsible for producing the switch. This organization might be the entity from whom the switch is purchased, but this is not necessarily true.",
+ "description": "The manufacturer of this switch.",
+ "longDescription": "This property shall contain the name of the organization responsible for producing the switch. This organization might be the entity from which the switch is purchased, but this is not necessarily true.",
"readonly": true,
"type": [
"string",
@@ -262,7 +267,7 @@
},
"Model": {
"description": "The product model number of this switch.",
- "longDescription": "This property shall indicate the model information as provided by the manufacturer of this switch.",
+ "longDescription": "This property shall contain the manufacturer-provided model information of this switch.",
"readonly": true,
"type": [
"string",
@@ -275,12 +280,12 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"PartNumber": {
"description": "The part number for this switch.",
- "longDescription": "The value of this property shall be a part number assigned by the organization that is responsible for producing or manufacturing the switch.",
+ "longDescription": "This property shall contain the manufacturer-provided part number for the switch.",
"readonly": true,
"type": [
"string",
@@ -289,8 +294,8 @@
},
"Ports": {
"$ref": "http://redfish.dmtf.org/schemas/v1/PortCollection.json#/definitions/PortCollection",
- "description": "A collection of references to the ports for this switch.",
- "longDescription": "The value of this property shall be a reference to the resources that this switch contains and shall reference a resource of type Port.",
+ "description": "The link to the collection ports for this switch.",
+ "longDescription": "This property shall contain a link to a Resource Collection of type PortCollection.",
"readonly": true
},
"PowerState": {
@@ -302,8 +307,8 @@
"type": "null"
}
],
- "description": "This is the current power state of the switch.",
- "longDescription": "The value of this property shall contain the power state of the switch.",
+ "description": "The current power state of the switch.",
+ "longDescription": "This property shall contain the power state of the switch.",
"readonly": true
},
"Redundancy": {
@@ -312,15 +317,15 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Redundancy.json#/definitions/Redundancy"
},
- "longDescription": "The values of the properties in this array shall be used to show how this switch is grouped with other switches for form redundancy sets.",
+ "longDescription": "This property shall contain an array that shows how this switch is grouped with other switches for form redundancy sets.",
"type": "array"
},
"Redundancy@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"SKU": {
- "description": "This is the SKU for this switch.",
- "longDescription": "The value of this property shall be the stock-keeping unit number for this switch.",
+ "description": "The SKU for this switch.",
+ "longDescription": "This property shall contain the SKU number for this switch.",
"readonly": true,
"type": [
"string",
@@ -329,7 +334,7 @@
},
"SerialNumber": {
"description": "The serial number for this switch.",
- "longDescription": "The value of this property shall be a manufacturer-allocated number used to identify the switch.",
+ "longDescription": "This property shall contain a manufacturer-allocated number that identifies the switch.",
"readonly": true,
"type": [
"string",
@@ -338,8 +343,8 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "This property describes the status and health of the resource and its children.",
- "longDescription": "This property shall contain any status or health properties of the resource."
+ "description": "The status and health of the Resource and its subordinate or dependent Resources.",
+ "longDescription": "This property shall contain any status or health properties of the Resource."
},
"SwitchType": {
"anyOf": [
@@ -350,13 +355,13 @@
"type": "null"
}
],
- "description": "The protocol being sent over this switch.",
- "longDescription": "The value of this property shall contain the type of switch being represented by this simple switch.",
+ "description": "The type of switch.",
+ "longDescription": "This property shall contain the type of switch.",
"readonly": true
},
"TotalSwitchWidth": {
"description": "The total number of lanes, phys, or other physical transport links that this switch contains.",
- "longDescription": "The value of this property shall be the number of physical transport lanes, phys, or other physical transport links that this switch contains. For PCIe, this shall be lane count.",
+ "longDescription": "This property shall contain the number of physical transport lanes, phys, or other physical transport links that this switch contains. For PCIe, this value shall be the lane count.",
"readonly": true,
"type": [
"integer",
@@ -374,5 +379,6 @@
}
},
"owningEntity": "DMTF",
- "title": "#Switch.v1_1_1.Switch"
+ "release": "2019.2",
+ "title": "#Switch.v1_2_0.Switch"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Task/Task.json b/static/redfish/v1/JsonSchemas/Task/Task.json
index f0c266ecad..9253c44eff 100644
--- a/static/redfish/v1/JsonSchemas/Task/Task.json
+++ b/static/redfish/v1/JsonSchemas/Task/Task.json
@@ -1,15 +1,15 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Task.v1_4_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Task.v1_4_2.json",
"$ref": "#/definitions/Task",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -25,8 +25,8 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
"versionAdded": "v1_1_0"
}
},
@@ -34,10 +34,10 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -56,9 +56,9 @@
"Payload": {
"additionalProperties": false,
"description": "The HTTP and JSON payload details for this Task.",
- "longDescription": "This object shall contain information detailing the HTTP and JSON payload information for executing this Task.",
+ "longDescription": "This type shall contain information detailing the HTTP and JSON payload information for executing this Task.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -73,33 +73,33 @@
},
"properties": {
"HttpHeaders": {
- "description": "This represents the HTTP headers used in the operation of this Task.",
+ "description": "An array of HTTP headers that this task includes.",
"items": {
"type": "string"
},
- "longDescription": "The value of this property shall be an array of HTTP headers used in the execution of this Task.",
+ "longDescription": "This property shall contain an array of HTTP headers that this task includes.",
"readonly": true,
"type": "array",
"versionAdded": "v1_3_0"
},
"HttpOperation": {
- "description": "The HTTP operation to perform to execute this Task.",
- "longDescription": "This property shall contain the HTTP operation to execute for this Task.",
+ "description": "The HTTP operation to perform to execute this task.",
+ "longDescription": "This property shall contain the HTTP operation to execute for this task.",
"readonly": true,
"type": "string",
"versionAdded": "v1_3_0"
},
"JsonBody": {
- "description": "This property contains the JSON payload to use in the execution of this Task.",
- "longDescription": "The value of this property shall be JSON formatted payload used for this Task.",
+ "description": "The JSON payload to use in the execution of this task.",
+ "longDescription": "This property shall contain JSON formatted payload used for this task.",
"readonly": true,
"type": "string",
"versionAdded": "v1_3_0"
},
"TargetUri": {
"description": "The URI of the target for this task.",
- "format": "uri",
- "longDescription": "This property shall contain a URI referencing a location to be used as the target for an HTTP operation.",
+ "format": "uri-reference",
+ "longDescription": "This property shall contain a link to the location to use as the target for an HTTP operation.",
"readonly": true,
"type": "string",
"versionAdded": "v1_3_0"
@@ -109,10 +109,10 @@
},
"Task": {
"additionalProperties": false,
- "description": "This resource contains information about a specific Task scheduled by or being executed by a Redfish service's Task Service.",
- "longDescription": "This resource shall be used to represent a task for a Redfish implementation.",
+ "description": "The Task schema contains information about a task that the Redfish Task Service schedules or executes. Tasks represent operations that take more time than a client typically wants to wait.",
+ "longDescription": "This Resource contains a Task for a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -127,21 +127,21 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource.",
"versionAdded": "v1_1_0"
},
"Description": {
@@ -156,15 +156,15 @@
"readonly": true
},
"EndTime": {
- "description": "The date-time stamp that the task was last completed.",
+ "description": "The date and time when the task was completed. This property will only appear when the task is complete.",
"format": "date-time",
- "longDescription": "The value of this property shall indicate the time the task was completed.",
+ "longDescription": "This property shall indicate the date and time when the task was completed. This property shall not appear if the task is running or otherwise has not been completed. This property shall appear only if the TaskState is Completed, Killed, Cancelled, or Exception.",
"readonly": true,
"type": "string"
},
"HidePayload": {
- "description": "Indicates that the contents of the Payload should be hidden from view after the Task has been created. When set to True, the Payload object will not be returned on GET.",
- "longDescription": "This property shall be set to True if the Payload object shall not be returned on GET operations, and set to False if the contents can be returned normally. If this property is not specified when the Task is created, the default value shall be False.",
+ "description": "An indication of whether the contents of the payload should be hidden from view after the task has been created. If `true`, responses do not return the payload. If `false`, responses return the payload. If this property is not present when the task is created, the default is `false`.",
+ "longDescription": "This property shall indicate whether the contents of the payload should be hidden from view after the task has been created. If `true`, responses shall not return the Payload property. If `false`, responses shall return the Payload property. If this property is not present when the task is created, the default is `false`.",
"readonly": true,
"type": "boolean",
"versionAdded": "v1_3_0"
@@ -174,11 +174,11 @@
"readonly": true
},
"Messages": {
- "description": "This is an array of messages associated with the task.",
+ "description": "An array of messages associated with the task.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Message.json#/definitions/Message"
},
- "longDescription": "The value of this property shall be an array of messages associated with the task.",
+ "longDescription": "This property shall contain an array of messages associated with the task.",
"type": "array"
},
"Name": {
@@ -187,18 +187,18 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"Payload": {
"$ref": "#/definitions/Payload",
"description": "The HTTP and JSON payload details for this task.",
- "longDescription": "This object shall contain information detailing the HTTP and JSON payload information for executing this task. This object shall not be included in the response if the HidePayload property is set to True.",
+ "longDescription": "This object shall contain information detailing the HTTP and JSON payload information for executing this task. This object shall not be included in the response if the HidePayload property is `true`.",
"versionAdded": "v1_3_0"
},
"PercentComplete": {
- "description": "The completion percentage of this Task.",
- "longDescription": "The value of this property shall indicate the completion progress of the task, reported in percent of completion. If the task has not been started, the value shall be zero.",
+ "description": "The completion percentage of this task.",
+ "longDescription": "This property shall indicate the completion progress of the task, reported in percent of completion. If the task has not been started, the value shall be zero.",
"readonly": true,
"type": [
"integer",
@@ -208,15 +208,15 @@
"versionAdded": "v1_4_0"
},
"StartTime": {
- "description": "The date-time stamp that the task was last started.",
+ "description": "The date and time when the task was started.",
"format": "date-time",
- "longDescription": "The value of this property shall indicate the time the task was started.",
+ "longDescription": "This property shall indicate the date and time when the task was started.",
"readonly": true,
"type": "string"
},
"TaskMonitor": {
"description": "The URI of the Task Monitor for this task.",
- "format": "uri",
+ "format": "uri-reference",
"longDescription": "This property shall contain a URI to Task Monitor as defined in the Redfish Specification.",
"readonly": true,
"type": "string",
@@ -225,13 +225,13 @@
"TaskState": {
"$ref": "#/definitions/TaskState",
"description": "The state of the task.",
- "longDescription": "The value of this property shall indicate the state of the task. New shall be used to indicate that the task is a new task which has just been instantiated and is in the initial state and indicates it has never been started. Starting shall be used to indicate that the task is moving from the New, Suspended, or Service states into the Running state. Running shall be used to indicate that the Task is running. Suspended shall be used to indicate that the Task is stopped (e.g., by a user), but can be restarted in a seamless manner. Interrupted shall be used to indicate that the Task was interrupted (e.g., by a server crash) in the middle of processing, and the user should either re-run/restart the Task. Pending shall be used to indicate that the Task has been queued and will be scheduled for processing as soon as resources are available to handle the request. Stopping shall be used to indicate that the Task is in the process of moving to a Completed, Killed, or Exception state. Completed shall be used to indicate that the task has completed normally. Killed shall be used to indicate that the task has been stopped by a Kill state change request (non-graceful shutdown). Exception shall be used to indicate that the Task is in an abnormal state that might be indicative of an error condition. Service shall be used to indicate that the Task is in a state that supports problem discovery, or resolution, or both. This state is used when a corrective action is possible.",
+ "longDescription": "This property shall indicate the state of the task.",
"readonly": true
},
"TaskStatus": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Health",
- "description": "This is the completion status of the task.",
- "longDescription": "The value of this property shall be the completion status of the task, as defined in the Status section of the Redfish specification and shall not be set until the task has completed.",
+ "description": "The completion status of the task.",
+ "longDescription": "This property shall contain the completion status of the task, as defined in the Status section of the Redfish Specification and shall not be set until the task completes.",
"readonly": true
}
},
@@ -260,12 +260,12 @@
"Cancelled"
],
"enumDeprecated": {
- "Killed": "This value has been deprecated and is being replaced by the value Cancelled which has more determinate semantics."
+ "Killed": "This value has been deprecated and is being replaced by the Cancelled value, which has more determinate semantics."
},
"enumDescriptions": {
"Cancelled": "Task has been cancelled by an operator or internal process.",
"Cancelling": "Task is in the process of being cancelled.",
- "Completed": "Task has completed.",
+ "Completed": "Task was completed.",
"Exception": "Task has stopped due to an exception condition.",
"Interrupted": "Task has been interrupted.",
"Killed": "Task was terminated.",
@@ -278,19 +278,19 @@
"Suspended": "Task has been suspended."
},
"enumLongDescriptions": {
- "Cancelled": "This value shall represent that the operation was cancelled either through a Delete on a Task Monitor or Task Resource or by an internal process.",
- "Cancelling": "This value shall represent that the operation is in the process of being cancelled.",
- "Completed": "This value shall represent that the operation is complete and completed sucessfully or with warnings.",
- "Exception": "This value shall represent that the operation is complete and completed with errors.",
- "Interrupted": "This value shall represent that the operation has been interrupted but is expected to restart and is therefore not complete.",
- "Killed": "This value shall represent that the operation is complete because the task was killed by an operator.",
- "New": "This value shall represent that this task is newly created but the operation has not yet started.",
- "Pending": "This value shall represent that the operation is pending some condition and has not yet begun to execute.",
- "Running": "This value shall represent that the operation is executing.",
- "Service": "This value shall represent that the operation is now running as a service and expected to continue operation until stopped or killed.",
- "Starting": "This value shall represent that the operation is starting.",
- "Stopping": "This value shall represent that the operation is stopping but is not yet complete.",
- "Suspended": "This value shall represent that the operation has been suspended but is expected to restart and is therefore not complete."
+ "Cancelled": "This value shall represent that either a DELETE operation on a Task Monitor or Task Resource or by an internal process cancelled the task.",
+ "Cancelling": "This value shall represent that the task is in the process of being cancelled.",
+ "Completed": "This value shall represent that the task completed sucessfully or with warnings.",
+ "Exception": "This value shall represent that the task completed with errors.",
+ "Interrupted": "This value shall represent that the task has been interrupted but is expected to restart and is therefore not complete.",
+ "Killed": "This value shall represent that the task is complete because an operator killed it.",
+ "New": "This value shall represent that the task is newly created, but has not started.",
+ "Pending": "This value shall represent that the task is pending some condition and has not yet begun to execute.",
+ "Running": "This value shall represent that the task is executing.",
+ "Service": "This value shall represent that the task is now running as a service and expected to continue operation until stopped or killed.",
+ "Starting": "This value shall represent that the task is starting.",
+ "Stopping": "This value shall represent that the task is stopping but is not yet complete.",
+ "Suspended": "This value shall represent that the task has been suspended but is expected to restart and is therefore not complete."
},
"enumVersionAdded": {
"Cancelled": "v1_2_0",
@@ -304,5 +304,5 @@
},
"owningEntity": "DMTF",
"release": "2018.3",
- "title": "#Task.v1_4_0.Task"
+ "title": "#Task.v1_4_2.Task"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/TaskService/TaskService.json b/static/redfish/v1/JsonSchemas/TaskService/TaskService.json
index c1685f58f9..2ce0c3532b 100644
--- a/static/redfish/v1/JsonSchemas/TaskService/TaskService.json
+++ b/static/redfish/v1/JsonSchemas/TaskService/TaskService.json
@@ -1,14 +1,15 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/TaskService.v1_1_4.json",
"$ref": "#/definitions/TaskService",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -24,18 +25,19 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
+ "versionAdded": "v1_1_0"
}
},
"type": "object"
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -64,10 +66,10 @@
},
"TaskService": {
"additionalProperties": false,
- "description": "This is the schema definition for the Task Service. It represents the properties for the service itself and has links to the actual list of tasks.",
- "longDescription": "This resource shall be used to represent a task service for a Redfish implementation.",
+ "description": "The TaskService schema describes a Task Service that enables management of long-duration operations, includes the properties for the Task Service itself, and has links to the actual Resource Collection of Tasks.",
+ "longDescription": "This Resource contains a Task Service for a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -82,32 +84,33 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource.",
+ "versionAdded": "v1_1_0"
},
"CompletedTaskOverWritePolicy": {
"$ref": "#/definitions/OverWritePolicy",
- "description": "Overwrite policy of completed tasks.",
- "longDescription": "The value of this property shall indicate how completed tasks are handled should the task service need to track more tasks.",
+ "description": "The overwrite policy for completed tasks. This property indicates whether the Task Service overwrites completed task information.",
+ "longDescription": "This property shall indicate how the Task Service shall handle completed tasks if the service must track more tasks. This property indicates whether the Task Service overwrites completed task information.",
"readonly": true
},
"DateTime": {
- "description": "The current DateTime (with offset) setting that the task service is using.",
+ "description": "The current date and time, with UTC offset, setting that the Task Service uses.",
"format": "date-time",
- "longDescription": "The value of this property shall represent the current DateTime value for the TaskService, with offset from UTC, in Redfish Timestamp format.",
+ "longDescription": "This property shall represent the current DateTime value for the Task Service, with UTC offset, in Redfish Timestamp format.",
"readonly": true,
"type": [
"string",
@@ -130,8 +133,8 @@
"readonly": true
},
"LifeCycleEventOnTaskStateChange": {
- "description": "Send an Event upon Task State Change.",
- "longDescription": "The value of this property, if set to true, shall indicate that the service shall send a Life cycle event to Event Destinations Subscriptions registered for such events upon change of task state. Life cycle events are defined in the Eventing section of the Redfish Specification.",
+ "description": "An indication of whether a task state change sends an event.",
+ "longDescription": "This property shall indicate whether a task state change sends an event. The Eventing section of the Redfish Specification defines life-cycle events.",
"readonly": true,
"type": "boolean"
},
@@ -141,12 +144,12 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"ServiceEnabled": {
- "description": "This indicates whether this service is enabled.",
- "longDescription": "The value of this property shall be a boolean indicating whether this service is enabled.",
+ "description": "An indication of whether this service is enabled.",
+ "longDescription": "This property shall indicate whether this service is enabled.",
"readonly": false,
"type": [
"boolean",
@@ -155,13 +158,13 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "This property describes the status and health of the resource and its children.",
- "longDescription": "This property shall contain any status or health properties of the resource."
+ "description": "The status and health of the Resource and its subordinate or dependent Resources.",
+ "longDescription": "This property shall contain any status or health properties of the Resource."
},
"Tasks": {
"$ref": "http://redfish.dmtf.org/schemas/v1/TaskCollection.json#/definitions/TaskCollection",
- "description": "References to the Tasks collection.",
- "longDescription": "The value of this property shall be a link to a resource of type TaskCollection.",
+ "description": "The links to the Tasks collection.",
+ "longDescription": "This property shall contain a link to a Resource of type TaskCollection.",
"readonly": true
}
},
@@ -175,5 +178,6 @@
}
},
"owningEntity": "DMTF",
- "title": "#TaskService.v1_1_2.TaskService"
+ "release": "2017.1",
+ "title": "#TaskService.v1_1_4.TaskService"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/TelemetryService/TelemetryService.json b/static/redfish/v1/JsonSchemas/TelemetryService/TelemetryService.json
index 1e4ae88e46..783e010b4d 100644
--- a/static/redfish/v1/JsonSchemas/TelemetryService/TelemetryService.json
+++ b/static/redfish/v1/JsonSchemas/TelemetryService/TelemetryService.json
@@ -1,15 +1,15 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/TelemetryService.v1_1_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/TelemetryService.v1_1_2.json",
"$ref": "#/definitions/TelemetryService",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -28,8 +28,8 @@
},
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
}
},
"type": "object"
@@ -56,7 +56,7 @@
"description": "A metric value.",
"longDescription": "A metric value in the context of a Metric.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -72,14 +72,14 @@
"properties": {
"MetricDefinition": {
"$ref": "http://redfish.dmtf.org/schemas/v1/MetricDefinition.json#/definitions/MetricDefinition",
- "description": "A link to the Metric Definition.",
- "longDescription": "The value shall be reference to the Metric Definition resource that describes what this Metric Report is capturing.",
+ "description": "The link to the metric.",
+ "longDescription": "The link to the Metric Definition Resource that describes what this metric report captures.",
"readonly": true,
"versionAdded": "v1_1_0"
},
"MetricId": {
"description": "The metric definitions identifier for this metric.",
- "longDescription": "The value shall be the same as the Id property of the source metric within the associated MetricDefinition.",
+ "longDescription": "This property shall contain the same as the Id property of the source metric within the associated MetricDefinition.",
"readonly": true,
"type": [
"string",
@@ -89,8 +89,8 @@
},
"MetricProperty": {
"description": "The URI for the property from which this metric is derived.",
- "format": "uri",
- "longDescription": "The value shall be URI to the a property following the JSON fragment notation, as defined by RFC6901, to identify an individual property in a Redfish resource.",
+ "format": "uri-reference",
+ "longDescription": "This property shall contain the URI to the property, which follows the RFC6901-defined JSON fragment notation, to identify an individual property in a Redfish Resource.",
"readonly": true,
"type": [
"string",
@@ -99,8 +99,8 @@
"versionAdded": "v1_1_0"
},
"MetricValue": {
- "description": "The value identifies this resource.",
- "longDescription": "The value of the metric represented as a string.",
+ "description": "The metric value, as a string.",
+ "longDescription": "This property shall contain the metric value, as a string.",
"readonly": true,
"type": [
"string",
@@ -109,9 +109,9 @@
"versionAdded": "v1_1_0"
},
"Timestamp": {
- "description": "The time when the value of the metric is obtained. A management application may establish a time series of metric data by retrieving the instances of metric value and sorting them according to their Timestamp.",
+ "description": "The time when the metric value is obtained. A management application may establish a time series of metric data by retrieving the instances of metric value and sorting them according to their Timestamp.",
"format": "date-time",
- "longDescription": "The value shall time when the metric value was obtained. Note that this may be different from the time when this instance is created.",
+ "longDescription": "This property shall contain the time when the metric value was obtained. Note that this may be different from the time when this instance is created.",
"readonly": true,
"type": [
"string",
@@ -124,10 +124,10 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -145,8 +145,8 @@
},
"SubmitTestMetricReport": {
"additionalProperties": false,
- "description": "This action is used to generate a metric report.",
- "longDescription": "This action shall cause the event service to immediately generate the metric report, as an Alert Event. This message should then be sent to any appropriate ListenerDestination targets.",
+ "description": "This action generates a metric report.",
+ "longDescription": "This action shall cause the Event Service to immediately generate the metric report as an alert event. Then, this message should be sent to any appropriate event destinations.",
"parameters": {
"GeneratedMetricReportValues": {
"description": "The content of the MetricReportValues in the generated metric report.",
@@ -159,21 +159,21 @@
"versionAdded": "v1_1_0"
},
"MetricReportName": {
- "description": "The Name property of the metric report in generated metric report.",
- "longDescription": "This parameter shall be the value of the Name property in the generated metric report.",
+ "description": "The name of the metric report in generated metric report.",
+ "longDescription": "This parameter shall contain the name of the generated metric report.",
"requiredParameter": true,
"type": "string"
},
"MetricReportValues": {
- "deprecated": "This property has been Deprecated in favor of using the property 'GeneratedMetricReportValues'.",
- "description": "The content of MetricReportValues array in generated metric report.",
+ "deprecated": "This property has been deprecated in favor of using the property 'GeneratedMetricReportValues'.",
+ "description": "The contents of MetricReportValues array in the generated metric report.",
"longDescription": "This parameter shall contain the contents of the MetricReportValues array property in the generated metric report.",
"type": "string",
"versionDeprecated": "v1_1_0"
}
},
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -189,7 +189,7 @@
"properties": {
"target": {
"description": "Link to invoke action",
- "format": "uri",
+ "format": "uri-reference",
"type": "string"
},
"title": {
@@ -201,10 +201,10 @@
},
"TelemetryService": {
"additionalProperties": false,
- "description": "This is the schema definition for the Metrics Service. It represents the properties for the service itself and has links to collections of metric definitions and metric report definitions.",
- "longDescription": "This resource shall be used to represent an Metrics Service for a Redfish implementation. It represents the properties that affect the service itself.",
+ "description": "The TelemetryService schema describes a Telemetry Service. The Telemetry Service is used to for collecting and reporting metric data within the Redfish Service.",
+ "longDescription": "This Resource contains a Telemetry Service for a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -219,21 +219,21 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource."
},
"Description": {
"anyOf": [
@@ -252,13 +252,13 @@
},
"LogService": {
"$ref": "http://redfish.dmtf.org/schemas/v1/LogService.json#/definitions/LogService",
- "description": "This is a reference to a Log Service used by the Telemetry Service.",
- "longDescription": "The value of this property shall contain a reference to a LogService for the use by this Telemetry Service.",
+ "description": "The link to a Log Service that the Telemetry Service uses. This service may be a dedicated Log Service or a pointer a Log Service under another entity, such as Manager.",
+ "longDescription": "This property shall contain a link to a Log Service that this Telemetry Service uses.",
"readonly": true
},
"MaxReports": {
- "description": "The maximum number of metric reports supported by this service.",
- "longDescription": "The value shall be the maximum number of metric reports supported by this service.",
+ "description": "The maximum number of metric reports that this service supports.",
+ "longDescription": "This property shall contain the maximum number of metric reports that this service supports.",
"readonly": true,
"type": [
"integer",
@@ -267,25 +267,25 @@
},
"MetricDefinitions": {
"$ref": "http://redfish.dmtf.org/schemas/v1/MetricDefinitionCollection.json#/definitions/MetricDefinitionCollection",
- "description": "A link to the collection of Metric Definitions.",
- "longDescription": "The entries of shall be resources of type MetricDefinitionCollection.",
+ "description": "The link to the collection of metric definitions.",
+ "longDescription": "This property shall contain a link to a Resource Collection of type MetricDefinitionCollection.",
"readonly": true
},
"MetricReportDefinitions": {
"$ref": "http://redfish.dmtf.org/schemas/v1/MetricReportDefinitionCollection.json#/definitions/MetricReportDefinitionCollection",
- "description": "A link to the collection of Metric Report Definitions.",
- "longDescription": "The value shall be a link to a resource of type MetricReportDefinitionCollection.",
+ "description": "The link to the collection of metric report definitions.",
+ "longDescription": "This property shall contain a link to a Resource Collection of type MetricReportDefinitionCollection.",
"readonly": true
},
"MetricReports": {
"$ref": "http://redfish.dmtf.org/schemas/v1/MetricReportCollection.json#/definitions/MetricReportCollection",
- "description": "A link to the collection of Metric Reports.",
- "longDescription": "The value shall be a link to a resource of type MetricReportCollection.",
+ "description": "The link to the collection of metric reports.",
+ "longDescription": "This property shall contain a link to a Resource Collection of type MetricReportCollection.",
"readonly": true
},
"MinCollectionInterval": {
- "description": "The minimum time interval between collections supported by this service.",
- "longDescription": "The value shall be the minimum time interval between collections supported by this service. The value shall conform to the Duration format.",
+ "description": "The minimum time interval between gathering metric data that this service allows.",
+ "longDescription": "This property shall contain the minimum time interval between gathering metric data that this service allows.",
"pattern": "-?P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?",
"readonly": true,
"type": [
@@ -299,13 +299,13 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "This property describes the status and health of the resource and its children.",
- "longDescription": "This property shall contain any status or health properties of the resource."
+ "description": "The status and health of the Resource and its subordinate or dependent Resources.",
+ "longDescription": "This property shall contain any status or health properties of the Resource."
},
"SupportedCollectionFunctions": {
"description": "The functions that can be performed over each metric.",
@@ -319,14 +319,14 @@
}
]
},
- "longDescription": "The value shall define the function to apply over the collection duration.",
+ "longDescription": "This property shall contain the function to apply over the collection duration.",
"readonly": false,
"type": "array"
},
"Triggers": {
"$ref": "http://redfish.dmtf.org/schemas/v1/TriggersCollection.json#/definitions/TriggersCollection",
- "description": "A link to the collection of Triggers, which apply to metrics.",
- "longDescription": "The value shall be a link to a resource of type TriggersCollection.",
+ "description": "The link to the collection of triggers, which apply to metrics.",
+ "longDescription": "This property shall contain a link to a Resource Collection of type TriggersCollection.",
"readonly": true
}
},
@@ -341,5 +341,5 @@
},
"owningEntity": "DMTF",
"release": "2018.3",
- "title": "#TelemetryService.v1_1_0.TelemetryService"
+ "title": "#TelemetryService.v1_1_2.TelemetryService"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Thermal/Thermal.json b/static/redfish/v1/JsonSchemas/Thermal/Thermal.json
index 4fb9acfa40..8da51ffbc0 100644
--- a/static/redfish/v1/JsonSchemas/Thermal/Thermal.json
+++ b/static/redfish/v1/JsonSchemas/Thermal/Thermal.json
@@ -1,13 +1,13 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Thermal.v1_5_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Thermal.v1_5_3.json",
"$ref": "#/definitions/Thermal",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Fan": {
"additionalProperties": false,
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -22,33 +22,35 @@
},
"properties": {
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"Actions": {
"$ref": "#/definitions/FanActions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource.",
"versionAdded": "v1_3_0"
},
"Assembly": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Assembly.json#/definitions/Assembly",
- "description": "A reference to the Assembly resource associated with this fan.",
- "longDescription": "The value of this property shall be a link to a resource of type Assembly.",
+ "description": "The link to the assembly associated with this fan.",
+ "longDescription": "This property shall contain a link to a Resource of type Assembly.",
"readonly": true,
"versionAdded": "v1_4_0"
},
"FanName": {
- "description": "Name of the fan.",
- "longDescription": "The value of this property shall be the name of the fan.",
+ "deprecated": "This property has been deprecated in favor of the Name property.",
+ "description": "The name of the fan.",
+ "longDescription": "This property shall contain the name of the fan.",
"readonly": true,
"type": [
"string",
"null"
- ]
+ ],
+ "versionDeprecated": "v1_1_0"
},
"HotPluggable": {
- "description": "Indicates if this device can be inserted or removed while the equipment is in operation.",
- "longDescription": "The value of this property shall indicate whether the device can be inserted or removed while the underlying equipment otherwise remains in its current operational state. Devices indicated as hot-pluggable shall allow the device to become operable without altering the operational state of the underlying equipment. Devices that cannot be inserted or removed from equipment in operation, or devices that cannot become operable without affecting the operational state of that equipment, shall be indicated as not hot-pluggable.",
+ "description": "An indication of whether this device can be inserted or removed while the equipment is in operation.",
+ "longDescription": "This property shall indicate whether the device can be inserted or removed while the underlying equipment otherwise remains in its current operational state. Hot-pluggable devices can become operable without altering the operational state of the underlying equipment. Devices that cannot be inserted or removed from equipment in operation, or devices that cannot become operable without affecting the operational state of that equipment, shall be not hot-pluggable.",
"readonly": true,
"type": [
"boolean",
@@ -65,20 +67,20 @@
"type": "null"
}
],
- "description": "The state of the indicator LED, used to identify this Fan.",
- "longDescription": "The value of this property shall contain the indicator light state for the indicator light associated with this fan.",
+ "description": "The state of the indicator LED, which identifies this fan.",
+ "longDescription": "This property shall contain the state of the indicator light associated with this fan.",
"readonly": false,
"versionAdded": "v1_2_0"
},
"Location": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location",
- "description": "The Location of the fan.",
+ "description": "The location of the fan.",
"longDescription": "This property shall contain location information of the associated fan.",
"versionAdded": "v1_4_0"
},
"LowerThresholdCritical": {
- "description": "Below normal range but not yet fatal.",
- "longDescription": "The value of this property shall indicate the Reading is below the normal range but is not yet fatal. The units shall be the same units as the related Reading property.",
+ "description": "The value at which the reading is below normal range but not yet fatal.",
+ "longDescription": "This property shall contain the value at which the Reading property is below the normal range but is not yet fatal. The value of the property shall use the same units as the Reading property.",
"readonly": true,
"type": [
"integer",
@@ -86,8 +88,8 @@
]
},
"LowerThresholdFatal": {
- "description": "Below normal range and is fatal.",
- "longDescription": "The value of this property shall indicate the Reading is below the normal range and is fatal. The units shall be the same units as the related Reading property.",
+ "description": "The value at which the reading is below normal range and fatal.",
+ "longDescription": "This property shall contain the value at which the Reading property is below the normal range and is fatal. The value of the property shall use the same units as the Reading property.",
"readonly": true,
"type": [
"integer",
@@ -95,8 +97,8 @@
]
},
"LowerThresholdNonCritical": {
- "description": "Below normal range.",
- "longDescription": "The value of this property shall indicate the Reading is below the normal range but is not critical. The units shall be the same units as the related Reading property.",
+ "description": "The value at which the reading is below normal range.",
+ "longDescription": "This property shall contain the value at which the Reading property is below normal range. The value of the property shall use the same units as the Reading property.",
"readonly": true,
"type": [
"integer",
@@ -104,8 +106,8 @@
]
},
"Manufacturer": {
- "description": "This is the manufacturer of this Fan.",
- "longDescription": "The value of this property shall be the name of the organization responsible for producing the fan. This organization might be the entity from whom the fan is purchased, but this is not necessarily true.",
+ "description": "The manufacturer of this fan.",
+ "longDescription": "This property shall contain the name of the organization responsible for producing the fan. This organization might be the entity from whom the fan is purchased, but this is not necessarily true.",
"readonly": true,
"type": [
"string",
@@ -114,8 +116,8 @@
"versionAdded": "v1_2_0"
},
"MaxReadingRange": {
- "description": "Maximum value for Reading.",
- "longDescription": "The value of this property shall indicate the highest possible value for Reading. The units shall be the same units as the related Reading property.",
+ "description": "Maximum value for this sensor.",
+ "longDescription": "This property shall indicate the highest possible value for the Reading property. The value of the property shall use the same units as the Reading property.",
"readonly": true,
"type": [
"integer",
@@ -123,14 +125,14 @@
]
},
"MemberId": {
- "description": "This is the identifier for the member within the collection.",
- "longDescription": "The value of this string shall uniquely identify the member within the collection.",
+ "description": "The identifier for the member within the collection.",
+ "longDescription": "This property shall uniquely identify the member within the collection. For services supporting Redfish v1.6 or higher, this value shall contain the zero-based array index.",
"readonly": true,
"type": "string"
},
"MinReadingRange": {
- "description": "Minimum value for Reading.",
- "longDescription": "The value of this property shall indicate the lowest possible value for Reading. The units shall be the same units as the related Reading property.",
+ "description": "Minimum value for this sensor.",
+ "longDescription": "This property shall indicate the lowest possible value for the Reading property. The value of the property shall use the same units as the Reading property.",
"readonly": true,
"type": [
"integer",
@@ -138,7 +140,7 @@
]
},
"Model": {
- "description": "The model number for this Fan.",
+ "description": "The model number for this fan.",
"longDescription": "This property shall contain the model information as defined by the manufacturer for the associated fan.",
"readonly": true,
"type": [
@@ -149,7 +151,7 @@
},
"Name": {
"description": "Name of the fan.",
- "longDescription": "The value of this property shall be the name of the fan.",
+ "longDescription": "This property shall contain the name of the fan.",
"readonly": true,
"type": [
"string",
@@ -159,11 +161,11 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"PartNumber": {
- "description": "The part number for this Fan.",
+ "description": "The part number for this fan.",
"longDescription": "This property shall contain the part number as defined by the manufacturer for the associated fan.",
"readonly": true,
"type": [
@@ -174,13 +176,13 @@
},
"PhysicalContext": {
"$ref": "http://redfish.dmtf.org/schemas/v1/PhysicalContext.json#/definitions/PhysicalContext",
- "description": "Describes the area or device associated with this fan.",
- "longDescription": "The value of this property shall be a description of the affected device or region within the chassis to which this fan is associated.",
+ "description": "The area or device associated with this fan.",
+ "longDescription": "This property shall contain a description of the affected device or region within the chassis with which this fan is associated.",
"readonly": true
},
"Reading": {
- "description": "Current fan speed.",
- "longDescription": "The value of this property shall be the current value of the fan sensor's reading.",
+ "description": "The fan speed.",
+ "longDescription": "This property shall contain the fan sensor reading.",
"readonly": true,
"type": [
"integer",
@@ -196,37 +198,37 @@
"type": "null"
}
],
- "description": "Units in which the reading and thresholds are measured.",
- "longDescription": "The value of this property shall be the units in which the fan's reading and thresholds are measured.",
+ "description": "The units in which the fan reading and thresholds are measured.",
+ "longDescription": "This property shall contain the units in which the fan reading and thresholds are measured.",
"readonly": true,
"versionAdded": "v1_0_1"
},
"Redundancy": {
- "description": "This structure is used to show redundancy for fans. The Component ids will reference the members of the redundancy groups.",
+ "description": "The set of redundancy groups for this fan.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Redundancy.json#/definitions/Redundancy"
},
- "longDescription": "The values of the properties in this array shall be used to show redundancy for fans and other elements in this resource. The use of IDs within these arrays shall reference the members of the redundancy groups.",
+ "longDescription": "This property shall contain an array of links to the redundancy groups to which this fan belongs.",
"type": "array"
},
"Redundancy@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"RelatedItem": {
- "description": "The ID(s) of the resources serviced with this fan.",
+ "description": "An array of IDs of the Resources that this fan services.",
"items": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/idRef"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/idRef"
},
- "longDescription": "The value of this property shall be an array of IDs containing pointers consistent with JSON pointer syntax to the resource that are being serviced by this fan.",
+ "longDescription": "This property shall contain an array of IDs for pointers consistent with JSON Pointer syntax to the Resources that this fan services.",
"readonly": true,
"type": "array"
},
"RelatedItem@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"SensorNumber": {
- "description": "A numerical identifier to represent the fan speed sensor.",
- "longDescription": "The value of this property shall be a numerical identifier for this fan speed sensor that is unique within this resource.",
+ "description": "The numerical identifier for this fan speed sensor.",
+ "longDescription": "This property shall contain a numerical identifier for this fan speed sensor that is unique within this Resource.",
"readonly": true,
"type": [
"integer",
@@ -235,7 +237,7 @@
"versionAdded": "v1_5_0"
},
"SerialNumber": {
- "description": "The serial number for this Fan.",
+ "description": "The serial number for this fan.",
"longDescription": "This property shall contain the serial number as defined by the manufacturer for the associated fan.",
"readonly": true,
"type": [
@@ -245,7 +247,7 @@
"versionAdded": "v1_2_0"
},
"SparePartNumber": {
- "description": "The spare part number for this Fan.",
+ "description": "The spare part number for this fan.",
"longDescription": "This property shall contain the spare or replacement part number as defined by the manufacturer for the associated fan.",
"readonly": true,
"type": [
@@ -256,12 +258,12 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "This property describes the status and health of the resource and its children.",
- "longDescription": "This property shall contain any status or health properties of the resource."
+ "description": "The status and health of the Resource and its subordinate or dependent Resources.",
+ "longDescription": "This property shall contain any status or health properties of the Resource."
},
"UpperThresholdCritical": {
- "description": "Above normal range but not yet fatal.",
- "longDescription": "The value of this property shall indicate the Reading is above the normal range but is not yet fatal. The units shall be the same units as the related Reading property.",
+ "description": "The value at which the reading is above normal range but not yet fatal.",
+ "longDescription": "This property shall contain the value at which the Reading property is above the normal range but is not yet fatal. The value of the property shall use the same units as the Reading property.",
"readonly": true,
"type": [
"integer",
@@ -269,8 +271,8 @@
]
},
"UpperThresholdFatal": {
- "description": "Above normal range and is fatal.",
- "longDescription": "The value of this property shall indicate the Reading is above the normal range and is fatal. The units shall be the same units as the related Reading property.",
+ "description": "The value at which the reading is above normal range and fatal.",
+ "longDescription": "This property shall contain the value at which the Reading property is above the normal range and is fatal. The value of the property shall use the same units as the Reading property.",
"readonly": true,
"type": [
"integer",
@@ -278,8 +280,8 @@
]
},
"UpperThresholdNonCritical": {
- "description": "Above normal range.",
- "longDescription": "The value of this property shall indicate the Reading is above the normal range but is not critical. The units shall be the same units as the related Reading property.",
+ "description": "The value at which the reading is above normal range.",
+ "longDescription": "This property shall contain the value at which the Reading property is above the normal range. The value of the property shall use the same units as the Reading property.",
"readonly": true,
"type": [
"integer",
@@ -295,10 +297,10 @@
},
"FanActions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -314,8 +316,8 @@
"properties": {
"Oem": {
"$ref": "#/definitions/FanOemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
"versionAdded": "v1_3_0"
}
},
@@ -323,10 +325,10 @@
},
"FanOemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -348,15 +350,15 @@
"Percent"
],
"enumDescriptions": {
- "Percent": "Indicates that the fan reading and thresholds are measured in percentage.",
- "RPM": "Indicates that the fan reading and thresholds are measured in rotations per minute."
+ "Percent": "The fan reading and thresholds are measured as a percentage.",
+ "RPM": "The fan reading and thresholds are measured in rotations per minute."
},
"type": "string"
},
"Temperature": {
"additionalProperties": false,
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -371,17 +373,17 @@
},
"properties": {
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"Actions": {
"$ref": "#/definitions/TemperatureActions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource.",
"versionAdded": "v1_3_0"
},
"AdjustedMaxAllowableOperatingValue": {
"description": "Adjusted maximum allowable operating temperature for this equipment based on the current environmental conditions present.",
- "longDescription": "The value of this property shall indicate the adjusted maximum allowable operating temperature for the equipment monitored by this temperature sensor, as specified by a standards body, manufacturer, or a combination, and adjusted based on environmental conditions present. For example, liquid inlet temperature may be adjusted based on the available liquid pressure.",
+ "longDescription": "This property shall indicate the adjusted maximum allowable operating temperature for the equipment monitored by this temperature sensor, as specified by a standards body, manufacturer, or a combination, and adjusted based on environmental conditions present. For example, liquid inlet temperature may be adjusted based on the available liquid pressure.",
"readonly": true,
"type": [
"integer",
@@ -392,7 +394,7 @@
},
"AdjustedMinAllowableOperatingValue": {
"description": "Adjusted minimum allowable operating temperature for this equipment based on the current environmental conditions present.",
- "longDescription": "The value of this property shall indicate the adjusted minimum allowable operating temperature for the equipment monitored by this temperature sensor, as specified by a standards body, manufacturer, or a combination, and adjusted based on environmental conditions present. For example, liquid inlet temperature may be adjusted based on the available liquid pressure.",
+ "longDescription": "This property shall indicate the adjusted minimum allowable operating temperature for the equipment monitored by this temperature sensor, as specified by a standards body, manufacturer, or a combination, and adjusted based on environmental conditions present. For example, liquid inlet temperature may be adjusted based on the available liquid pressure.",
"readonly": true,
"type": [
"integer",
@@ -403,14 +405,14 @@
},
"DeltaPhysicalContext": {
"$ref": "http://redfish.dmtf.org/schemas/v1/PhysicalContext.json#/definitions/PhysicalContext",
- "description": "Describes the area or device to which the DeltaReadingCelsius temperature measurement applies, relative to PhysicalContext.",
- "longDescription": "The value of this property shall be a description of the affected device or region within the chassis to which the DeltaReadingCelsius temperature measurement applies, relative to PhysicalContext.",
+ "description": "The area or device to which the DeltaReadingCelsius temperature measurement applies, relative to PhysicalContext.",
+ "longDescription": "This property shall contain a description of the affected device or region within the chassis to which the DeltaReadingCelsius temperature measurement applies, relative to PhysicalContext.",
"readonly": true,
"versionAdded": "v1_4_0"
},
"DeltaReadingCelsius": {
"description": "Delta Temperature reading.",
- "longDescription": "The value of this property shall be the delta of the values of the temperature readings across this sensor and the sensor at DeltaPhysicalContext.",
+ "longDescription": "This property shall contain the delta of the values of the temperature readings across this sensor and the sensor at DeltaPhysicalContext.",
"readonly": true,
"type": [
"number",
@@ -420,8 +422,8 @@
"versionAdded": "v1_4_0"
},
"LowerThresholdCritical": {
- "description": "Below normal range but not yet fatal.",
- "longDescription": "The value of this property shall indicate the ReadingCelsius is below the normal range but is not yet fatal. The units shall be the same units as the related ReadingCelsius property.",
+ "description": "The value at which the reading is below normal range but not yet fatal.",
+ "longDescription": "This property shall contain the value at which the ReadingCelsius property is below the normal range but is not yet fatal. The value of the property shall use the same units as the ReadingCelsius property.",
"readonly": true,
"type": [
"number",
@@ -430,8 +432,8 @@
"units": "Cel"
},
"LowerThresholdFatal": {
- "description": "Below normal range and is fatal.",
- "longDescription": "The value of this property shall indicate the ReadingCelsius is below the normal range and is fatal. The units shall be the same units as the related ReadingCelsius property.",
+ "description": "The value at which the reading is below normal range and fatal.",
+ "longDescription": "This property shall contain the value at which the ReadingCelsius property is below the normal range and is fatal. The value of the property shall use the same units as the ReadingCelsius property.",
"readonly": true,
"type": [
"number",
@@ -440,8 +442,8 @@
"units": "Cel"
},
"LowerThresholdNonCritical": {
- "description": "Below normal range.",
- "longDescription": "The value of this property shall indicate the ReadingCelsius is below the normal range but is not critical. The units shall be the same units as the related ReadingCelsius property.",
+ "description": "The value at which the reading is below normal range.",
+ "longDescription": "This property shall contain the value at which the ReadingCelsius property is below normal range. The value of the property shall use the same units as the ReadingCelsius property.",
"readonly": true,
"type": [
"number",
@@ -451,7 +453,7 @@
},
"MaxAllowableOperatingValue": {
"description": "Maximum allowable operating temperature for this equipment.",
- "longDescription": "The value of this property shall indicate the maximum allowable operating temperature for the equipment monitored by this temperature sensor, as specified by a standards body, manufacturer, or a combination.",
+ "longDescription": "This property shall indicate the maximum allowable operating temperature for the equipment monitored by this temperature sensor, as specified by a standards body, manufacturer, or a combination.",
"readonly": true,
"type": [
"integer",
@@ -461,8 +463,8 @@
"versionAdded": "v1_4_0"
},
"MaxReadingRangeTemp": {
- "description": "Maximum value for ReadingCelsius.",
- "longDescription": "The value of this property shall indicate the highest possible value for ReadingCelsius. The units shall be the same units as the related ReadingCelsius property.",
+ "description": "Maximum value for this sensor.",
+ "longDescription": "This property shall indicate the highest possible value for the ReadingCelsius property. The value of the property shall use the same units as the ReadingCelsius property.",
"readonly": true,
"type": [
"number",
@@ -471,14 +473,14 @@
"units": "Cel"
},
"MemberId": {
- "description": "This is the identifier for the member within the collection.",
- "longDescription": "The value of this string shall uniquely identify the member within the collection.",
+ "description": "The identifier for the member within the collection.",
+ "longDescription": "This property shall uniquely identify the member within the collection. For services supporting Redfish v1.6 or higher, this value shall contain the zero-based array index.",
"readonly": true,
"type": "string"
},
"MinAllowableOperatingValue": {
"description": "Minimum allowable operating temperature for this equipment.",
- "longDescription": "The value of this property shall indicate the minimum allowable operating temperature for the equipment monitored by this temperature sensor, as specified by a standards body, manufacturer, or a combination.",
+ "longDescription": "This property shall indicate the minimum allowable operating temperature for the equipment monitored by this temperature sensor, as specified by a standards body, manufacturer, or a combination.",
"readonly": true,
"type": [
"integer",
@@ -488,8 +490,8 @@
"versionAdded": "v1_4_0"
},
"MinReadingRangeTemp": {
- "description": "Minimum value for ReadingCelsius.",
- "longDescription": "The value of this property shall indicate the lowest possible value for ReadingCelsius. The units shall be the same units as the related ReadingCelsius property.",
+ "description": "Minimum value for this sensor.",
+ "longDescription": "This property shall indicate the lowest possible value for the ReadingCelsius property. The value of the property shall use the same units as the ReadingCelsius property.",
"readonly": true,
"type": [
"number",
@@ -498,8 +500,8 @@
"units": "Cel"
},
"Name": {
- "description": "Temperature sensor name.",
- "longDescription": "The value of this property shall be the name of the temperature sensor.",
+ "description": "The temperature sensor name.",
+ "longDescription": "This property shall contain the name of the temperature sensor.",
"readonly": true,
"type": [
"string",
@@ -508,18 +510,18 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"PhysicalContext": {
"$ref": "http://redfish.dmtf.org/schemas/v1/PhysicalContext.json#/definitions/PhysicalContext",
- "description": "Describes the area or device to which this temperature measurement applies.",
- "longDescription": "The value of this property shall be a description of the affected device or region within the chassis to which this temperature measurement applies.",
+ "description": "The area or device to which this temperature measurement applies.",
+ "longDescription": "This property shall contain a description of the affected device or region within the chassis to which this temperature applies.",
"readonly": true
},
"ReadingCelsius": {
- "description": "Temperature.",
- "longDescription": "The value of this property shall be the current value of the temperature sensor's reading.",
+ "description": "The temperature in degrees Celsius.",
+ "longDescription": "This property shall contain the temperature in Celsius degrees.",
"readonly": true,
"type": [
"number",
@@ -528,20 +530,20 @@
"units": "Cel"
},
"RelatedItem": {
- "description": "Describes the areas or devices to which this temperature measurement applies.",
+ "description": "The areas or devices to which this temperature applies.",
"items": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/idRef"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/idRef"
},
- "longDescription": "The value of this property shall the array of IDs of areas or devices to which this temperature measurement applies.",
+ "longDescription": "This array property shall contain the IDs of areas or devices to which this temperature applies.",
"readonly": true,
"type": "array"
},
"RelatedItem@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"SensorNumber": {
- "description": "A numerical identifier to represent the temperature sensor.",
- "longDescription": "The value of this property shall be a numerical identifier for this temperature sensor that is unique within this resource.",
+ "description": "The numerical identifier of the temperature sensor.",
+ "longDescription": "This property shall contain a numerical identifier for this temperature sensor that is unique within this Resource.",
"readonly": true,
"type": [
"integer",
@@ -550,12 +552,12 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "This property describes the status and health of the resource and its children.",
- "longDescription": "This property shall contain any status or health properties of the resource."
+ "description": "The status and health of the Resource and its subordinate or dependent Resources.",
+ "longDescription": "This property shall contain any status or health properties of the Resource."
},
"UpperThresholdCritical": {
- "description": "Above normal range but not yet fatal.",
- "longDescription": "The value of this property shall indicate the ReadingCelsius is above the normal range but is not yet fatal. The units shall be the same units as the related ReadingCelsius property.",
+ "description": "The value at which the reading is above normal range but not yet fatal.",
+ "longDescription": "This property shall contain the value at which the ReadingCelsius property is above the normal range but is not yet fatal. The value of the property shall use the same units as the ReadingCelsius property.",
"readonly": true,
"type": [
"number",
@@ -564,8 +566,8 @@
"units": "Cel"
},
"UpperThresholdFatal": {
- "description": "Above normal range and is fatal.",
- "longDescription": "The value of this property shall indicate the ReadingCelsius is above the normal range and is fatal. The units shall be the same units as the related ReadingCelsius property.",
+ "description": "The value at which the reading is above normal range and fatal.",
+ "longDescription": "This property shall contain the value at which the ReadingCelsius property is above the normal range and is fatal. The value of the property shall use the same units as the ReadingCelsius property.",
"readonly": true,
"type": [
"number",
@@ -574,8 +576,8 @@
"units": "Cel"
},
"UpperThresholdNonCritical": {
- "description": "Above normal range.",
- "longDescription": "The value of this property shall indicate the ReadingCelsius is above the normal range but is not critical. The units shall be the same units as the related ReadingCelsius property.",
+ "description": "The value at which the reading is above normal range.",
+ "longDescription": "This property shall contain the value at which the ReadingCelsius property is above the normal range. The value of the property shall use the same units as the ReadingCelsius property.",
"readonly": true,
"type": [
"number",
@@ -592,10 +594,10 @@
},
"TemperatureActions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -611,8 +613,8 @@
"properties": {
"Oem": {
"$ref": "#/definitions/TemperatureOemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
"versionAdded": "v1_3_0"
}
},
@@ -620,10 +622,10 @@
},
"TemperatureOemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -641,10 +643,10 @@
},
"Thermal": {
"additionalProperties": false,
- "description": "This is the schema definition for the Thermal properties. It represents the properties for Temperature and Cooling.",
- "longDescription": "This resource shall be used to represent a thermal metrics resource for a Redfish implementation.",
+ "description": "The Thermal schema describes temperature monitoring and thermal management subsystems, such as cooling fans, for a computer system or similiar devices contained within a chassis.",
+ "longDescription": "This Resource shall contain the thermal management properties for temperature monitoring and management of cooling fans for a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -659,21 +661,21 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/ThermalActions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource.",
"versionAdded": "v1_3_0"
},
"Description": {
@@ -689,16 +691,16 @@
},
"Fans": {
"autoExpand": true,
- "description": "This is the definition for fans.",
+ "description": "The set of fans for this chassis.",
"items": {
"$ref": "#/definitions/Fan"
},
- "longDescription": "These properties shall be the definition for fans for a Redfish implementation.",
+ "longDescription": "This property shall contain the set of fans for this chassis.",
"readonly": false,
"type": "array"
},
"Fans@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"Id": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
@@ -710,38 +712,38 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"Redundancy": {
"autoExpand": true,
- "description": "This structure is used to show redundancy for fans. The Component ids will reference the members of the redundancy groups.",
+ "description": "The redundancy information for the set of fans in this chassis.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Redundancy.json#/definitions/Redundancy"
},
- "longDescription": "The values of the properties in this array shall be used to show redundancy for fans and other elements in this resource. The use of IDs within these arrays shall reference the members of the redundancy groups.",
+ "longDescription": "This property shall contain redundancy information for the fans in this chassis.",
"type": "array"
},
"Redundancy@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "This property describes the status and health of the resource and its children.",
- "longDescription": "This property shall contain any status or health properties of the resource."
+ "description": "The status and health of the Resource and its subordinate or dependent Resources.",
+ "longDescription": "This property shall contain any status or health properties of the Resource."
},
"Temperatures": {
"autoExpand": true,
- "description": "This is the definition for temperature sensors.",
+ "description": "The set of temperature sensors for this chassis.",
"items": {
"$ref": "#/definitions/Temperature"
},
- "longDescription": "These properties shall be the definition for temperature sensors for a Redfish implementation.",
+ "longDescription": "This property shall contain the set of temperature sensors for this chassis.",
"readonly": false,
"type": "array"
},
"Temperatures@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
}
},
"required": [
@@ -754,10 +756,10 @@
},
"ThermalActions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -773,8 +775,8 @@
"properties": {
"Oem": {
"$ref": "#/definitions/ThermalOemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
"versionAdded": "v1_3_0"
}
},
@@ -782,10 +784,10 @@
},
"ThermalOemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -804,5 +806,5 @@
},
"owningEntity": "DMTF",
"release": "2018.2",
- "title": "#Thermal.v1_5_1.Thermal"
+ "title": "#Thermal.v1_5_3.Thermal"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Triggers/Triggers.json b/static/redfish/v1/JsonSchemas/Triggers/Triggers.json
index 69fcecd358..595f22560b 100644
--- a/static/redfish/v1/JsonSchemas/Triggers/Triggers.json
+++ b/static/redfish/v1/JsonSchemas/Triggers/Triggers.json
@@ -1,15 +1,15 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Triggers.v1_0_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Triggers.v1_1_1.json",
"$ref": "#/definitions/Triggers",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -25,23 +25,23 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
}
},
"type": "object"
},
"DirectionOfCrossingEnum": {
- "description": "The direction of crossing which corresponds to a trigger.",
+ "description": "The direction of crossing that corresponds to a trigger.",
"enum": [
"Increasing",
"Decreasing"
],
"enumDescriptions": {
- "Decreasing": "A trigger occurs when the metric value crosses the trigger value while decreasing.",
- "Increasing": "A trigger occurs when the metric value crosses the trigger value while increasing."
+ "Decreasing": "A trigger is met when the metric value crosses the trigger value while decreasing.",
+ "Increasing": "A trigger condition is met when the metric value crosses the trigger value while increasing."
},
- "longDescription": "The value shall indicate the direction of crossing which corresponds to a trigger.",
+ "longDescription": "The value shall indicate the direction of crossing that corresponds to a trigger.",
"type": "string"
},
"DiscreteTrigger": {
@@ -49,7 +49,7 @@
"description": "The characteristics of the discrete trigger.",
"longDescription": "This object shall contain the characteristics of the discrete trigger.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -64,8 +64,8 @@
},
"properties": {
"DwellTime": {
- "description": "This time the trigger occurance persists before a trigger event has occurred.",
- "longDescription": "This property shall contain the time that a trigger occurance persists before the MetricAction is performed.",
+ "description": "The amount of time that a trigger event persists before the metric action is performed.",
+ "longDescription": "This property shall contain the amount of time that a trigger event persists before the MetricAction is performed.",
"pattern": "-?P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?",
"readonly": false,
"type": [
@@ -91,13 +91,13 @@
"type": "null"
}
],
- "description": "This property contains the value of the Severity property in the Event message.",
- "longDescription": "The value of this property shall be used for the Severity property in the Event message.",
+ "description": "The severity of the event message.",
+ "longDescription": "This property shall contain the Severity property to be used in the Event message.",
"readonly": false
},
"Value": {
- "description": "The value of the discrete metric that constitutes a trigger occurance.",
- "longDescription": "This property shall contain the value discrete metric that constitutes a trigger event. The DwellTimeMilliSeconds shall be measured from this point in time.",
+ "description": "The discrete metric value that constitutes a trigger event.",
+ "longDescription": "This property shall contain the value discrete metric that constitutes a trigger event. The DwellTime shall be measured from this point in time.",
"readonly": false,
"type": [
"string",
@@ -108,20 +108,60 @@
"type": "object"
},
"DiscreteTriggerConditionEnum": {
- "description": "Specifies the condition, in relationship to the discrete trigger values, which constitutes a trigger.",
+ "description": "The condition, in relationship to the discrete trigger values, which constitutes a trigger.",
"enum": [
"Specified",
"Changed"
],
"enumDescriptions": {
- "Changed": "A discrete trigger occures whenever the value of the metric changes.",
- "Specified": "A discrete trigger occurs when the value of the metric becomes one of the values listed in the DiscreteTriggers property."
+ "Changed": "A discrete trigger condition is met whenever the metric value changes.",
+ "Specified": "A discrete trigger condition is met when the metric value becomes one of the values that the DiscreteTriggers property lists."
},
- "longDescription": "The value shall specify the condition, in relationship to the discrete trigger values, which constitutes a trigger.",
+ "longDescription": "This type shall specify the condition, in relationship to the discrete trigger values, which constitutes a trigger.",
"type": "string"
},
+ "Links": {
+ "additionalProperties": false,
+ "description": "The links to other Resources that are related to this Resource.",
+ "longDescription": "This Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "MetricReportDefinitions": {
+ "description": "The metric report definitions that generate new metric reports when a trigger condition is met and when the TriggerActions property contains `RedfishMetricReport`.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/MetricReportDefinition.json#/definitions/MetricReportDefinition"
+ },
+ "longDescription": "This property shall contain a set of links to metric report definitions that generate new metric reports when a trigger condition is met and when the TriggerActions property contains `RedfishMetricReport`.",
+ "readonly": false,
+ "type": "array",
+ "versionAdded": "v1_1_0"
+ },
+ "MetricReportDefinitions@odata.count": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
+ },
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
+ }
+ },
+ "type": "object"
+ },
"MetricTypeEnum": {
- "description": "Specifies the type of metric for which the trigger is configured.",
+ "description": "The type of metric for which the trigger is configured.",
"enum": [
"Numeric",
"Discrete"
@@ -130,15 +170,15 @@
"Discrete": "The trigger is for a discrete sensor.",
"Numeric": "The trigger is for numeric sensor."
},
- "longDescription": "The value shall specify the type of metric for which the trigger is configured.",
+ "longDescription": "This type shall specify the type of metric for which the trigger is configured.",
"type": "string"
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -159,7 +199,7 @@
"description": "A threshold definition for a sensor.",
"longDescription": "This type shall contain the properties for an individual threshold for this sensor.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -183,12 +223,12 @@
}
],
"description": "The direction of crossing that activates this threshold.",
- "longDescription": "This property shall indicate the direction of crossing of the Reading value for this Sensor that triggers the threshold.",
+ "longDescription": "This property shall indicate the direction of crossing of the reading for this sensor that activates the threshold.",
"readonly": false
},
"DwellTime": {
- "description": "The time interval over which the sensor reading must have passed through this Threshold value before the threshold is considered to be violated.",
- "longDescription": "This property shall indicate the time interval over which the sensor reading must have passed through this Threshold value before the threshold is considered to be violated.",
+ "description": "The duration the sensor value must violate the threshold before the threshold is activated.",
+ "longDescription": "This property shall indicate the duration the sensor value must violate the threshold before the threshold is activated.",
"pattern": "-?P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?",
"readonly": false,
"type": [
@@ -198,7 +238,7 @@
},
"Reading": {
"description": "The threshold value.",
- "longDescription": "This property shall indicate the Reading value of this Sensor that triggers the threshold. The units of this property shall follow the same units as the property described by MetricProperties.",
+ "longDescription": "This property shall indicate the reading for this sensor that activates the threshold. The value of the property shall use the same units as the MetricProperties property.",
"readonly": false,
"type": [
"number",
@@ -220,18 +260,18 @@
"Increasing": "Value increases above the threshold."
},
"enumLongDescriptions": {
- "Decreasing": "This threshold is activated when the value of Reading changes from a value higher than the threshold to a value lower than the threshold.",
+ "Decreasing": "This threshold is activated when the reading changes from a value higher than the threshold to a value lower than the threshold.",
"Either": "This threshold is activated when either the Increasing or Decreasing conditions are met.",
- "Increasing": "This threshold is activated when the value of Reading changes from a value lower than the threshold to a value higher than the threshold."
+ "Increasing": "This threshold is activated when the reading changes from a value lower than the threshold to a value higher than the threshold."
},
"type": "string"
},
"Thresholds": {
"additionalProperties": false,
- "description": "The set of thresholds defined for a sensor.",
- "longDescription": "This structure shall contain a set of thresholds defined for a sensor.",
+ "description": "The set of thresholds for a sensor.",
+ "longDescription": "This type shall contain a set of thresholds for a sensor.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -246,79 +286,57 @@
},
"properties": {
"LowerCritical": {
- "anyOf": [
- {
- "$ref": "#/definitions/Threshold"
- },
- {
- "type": "null"
- }
- ],
- "description": "Below normal range and requires attention.",
- "longDescription": "The value of this property shall indicate the Reading is below the normal range and may require attention. The units shall be the same units as the Reading."
+ "$ref": "#/definitions/Threshold",
+ "description": "The value at which the reading is below normal range and requires attention.",
+ "longDescription": "This property shall contain the value at which the MetricProperties property is below the normal range and may require attention. The value of the property shall use the same units as the MetricProperties property."
},
"LowerWarning": {
- "anyOf": [
- {
- "$ref": "#/definitions/Threshold"
- },
- {
- "type": "null"
- }
- ],
- "description": "Below normal range.",
- "longDescription": "The value of this property shall indicate the Reading is below the normal range. The units shall be the same units as the Reading."
+ "$ref": "#/definitions/Threshold",
+ "description": "The value at which the reading is below normal range.",
+ "longDescription": "This property shall contain the value at which the MetricProperties property is below the normal range. The value of the property shall use the same units as the MetricProperties property."
},
"UpperCritical": {
- "anyOf": [
- {
- "$ref": "#/definitions/Threshold"
- },
- {
- "type": "null"
- }
- ],
- "description": "Above normal range and requires attention.",
- "longDescription": "The value of this property shall indicate the Reading is above the normal range and may require attention. The units shall be the same units as the Reading."
+ "$ref": "#/definitions/Threshold",
+ "description": "The value at which the reading is above normal range and requires attention.",
+ "longDescription": "This property shall contain the value at which the MetricProperties property is above the normal range and may require attention. The value of the property shall use the same units as the MetricProperties property."
},
"UpperWarning": {
- "anyOf": [
- {
- "$ref": "#/definitions/Threshold"
- },
- {
- "type": "null"
- }
- ],
- "description": "Above normal range.",
- "longDescription": "The value of this property shall indicate the Reading is above the normal range. The units shall be the same units as the Reading."
+ "$ref": "#/definitions/Threshold",
+ "description": "The value at which the reading is above normal range.",
+ "longDescription": "This property shall contain the value at which the MetricProperties property is above the normal range. The value of the property shall use the same units as the MetricProperties property."
}
},
"type": "object"
},
"TriggerActionEnum": {
- "description": "Specifies the actions to perform when a trigger occurs.",
+ "description": "The actions to perform when a trigger condition is met.",
"enum": [
"LogToLogService",
- "RedfishEvent"
+ "RedfishEvent",
+ "RedfishMetricReport"
],
"enumDescriptions": {
- "LogToLogService": "Upon a trigger, record in a log.",
- "RedfishEvent": "Upon a trigger, send a Redfish Event message of type Event."
+ "LogToLogService": "When a trigger condition is met, record in a log.",
+ "RedfishEvent": "When a trigger condition is met, the Service sends an event to subscribers.",
+ "RedfishMetricReport": "When a trigger condition is met, force an update of the specified metric reports."
},
"enumLongDescriptions": {
- "LogToLogService": "When a trigger condition is met, the service shall log the occurrence of the condition to the log indicated by the LogService property in the TelemetryService resource.",
- "RedfishEvent": "When a trigger condition is met, the service shall produce a Redfish Event of type Event to matching subscribers indicated in the EventSubscription collection found on the EventService."
+ "LogToLogService": "This value indicates that when a trigger condition is met, the Service shall log the occurrence of the condition to the log that the LogService property in the TelemetryService Resource describes.",
+ "RedfishEvent": "This value indicates that when a trigger condition is met, the Service shall send an event to subscribers.",
+ "RedfishMetricReport": "This value indicates that when a trigger condition is met, the Service shall force the metric reports managed by the MetricReportDefinitions specified by the MetricReportDefinitions property to be updated, regardless of the MetricReportDefinitionType property value. The actions specified in the ReportActions property of each MetricReportDefinition shall be performed."
},
- "longDescription": "The value shall specify the actions to perform when a trigger occurs.",
+ "enumVersionAdded": {
+ "RedfishMetricReport": "v1_1_0"
+ },
+ "longDescription": "This type shall specify the actions to perform when a trigger condition is met.",
"type": "string"
},
"Triggers": {
"additionalProperties": false,
- "description": "Triggers which apply to a list of metrics.",
- "longDescription": "This resource shall specify triggers, which apply to a list of metrics.",
+ "description": "The Triggers schema describes a trigger that applies to metrics.",
+ "longDescription": "This Resource shall contain a trigger that applies to metrics.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -333,21 +351,21 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource."
},
"Description": {
"anyOf": [
@@ -369,32 +387,52 @@
"type": "null"
}
],
- "description": "Specifies the conditions when a discrete metric triggers.",
- "longDescription": "The value of this property shall specify the conditions when a discrete metric triggers.",
+ "description": "The conditions when a discrete metric triggers.",
+ "longDescription": "This property shall contain the conditions when a discrete metric triggers.",
"readonly": true
},
"DiscreteTriggers": {
- "description": "List of discrete triggers.",
+ "description": "The list of discrete triggers.",
"items": {
"$ref": "#/definitions/DiscreteTrigger"
},
- "longDescription": "This property shall contains a list of value to which a metric reading will be compared. This property shall be present when the DiscreteTriggerCondition property has a value of 'Specified'.",
+ "longDescription": "This property shall contain a list of values to which to compare a metric reading. This property shall be present when the DiscreteTriggerCondition property is `Specified`.",
"type": "array"
},
+ "EventTriggers": {
+ "description": "The array of MessageIds that specify when a trigger condition is met based on an event.",
+ "items": {
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "longDescription": "This property shall contain an array of MessageIds that specify when a trigger condition is met based on an event. When the Service generates an event and if it contains a MessageId within this array, a trigger condition shall be met.",
+ "pattern": "^[A-Za-z0-9]+\\.\\d+\\.\\d+\\.[A-Za-z0-9.]+$",
+ "readonly": false,
+ "type": "array",
+ "versionAdded": "v1_1_0"
+ },
"Id": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
"readonly": true
},
+ "Links": {
+ "$ref": "#/definitions/Links",
+ "description": "The links to other Resources that are related to this Resource.",
+ "longDescription": "The Redfish Specification-described Links Property shall contain links to Resources related to but not subordinate to this Resource.",
+ "versionAdded": "v1_1_0"
+ },
"MetricProperties": {
- "description": "A list of URIs with wildcards and property identifiers for which this trigger is defined. If a URI has wildcards, the wildcards are substituted as specified in the Wildcards array property.",
- "format": "uri",
+ "description": "An array of URIs with wildcards and property identifiers for this trigger. Each wildcard shall be replaced with its corresponding entry in the Wildcard array property.",
+ "format": "uri-reference",
"items": {
"type": [
"string",
"null"
]
},
- "longDescription": "This array property shall contain a list of URIs with wildcards and property identifiers for which this trigger is defined. Each wildcard in the URI shall be delimited by a set of curly braces. Each wildcard shall be substituted as specified by the corresponding entry in the Wildcard array property. Once an URI with wildcards has had its wildcards fully substituted, it shall reference a resource property for which the metric definition applies. The property identifiers portion of the URI shall follow JSON fragment notation rules defined by RFC6901.",
+ "longDescription": "This property shall contain an array of URIs with wildcards and property identifiers for this trigger. Use a set of curly braces to delimit each wildcard in the URI. Replace each wildcard with its corresponding entry in the Wildcard array property. A URI that contains wildcards shall link to a Resource property to which the metric definition applies after all wildcards are replaced with their corresponding entries in the Wildcard array property. The property identifiers portion of the URI shall follow the RFC6901-defined JSON fragment notation rules.",
"readonly": false,
"type": "array"
},
@@ -407,8 +445,8 @@
"type": "null"
}
],
- "description": "The type of trigger.",
- "longDescription": "The value of this property shall specific the type of trigger.",
+ "description": "The metric type of the trigger.",
+ "longDescription": "This property shall contain the metric type of the trigger.",
"readonly": true
},
"Name": {
@@ -416,49 +454,35 @@
"readonly": true
},
"NumericThresholds": {
- "anyOf": [
- {
- "$ref": "#/definitions/Thresholds"
- },
- {
- "type": "null"
- }
- ],
- "description": "Specifies the thresholds when a numeric metric triggers.",
- "longDescription": "This property shall contain list of thresholds to which a numeric metric value shall be compared."
+ "$ref": "#/definitions/Thresholds",
+ "description": "The thresholds when a numeric metric triggers.",
+ "longDescription": "This property shall contain the list of thresholds to which to compare a numeric metric value."
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "This property describes the status and health of the resource and its children.",
- "longDescription": "This property shall contain any status or health properties of the resource."
+ "description": "The status and health of the Resource and its subordinate or dependent Resources.",
+ "longDescription": "This property shall contain any status and health properties of the Resource."
},
"TriggerActions": {
- "description": "This property specifies the actions to perform when the trigger occurs.",
+ "description": "The actions that the trigger initiates.",
"items": {
"$ref": "#/definitions/TriggerActionEnum"
},
- "longDescription": "The value of this property shall specify the actions to perform when the trigger occurs.",
+ "longDescription": "This property shall contain the actions that the trigger initiates.",
"readonly": true,
"type": "array"
},
"Wildcards": {
- "description": "A list of wildcards and their substitution values to be applied to the entries in the MetricProperties array property.",
+ "description": "The wildcards and their substitution values for the entries in the MetricProperties array property.",
"items": {
- "anyOf": [
- {
- "$ref": "#/definitions/Wildcard"
- },
- {
- "type": "null"
- }
- ]
+ "$ref": "#/definitions/Wildcard"
},
- "longDescription": "The property shall contain a list of wildcards and their replacement strings, which are applied to the MetricProperties array property. Each wildcard shall have a corresponding entry in this array property.",
+ "longDescription": "This property shall contain the wildcards and their substitution values for the entries in the MetricProperties array property. Each wildcard shall have a corresponding entry in this array property.",
"type": "array"
}
},
@@ -472,10 +496,10 @@
},
"Wildcard": {
"additionalProperties": false,
- "description": "Contains a wildcard and its substitution values.",
+ "description": "The wildcard and its substitution values.",
"longDescription": "This property shall contain a wildcard and its substitution values.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -490,7 +514,7 @@
},
"properties": {
"Name": {
- "description": "The string used as a wildcard.",
+ "description": "The wildcard.",
"longDescription": "This property shall contain the string used as a wildcard.",
"readonly": true,
"type": [
@@ -506,7 +530,7 @@
"null"
]
},
- "longDescription": "This property shall contain the list of values to susubstitute for the wildcard.",
+ "longDescription": "This array property shall contain the list of values to substitute for the wildcard.",
"readonly": true,
"type": "array"
}
@@ -515,6 +539,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2018.2",
- "title": "#Triggers.v1_0_1.Triggers"
+ "release": "2019.1",
+ "title": "#Triggers.v1_1_1.Triggers"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/UpdateService/UpdateService.json b/static/redfish/v1/JsonSchemas/UpdateService/UpdateService.json
index 5726a4eb23..203cc22fdf 100644
--- a/static/redfish/v1/JsonSchemas/UpdateService/UpdateService.json
+++ b/static/redfish/v1/JsonSchemas/UpdateService/UpdateService.json
@@ -1,15 +1,15 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/UpdateService.v1_4_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/UpdateService.v1_6_0.json",
"$ref": "#/definitions/UpdateService",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -28,8 +28,8 @@
},
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
}
},
"type": "object"
@@ -42,25 +42,25 @@
"InMaintenanceWindowOnReset"
],
"enumDescriptions": {
- "AtMaintenanceWindowStart": "Apply during a maintenance window as specified by an administrator.",
+ "AtMaintenanceWindowStart": "Apply during an administrator-specified maintenance window.",
"Immediate": "Apply immediately.",
- "InMaintenanceWindowOnReset": "Apply after a reset but within maintenance window as specified by an adminstrator.",
+ "InMaintenanceWindowOnReset": "Apply after a reset but within an administrator-specified maintenance window.",
"OnReset": "Apply on a reset."
},
"enumLongDescriptions": {
- "AtMaintenanceWindowStart": "This ApplyTime value shall be used to indicate the software provided via HttpPushUri is applied during the maintenance window specified by the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties. A service may perform resets during this maintenance window.",
- "Immediate": "This ApplyTime value shall be used to indicate the software provided via HttpPushUri is applied immediately.",
- "InMaintenanceWindowOnReset": "This ApplyTime value shall be used to indicate the software provided via HttpPushUri is applied during the maintenance window specified by the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties, and if a reset occurs within the maintenance window.",
- "OnReset": "This ApplyTime value shall be used to indicate the software provided via HttpPushUri is applied when the system or service is reset."
+ "AtMaintenanceWindowStart": "This value shall indicate the HttpPushUri-provided software is applied during the maintenance window specified by the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties. A Service may perform resets during this maintenance window.",
+ "Immediate": "This value shall indicate the HttpPushUri-provided software is applied immediately.",
+ "InMaintenanceWindowOnReset": "This value shall indicate the HttpPushUri-provided software is applied during the maintenance window specified by the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties, and if a reset occurs within the maintenance window.",
+ "OnReset": "This value shall indicate the HttpPushUri-provided software is applied when the system or Service is reset."
},
"type": "string"
},
"HttpPushUriApplyTime": {
"additionalProperties": false,
- "description": "This object contains settings for when software is to be applied when provided via HttpPushUri.",
- "longDescription": "The properties in this object shall contain settings for when software is to be applied when provided via HttpPushUri.",
+ "description": "The settings for when to apply HttpPushUri-provided software.",
+ "longDescription": "The properties in this object shall contain settings for when to apply HttpPushUri-provided software.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -76,14 +76,14 @@
"properties": {
"ApplyTime": {
"$ref": "#/definitions/ApplyTime",
- "description": "This property indicates when the software update invoked via HttpPushUri should be applied.",
- "longDescription": "The value of this property shall indicate the preference on to when to apply the software provided via HttpPushUri.",
+ "description": "The time when to apply the HttpPushUri-provided software update.",
+ "longDescription": "This property shall indicate the time when to apply the HttpPushUri-provided software update.",
"readonly": false,
"versionAdded": "v1_4_0"
},
"MaintenanceWindowDurationInSeconds": {
- "description": "The value of this property as specified by client indicates the expiry time of maintenance window in seconds.",
- "longDescription": "The value of this property shall indicate the end of the maintenance window as the number of seconds after the time specified by the HttpPushUriMaintenanceWindowStartTime property. This property shall be required if the HttpPushUriApplyTime property is specified as AtMaintenanceWindowStart or InMaintenanceWindowOnReset.",
+ "description": "The expiry time, in seconds, of the maintenance window.",
+ "longDescription": "This property shall indicate the end of the maintenance window as the number of seconds after the time specified by the HttpPushUriMaintenanceWindowStartTime property. This property shall contain required if the HttpPushUriApplyTime property value is `AtMaintenanceWindowStart` or `InMaintenanceWindowOnReset`.",
"minimum": 0,
"readonly": false,
"type": "integer",
@@ -91,9 +91,9 @@
"versionAdded": "v1_4_0"
},
"MaintenanceWindowStartTime": {
- "description": "The value of this property as specified by client to indicate the start time of a maintenance window.",
+ "description": "The start time of a maintenance window.",
"format": "date-time",
- "longDescription": "The value of this property shall indicate the date and time as to when the service is allowed to start applying the software provided via HttpPushUri as part of a maintenance window. This property shall be required if the HttpPushUriApplyTime property is specified as AtMaintenanceWindowStart or InMaintenanceWindowOnReset.",
+ "longDescription": "This property shall indicate the date and time when the Service can start to apply the HttpPushUri-provided software as part of a maintenance window. This property shall contain required if the HttpPushUriApplyTime property value is `AtMaintenanceWindowStart` or `InMaintenanceWindowOnReset`.",
"readonly": false,
"type": "string",
"versionAdded": "v1_4_0"
@@ -103,10 +103,10 @@
},
"HttpPushUriOptions": {
"additionalProperties": false,
- "description": "This object contains settings for software update via HttpPushUri.",
- "longDescription": "The properties in this object shall contain settings and requirements of the service for software update via HttpPushUri.",
+ "description": "The settings for HttpPushUri-provided software updates.",
+ "longDescription": "The properties in this object shall contain settings and requirements of the Service for HttpPushUri-provided software updates.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -122,8 +122,8 @@
"properties": {
"HttpPushUriApplyTime": {
"$ref": "#/definitions/HttpPushUriApplyTime",
- "description": "This property contains settings for when firmware is to be applied when provided via HttpPushUri.",
- "longDescription": "The value of this property shall contain settings for when firmware is to be applied when provided via HttpPushUri.",
+ "description": "The settings for when to apply HttpPushUri-provided firmware.",
+ "longDescription": "This property shall contain settings for when to apply HttpPushUri-provided firmware.",
"versionAdded": "v1_4_0"
}
},
@@ -131,10 +131,10 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -152,45 +152,45 @@
},
"SimpleUpdate": {
"additionalProperties": false,
- "description": "This action is used to update software components.",
- "longDescription": "This action shall perform an update of installed software component(s) as contained within a software image file located at a URI referenced by the ImageURI parameter.",
+ "description": "This action updates software components.",
+ "longDescription": "This action shall update installed software components in a software image file located at an ImageURI parameter-specified URI.",
"parameters": {
"ImageURI": {
- "description": "The URI of the software image to be installed.",
- "longDescription": "This parameter shall contain a URI referencing a software image to be retreived by the UpdateService for the purpose of installing software contained within the image.",
+ "description": "The URI of the software image to install.",
+ "longDescription": "This parameter shall contain an RFC3986-defined URI that links to a software image that the Update Service retrieves to install software in that image. This URI should contain a scheme that describes the transfer protocol. If the TransferProtocol parameter is absent or not supported, and a transfer protocol is not specified by a scheme contained within this URI, the Service shall use HTTP to get the image.",
"requiredParameter": true,
"type": "string"
},
"Password": {
- "description": "The password to be used when accessing the URI specified by the ImageURI parameter.",
- "longDescription": "This parameter shall contain a string representing the password to be used when accessing the URI specified by the ImageURI parameter.",
+ "description": "The password to access the URI specified by the ImageURI parameter.",
+ "longDescription": "This parameter shall represent the password to access the URI specified by the ImageURI parameter.",
"type": "string",
"versionAdded": "v1_4_0"
},
"Targets": {
- "description": "The array of URIs indicating where the update image is to be applied.",
- "format": "uri",
+ "description": "An array of URIs that indicate where to apply the update image.",
+ "format": "uri-reference",
"items": {
"type": "string"
},
- "longDescription": "This array property shall contain zero or more URIs indicating where the update image is to be applied. These targets should correspond to SoftwareInventory instances or their RelatedItems. If this property is not present or contains zero targets, the Service shall apply the software image to all applicable targets (as determined by the Service).",
+ "longDescription": "This array property shall contain zero or more URIs that indicate where to apply the update image. These targets should correspond to SoftwareInventory instances or their related items. If this parameter is not present or contains no targets, the Service shall apply the software image to all applicable targets, as determined by the Service.",
"type": "array",
"versionAdded": "v1_2_0"
},
"TransferProtocol": {
"$ref": "#/definitions/TransferProtocolType",
- "description": "The network protocol used by the Update Service to retrieve the software image file located at the URI provided in ImageURI, if the URI does not contain a scheme.",
- "longDescription": "This parameter shall contain the network protocol that the Update Service shall use to retreive the software image located at the ImageURI. If this parameter is not provided (or supported), and a transfer protocol is not specified by a scheme contained within ImageURI, the Update Service shall use HTTP to retrieve the image."
+ "description": "The network protocol that the Update Service uses to retrieve the software image file located at the URI provided in ImageURI, if the URI does not contain a scheme.",
+ "longDescription": "This parameter shall contain the network protocol that the Update Service shall use to retreive the software image located at the ImageURI. If this parameter is not provided (or supported), and a transfer protocol is not specified by a scheme contained within this URI, the Service shall use HTTP to retrieve the image."
},
"Username": {
- "description": "The username to be used when accessing the URI specified by the ImageURI parameter.",
- "longDescription": "This parameter shall contain a string representing the username to be used when accessing the URI specified by the ImageURI parameter.",
+ "description": "The user name to access the URI specified by the ImageURI parameter.",
+ "longDescription": "This parameter shall represent the user name to access the URI specified by the ImageURI parameter.",
"type": "string",
"versionAdded": "v1_4_0"
}
},
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -206,7 +206,7 @@
"properties": {
"target": {
"description": "Link to invoke action",
- "format": "uri",
+ "format": "uri-reference",
"type": "string"
},
"title": {
@@ -230,19 +230,19 @@
"NFS"
],
"enumDeprecated": {
- "NSF": "This value has been Deprecated in favor of NFS."
+ "NSF": "This value has been deprecated in favor of NFS."
},
"enumDescriptions": {
- "CIFS": "Common Internet File System protocol.",
- "FTP": "File Transfer Protocol.",
- "HTTP": "Hypertext Transfer Protocol.",
- "HTTPS": "HTTP Secure protocol.",
- "NFS": "Network File System protocol.",
- "NSF": "Network File System protocol.",
- "OEM": "A protocol defined by the manufacturer.",
- "SCP": "Secure File Copy protocol.",
- "SFTP": "Secure File Transfer Protocol.",
- "TFTP": "Trivial File Transfer Protocol."
+ "CIFS": "Common Internet File System (CIFS).",
+ "FTP": "File Transfer Protocol (FTP).",
+ "HTTP": "Hypertext Transfer Protocol (HTTP).",
+ "HTTPS": "Hypertext Transfer Protocol Secure (HTTPS).",
+ "NFS": "Network File System (NFS).",
+ "NSF": "Network File System (NFS).",
+ "OEM": "A manufacturer-defined protocol.",
+ "SCP": "Secure Copy Protocol (SCP).",
+ "SFTP": "Secure File Transfer Protocol (SFTP).",
+ "TFTP": "Trivial File Transfer Protocol (TFTP)."
},
"enumVersionAdded": {
"NFS": "v1_3_0",
@@ -253,12 +253,48 @@
},
"type": "string"
},
+ "UpdateParameters": {
+ "additionalProperties": false,
+ "description": "The update parameters used with MultipartHttpPushUri software update.",
+ "longDescription": "This type shall contain the update parameters when passing the update image when using the URI specified by the MultipartHttpPushUri property to push a software image.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "Targets": {
+ "description": "An array of URIs that indicate where to apply the update image.",
+ "format": "uri-reference",
+ "items": {
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "longDescription": "This property shall contain zero or more URIs that indicate where to apply the update image when using the URI specified by the MultipartHttpPushUri property to push a software image. These targets should correspond to SoftwareInventory instances or their related items. If this property is not present or contains no targets, the Service shall apply the software image to all applicable targets, as determined by the Service.",
+ "readonly": true,
+ "type": "array",
+ "versionAdded": "v1_6_0"
+ }
+ },
+ "type": "object"
+ },
"UpdateService": {
"additionalProperties": false,
- "description": "This is the schema definition for the Update Service. It represents the properties for the service itself and has links to collections of firmware and software inventory.",
- "longDescription": "This resource shall be used to represent an Update Service for a Redfish implementation. It represents the properties that affect the service itself.",
+ "description": "The UpdateService schema describes the Update Service and the properties for the Service itself with links to collections of firmware and software inventory. The Update Service also provides methods for updating software and firmware of the Resources in a Redfish Service.",
+ "longDescription": "This Resource shall represent an Update Service and the properties that affect the Service itself for a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -273,21 +309,21 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource."
},
"Description": {
"anyOf": [
@@ -301,35 +337,28 @@
"readonly": true
},
"FirmwareInventory": {
- "anyOf": [
- {
- "$ref": "http://redfish.dmtf.org/schemas/v1/SoftwareInventoryCollection.json#/definitions/SoftwareInventoryCollection"
- },
- {
- "type": "null"
- }
- ],
+ "$ref": "http://redfish.dmtf.org/schemas/v1/SoftwareInventoryCollection.json#/definitions/SoftwareInventoryCollection",
"description": "An inventory of firmware.",
- "longDescription": "The value of this property shall be a link to a resource of type SoftwareInventoryCollection.",
+ "longDescription": "This property shall contain a link to a Resource of type SoftwareInventoryCollection.",
"readonly": true
},
"HttpPushUri": {
- "description": "The URI used to perform an HTTP or HTTPS push update to the Update Service.",
- "format": "uri",
- "longDescription": "This property shall contain a URI at which the UpdateService supports an HTTP or HTTPS POST of a software image for the purpose of installing software contained within the image. Access to this URI shall require the same privilege as access to the Update Service.",
+ "description": "The URI used to perform an HTTP or HTTPS push update to the Update Service. The format of the message is vendor-specific.",
+ "format": "uri-reference",
+ "longDescription": "This property shall contain a URI at which the Update Service supports an HTTP or HTTPS POST of a software image for the purpose of installing software contained within the image. Access to this URI shall require the same privilege as access to the Update Service. If the Service requires the Content-Length header for POST requests to this URI, the service should return HTTP 411 if the client does not include this header in the POST request.",
"readonly": true,
"type": "string",
"versionAdded": "v1_1_0"
},
"HttpPushUriOptions": {
"$ref": "#/definitions/HttpPushUriOptions",
- "description": "This property contains options for software update via HttpPushUri.",
- "longDescription": "The value of this property shall contain options and requirements of the service for software update via HttpPushUri.",
+ "description": "The options for HttpPushUri-provided software updates.",
+ "longDescription": "This property shall contain options and requirements of the Service for HttpPushUri-provided software updates.",
"versionAdded": "v1_4_0"
},
"HttpPushUriOptionsBusy": {
- "description": "This represents if the properties of HttpPushUriOptions are reserved by any client.",
- "longDescription": "This property shall be a boolean that determines when the properties within the HttpPushUriOptions object are being used by a client for software updates. A client should set this property to True when it is using any properties in HttpPushUriOptions for software update, and should set it to False when it is no longer using HttpPushUriOptions properties for updates. The property can provide multiple clients a way to negotiate ownership of HttpPushUriOptions. This will help clients to know if a firmware update using HttpPushUriOptions is used by another client. This property has no functional requirements for the Service.",
+ "description": "An indication of whether a client has reserved the HttpPushUriOptions properties for software updates.",
+ "longDescription": "This property shall indicate whether a client uses the HttpPushUriOptions properties for software updates. When a client uses any HttpPushUriOptions properties for software updates, it should set this property to `true`. When a client no longer uses HttpPushUriOptions properties for software updates, it should set this property to `false`. This property can provide multiple clients a way to negotiate ownership of HttpPushUriOptions properties. Clients can use this property to determine whether another client uses HttpPushUriOptions properties for software updates. This property has no functional requirements for the Service.",
"readonly": false,
"type": [
"boolean",
@@ -338,22 +367,22 @@
"versionAdded": "v1_4_0"
},
"HttpPushUriTargets": {
- "description": "The array of URIs indicating the target for applying the update image.",
- "format": "uri",
+ "description": "An array of URIs that indicate where to apply the update image.",
+ "format": "uri-reference",
"items": {
"type": [
"string",
"null"
]
},
- "longDescription": "This property shall contain zero or more URIs indicating the targets for applying the update image when using HttpPushUri to push a software image. These targets should correspond to SoftwareInventory instances or their RelatedItems. If this property is not present or contains zero targets, the Service shall apply the software image to all applicable targets (as determined by the Service).",
+ "longDescription": "This property shall contain zero or more URIs that indicate where to apply the update image when using the URI specified by the HttpPushUri property to push a software image. These targets should correspond to SoftwareInventory instances or their related items. If this property is not present or contains no targets, the Service shall apply the software image to all applicable targets, as determined by the Service.",
"readonly": false,
"type": "array",
"versionAdded": "v1_2_0"
},
"HttpPushUriTargetsBusy": {
- "description": "This represents if the HttpPushUriTargets property is reserved by any client.",
- "longDescription": "This property shall be a boolean that determines when the HttpPushUriTargets property is being used by a client for firmware updates. A client should set this property to True when it is using HttpPushUriTargets for firmware update, and should set it to False when it is no longer using HttpPushUriTargets for updates. The property can provide multiple clients a way to negotiate ownership of HttpPushUriTargets. This will help clients to know if a firmware update using HttpPushUriTargets is used by another client. This property has no functional requirements for the Service.",
+ "description": "An indication of whether any client has reserved the HttpPushUriTargets property.",
+ "longDescription": "This property shall indicate whether any client has reserved the HttpPushUriTargets property for firmware updates. A client should set this property to `true` when it uses HttpPushUriTargets for firmware updates. A client should set it to `false` when it is no longer uses HttpPushUriTargets for updates. The property can provide multiple clients a way to negotiate ownership of HttpPushUriTargets and helps clients determine whether another client is using HttpPushUriTargets to make firmware updates. This property has no functional requirements for the Service.",
"readonly": false,
"type": [
"boolean",
@@ -365,18 +394,37 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
"readonly": true
},
+ "MaxImageSizeBytes": {
+ "description": "The maximum size in bytes of the software update image that this Service supports.",
+ "longDescription": "This property shall indicate the maximum size of the software update image that clients can send to this Update Service.",
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "units": "By",
+ "versionAdded": "v1_5_0"
+ },
+ "MultipartHttpPushUri": {
+ "description": "The URI used to perform a Redfish Specification-defined Multipart HTTP or HTTPS push update to the Update Service.",
+ "format": "uri-reference",
+ "longDescription": "This property shall contain a URI used to perform a Redfish Specification-defined Multipart HTTP or HTTPS POST of a software image for the purpose of installing software contained within the image.",
+ "readonly": true,
+ "type": "string",
+ "versionAdded": "v1_6_0"
+ },
"Name": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
"readonly": true
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"ServiceEnabled": {
- "description": "This indicates whether this service is enabled.",
- "longDescription": "The value of this property shall be a boolean indicating whether this service is enabled.",
+ "description": "An indication of whether this service is enabled.",
+ "longDescription": "This property shall indicate whether this service is enabled.",
"readonly": false,
"type": [
"boolean",
@@ -384,22 +432,15 @@
]
},
"SoftwareInventory": {
- "anyOf": [
- {
- "$ref": "http://redfish.dmtf.org/schemas/v1/SoftwareInventoryCollection.json#/definitions/SoftwareInventoryCollection"
- },
- {
- "type": "null"
- }
- ],
+ "$ref": "http://redfish.dmtf.org/schemas/v1/SoftwareInventoryCollection.json#/definitions/SoftwareInventoryCollection",
"description": "An inventory of software.",
- "longDescription": "The value of this property shall be a link to a resource of type SoftwareInventoryCollection.",
+ "longDescription": "This property shall contain a link to a Resource of type SoftwareInventoryCollection.",
"readonly": true
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "This property describes the status and health of the resource and its children.",
- "longDescription": "This property shall contain any status or health properties of the resource."
+ "description": "The status and health of the Resource and its subordinate or dependent Resources.",
+ "longDescription": "This property shall contain any status or health properties of the Resource."
}
},
"required": [
@@ -412,6 +453,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2018.3",
- "title": "#UpdateService.v1_4_0.UpdateService"
+ "release": "2019.2",
+ "title": "#UpdateService.v1_6_0.UpdateService"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/VLanNetworkInterface/VLanNetworkInterface.json b/static/redfish/v1/JsonSchemas/VLanNetworkInterface/VLanNetworkInterface.json
index b52266fb2b..efabbc0c57 100644
--- a/static/redfish/v1/JsonSchemas/VLanNetworkInterface/VLanNetworkInterface.json
+++ b/static/redfish/v1/JsonSchemas/VLanNetworkInterface/VLanNetworkInterface.json
@@ -1,14 +1,15 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/VLanNetworkInterface.v1_1_4.json",
"$ref": "#/definitions/VLanNetworkInterface",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -24,18 +25,19 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
+ "versionAdded": "v1_1_0"
}
},
"type": "object"
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -53,10 +55,10 @@
},
"VLAN": {
"additionalProperties": false,
- "description": "This type describes the attributes of a Virtual LAN.",
- "longDescription": "This type shall contain any attributes of a Virtual LAN.",
+ "description": "The attributes of a VLAN.",
+ "longDescription": "This type shall contain any attributes of a VLAN.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -71,8 +73,8 @@
},
"properties": {
"VLANEnable": {
- "description": "This indicates if this VLAN is enabled.",
- "longDescription": "The value of this property shall be used to indicate if this VLAN is enabled for this interface.",
+ "description": "An indication of whether this VLAN is enabled for this VLAN network interface.",
+ "longDescription": "This property shall indicate whether this VLAN is enabled for this VLAN network interface.",
"readonly": false,
"type": [
"boolean",
@@ -88,8 +90,8 @@
"type": "null"
}
],
- "description": "This indicates the VLAN identifier for this VLAN.",
- "longDescription": "The value of this property shall be used to indicate the VLAN identifier for this VLAN.",
+ "description": "The ID for this VLAN.",
+ "longDescription": "This property shall contain the ID for this VLAN.",
"readonly": false
}
},
@@ -106,10 +108,10 @@
},
"VLanNetworkInterface": {
"additionalProperties": false,
- "description": "This resource describes the attributes of a Virtual LAN.",
- "longDescription": "This resource shall contain any attributes of a Virtual LAN.",
+ "description": "The attributes of a VLAN.",
+ "longDescription": "The VLanNetworkInterface Schema shall contain any attributes of a VLAN.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -124,21 +126,22 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource.",
+ "versionAdded": "v1_1_0"
},
"Description": {
"anyOf": [
@@ -161,12 +164,12 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"VLANEnable": {
- "description": "This indicates if this VLAN is enabled.",
- "longDescription": "The value of this property shall be used to indicate if this VLAN is enabled for this interface.",
+ "description": "An indication of whether this VLAN is enabled for this interface.",
+ "longDescription": "This property shall indicate whether this VLAN is enabled for this interface.",
"readonly": false,
"type": [
"boolean",
@@ -182,8 +185,8 @@
"type": "null"
}
],
- "description": "This indicates the VLAN identifier for this VLAN.",
- "longDescription": "The value of this property shall be used to indicate the VLAN identifier for this VLAN.",
+ "description": "The ID for this VLAN.",
+ "longDescription": "This property shall contain the ID for this VLAN.",
"readonly": false
}
},
@@ -201,5 +204,6 @@
}
},
"owningEntity": "DMTF",
- "title": "#VLanNetworkInterface.v1_1_2.VLanNetworkInterface"
+ "release": "2017.1",
+ "title": "#VLanNetworkInterface.v1_1_4.VLanNetworkInterface"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/VirtualMedia/VirtualMedia.json b/static/redfish/v1/JsonSchemas/VirtualMedia/VirtualMedia.json
index 8053690943..dcdeee9924 100644
--- a/static/redfish/v1/JsonSchemas/VirtualMedia/VirtualMedia.json
+++ b/static/redfish/v1/JsonSchemas/VirtualMedia/VirtualMedia.json
@@ -1,15 +1,15 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/VirtualMedia.v1_3_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/VirtualMedia.v1_3_2.json",
"$ref": "#/definitions/VirtualMedia",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -31,8 +31,8 @@
},
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
"versionAdded": "v1_1_0"
}
},
@@ -48,18 +48,18 @@
"enumDescriptions": {
"Applet": "Connected to a client application.",
"NotConnected": "No current connection.",
- "Oem": "Connected via an OEM-defined method.",
+ "Oem": "Connected through an OEM-defined method.",
"URI": "Connected to a URI location."
},
"type": "string"
},
"EjectMedia": {
"additionalProperties": false,
- "description": "This action is used to detach remote media from virtual media.",
- "longDescription": "This action shall detach the remote media from the virtual media. At the completion of the operation, inserted shall be set to false and the image name shall be cleared.",
+ "description": "This action detaches remote media from virtual media.",
+ "longDescription": "This action shall detach the remote media from the virtual media. At the completion of the operation, inserted shall be set to `false` and the image name shall be cleared.",
"parameters": {},
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -75,7 +75,7 @@
"properties": {
"target": {
"description": "Link to invoke action",
- "format": "uri",
+ "format": "uri-reference",
"type": "string"
},
"title": {
@@ -88,52 +88,52 @@
},
"InsertMedia": {
"additionalProperties": false,
- "description": "This action is used to attach remote media to virtual media.",
+ "description": "This action attaches remote media to virtual media.",
"longDescription": "This action shall attach remote media to virtual media.",
"parameters": {
"Image": {
"description": "The URI of the remote media to attach to the virtual media.",
- "longDescription": "This value shall specify the URI of the remote media to be attached to the virtual media.",
+ "longDescription": "This parameter shall specify the URI of the remote media to be attached to the virtual media.",
"requiredParameter": true,
"type": "string"
},
"Inserted": {
- "description": "Indicates if the image is to be treated as inserted upon completion of the action.",
- "longDescription": "This value shall specify if the image is to be treated as inserted upon completion of the action. If this parameter is not provided by the client, the service shall default this value to be true.",
+ "description": "An indication of whether the image is treated as inserted upon completion of the action. The default is `true`.",
+ "longDescription": "This parameter shall indicate whether the image is treated as inserted upon completion of the action. If the client does not provide this parameter, the service shall default this value to `true`.",
"type": "boolean"
},
"Password": {
- "description": "The password to be used when accessing the URI specified by the Image parameter.",
- "longDescription": "This parameter shall contain a string representing the password to be used when accessing the URI specified by the Image parameter.",
+ "description": "The password to access the Image parameter-specified URI.",
+ "longDescription": "This parameter shall represent the password to access the Image parameter-specified URI.",
"type": "string",
"versionAdded": "v1_3_0"
},
"TransferMethod": {
"$ref": "#/definitions/TransferMethod",
- "description": "Transfer method to use with the given Image.",
- "longDescription": "This parameter shall contain a value describing how the image transfer is done.",
+ "description": "The transfer method to use with the Image.",
+ "longDescription": "This parameter shall describe how the image transfer occurs.",
"versionAdded": "v1_3_0"
},
"TransferProtocolType": {
"$ref": "#/definitions/TransferProtocolType",
- "description": "Network protocol to use with the image.",
- "longDescription": "This parameter shall contain a value representing the network protocol to use with the specified image URI.",
+ "description": "The network protocol to use with the image.",
+ "longDescription": "This parameter shall represent the network protocol to use with the specified image URI.",
"versionAdded": "v1_3_0"
},
"UserName": {
- "description": "The username to be used when accessing the URI specified by the Image parameter.",
- "longDescription": "This parameter shall contain a string representing the username to be used when accessing the URI specified by the Image parameter.",
+ "description": "The user name to access the Image parameter-specified URI.",
+ "longDescription": "This parameter shall contain the user name to access the Image parameter-specified URI.",
"type": "string",
"versionAdded": "v1_3_0"
},
"WriteProtected": {
- "description": "Indicates if the remote media is supposed to be treated as write protected.",
- "longDescription": "This value shall specify if the remote media is supposed to be treated as write protected. If this parameter is not provided by the client, the service shall default this value to be true.",
+ "description": "An indication of whether the remote media is treated as write-protected. The default is `true`.",
+ "longDescription": "This parameter shall indicate whether the remote media is treated as write-protected. If the client does not provide this parameter, the service shall default this value to `true`.",
"type": "boolean"
}
},
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -149,7 +149,7 @@
"properties": {
"target": {
"description": "Link to invoke action",
- "format": "uri",
+ "format": "uri-reference",
"type": "string"
},
"title": {
@@ -177,10 +177,10 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -220,24 +220,24 @@
"OEM"
],
"enumDescriptions": {
- "CIFS": "Common Internet File System protocol.",
- "FTP": "File Transfer Protocol.",
- "HTTP": "Hypertext Transfer Protocol.",
- "HTTPS": "HTTP Secure protocol.",
- "NFS": "Network File System protocol.",
- "OEM": "A protocol defined by the manufacturer.",
- "SCP": "Secure File Copy protocol.",
- "SFTP": "Secure File Transfer Protocol.",
- "TFTP": "Trivial File Transfer Protocol."
+ "CIFS": "Common Internet File System (CIFS).",
+ "FTP": "File Transfer Protocol (FTP).",
+ "HTTP": "Hypertext Transfer Protocol (HTTP).",
+ "HTTPS": "Hypertext Transfer Protocol Secure (HTTPS).",
+ "NFS": "Network File System (NFS).",
+ "OEM": "A manufacturer-defined protocol.",
+ "SCP": "Secure Copy Protocol (SCP).",
+ "SFTP": "Secure File Transfer Protocol (SFTP).",
+ "TFTP": "Trivial File Transfer Protocol (TFTP)."
},
"type": "string"
},
"VirtualMedia": {
"additionalProperties": false,
- "description": "The VirtualMedia schema contains properties related to monitoring and control of an instance of virtual media such as a remote CD, DVD, or USB device. Virtual media functionality is provided by a Manager for a system or device.",
- "longDescription": "This resource shall be used to represent a virtual media service for a Redfish implementation.",
+ "description": "The VirtualMedia schema contains properties related to the monitor and control of an instance of virtual media, such as a remote CD, DVD, or USB device. A manager for a system or device provides virtual media functionality.",
+ "longDescription": "This Resource shall represent a virtual media service for a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -252,21 +252,21 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource.",
"versionAdded": "v1_1_0"
},
"ConnectedVia": {
@@ -278,8 +278,8 @@
"type": "null"
}
],
- "description": "Current virtual media connection methods.",
- "longDescription": "The value of this property shall indicate the current connection method from a client to the virtual media represented by this resource. A value of NotConnected shall indicate no connection is present. A value of URI shall indicate that a remote connection via a URI reference type is being used.",
+ "description": "The current virtual media connection method.",
+ "longDescription": "This property shall contain the current connection method from a client to the virtual media that this Resource represents.",
"readonly": true
},
"Description": {
@@ -298,9 +298,9 @@
"readonly": true
},
"Image": {
- "description": "A URI providing the location of the selected image.",
- "format": "uri",
- "longDescription": "The value of this string shall be an URI. A null value indicated no image connection.",
+ "description": "The URI of the location of the selected image.",
+ "format": "uri-reference",
+ "longDescription": "This property shall contain an URI. A null value indicated no image connection.",
"readonly": false,
"type": [
"string",
@@ -309,7 +309,7 @@
},
"ImageName": {
"description": "The current image name.",
- "longDescription": "The value of this property shall be the name of the image.",
+ "longDescription": "This property shall contain the name of the image.",
"readonly": true,
"type": [
"string",
@@ -317,8 +317,8 @@
]
},
"Inserted": {
- "description": "Indicates if virtual media is inserted in the virtual device.",
- "longDescription": "The value of this property shall be used to indicate if media is present in the virtual media device. This is usually only applicable to remoting of devices and not for image virtual media usage.",
+ "description": "An indication of whether virtual media is inserted into the virtual device.",
+ "longDescription": "This property shall indicate whether media is present in the virtual media device.",
"readonly": false,
"type": [
"boolean",
@@ -326,7 +326,7 @@
]
},
"MediaTypes": {
- "description": "This is the media types supported as virtual media.",
+ "description": "The media types supported as virtual media.",
"items": {
"$ref": "#/definitions/MediaType"
},
@@ -340,12 +340,12 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"Password": {
- "description": "The password to be used when accessing the URI specified by the Image parameter. This property is null on a GET.",
- "longDescription": "This parameter shall contain a string representing the password to be used when accessing the URI specified by the Image parameter. The value shall be null for GET requests.",
+ "description": "The password to access the Image parameter-specified URI. This property is null in responses.",
+ "longDescription": "This parameter shall represent the password to access the Image parameter-specified URI. The value shall be null in responses.",
"readonly": false,
"type": [
"string",
@@ -362,8 +362,8 @@
"type": "null"
}
],
- "description": "Transfer method to use with the given Image.",
- "longDescription": "This parameter shall contain a value describing how the image transfer is done.",
+ "description": "The transfer method to use with the Image.",
+ "longDescription": "This parameter shall describe how the image transfer occurs.",
"readonly": false,
"versionAdded": "v1_3_0"
},
@@ -376,14 +376,14 @@
"type": "null"
}
],
- "description": "Network protocol to use with the image.",
- "longDescription": "This parameter shall contain a value representing the network protocol to use with the specified image URI.",
+ "description": "The network protocol to use with the image.",
+ "longDescription": "This parameter shall represent the network protocol to use with the specified image URI.",
"readonly": false,
"versionAdded": "v1_3_0"
},
"UserName": {
- "description": "The username to be used when accessing the URI specified by the Image parameter.",
- "longDescription": "This parameter shall contain a string representing the username to be used when accessing the URI specified by the Image parameter.",
+ "description": "The user name to access the Image parameter-specified URI.",
+ "longDescription": "This parameter shall represent the user name to access the Image parameter-specified URI.",
"readonly": false,
"type": [
"string",
@@ -392,8 +392,8 @@
"versionAdded": "v1_3_0"
},
"WriteProtected": {
- "description": "Indicates the media is write protected.",
- "longDescription": "The value of this property shall be used to indicate if the remote device media prevents writing to that media.",
+ "description": "An indication of whether the media is write-protected.",
+ "longDescription": "This property shall indicate whether the remote device media prevents writing to that media.",
"readonly": false,
"type": [
"boolean",
@@ -412,5 +412,5 @@
},
"owningEntity": "DMTF",
"release": "2018.3",
- "title": "#VirtualMedia.v1_3_0.VirtualMedia"
+ "title": "#VirtualMedia.v1_3_2.VirtualMedia"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Volume/Volume.json b/static/redfish/v1/JsonSchemas/Volume/Volume.json
index a3f811916a..0f8d402d8e 100644
--- a/static/redfish/v1/JsonSchemas/Volume/Volume.json
+++ b/static/redfish/v1/JsonSchemas/Volume/Volume.json
@@ -1,328 +1,673 @@
{
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_2_0.json",
- "title": "#Volume.v1_0_3.Volume",
"$ref": "#/definitions/Volume",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2016-2018 Storage Networking Industry Association (SNIA), USA. All rights reserved. For the full SNIA copyright policy, see http://www.snia.org/about/corporate_info/copyright",
"definitions": {
- "Initialize": {
+ "Actions": {
+ "additionalProperties": false,
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
"string"
- ],
- "description": "This property shall specify a valid odata or Redfish property."
+ ]
}
},
- "type": "object",
- "additionalProperties": false,
"properties": {
- "title": {
- "type": "string",
- "description": "Friendly action name"
+ "#Volume.CheckConsistency": {
+ "$ref": "#/definitions/CheckConsistency"
},
+ "#Volume.Initialize": {
+ "$ref": "#/definitions/Initialize"
+ },
+ "Oem": {
+ "$ref": "#/definitions/OemActions"
+ }
+ },
+ "type": "object"
+ },
+ "CheckConsistency": {
+ "additionalProperties": false,
+ "description": "This action is used to force a check of the Volume's parity or redundant data to ensure it matches calculated values.",
+ "longDescription": "This defines the name of the custom action supported on this resource.",
+ "parameters": {},
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
"target": {
- "type": "string",
+ "description": "Link to invoke action",
"format": "uri",
- "description": "Link to invoke action"
+ "type": "string"
+ },
+ "title": {
+ "description": "Friendly action name",
+ "type": "string"
}
},
- "description": "This action is used to prepare the contents of the volume for use by the system.",
- "longDescription": "This defines the name of the custom action supported on this resource."
+ "type": "object"
},
"EncryptionTypes": {
- "type": "string",
"enum": [
"NativeDriveEncryption",
"ControllerAssisted",
"SoftwareAssisted"
],
"enumDescriptions": {
- "NativeDriveEncryption": "The volume is utilizing the native drive encryption capabilities of the drive hardware.",
"ControllerAssisted": "The volume is being encrypted by the storage controller entity.",
+ "NativeDriveEncryption": "The volume is utilizing the native drive encryption capabilities of the drive hardware.",
"SoftwareAssisted": "The volume is being encrypted by software running on the system or the operating system."
- }
+ },
+ "type": "string"
},
- "Operations": {
- "type": "object",
+ "Initialize": {
+ "additionalProperties": false,
+ "description": "This action is used to prepare the contents of the volume for use by the system. If InitializeType is not specified in the request body, the InitializeType should be Fast.",
+ "longDescription": "This defines the name of the custom action supported on this resource. If InitializeType is not specified in the request body, the InitializeType should be Fast.",
+ "parameters": {
+ "InitializeType": {
+ "$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/Volume.json#/definitions/InitializeType",
+ "description": "The type of initialization to be performed.",
+ "longDescription": "This defines the property name for the action."
+ }
+ },
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
"string"
+ ]
+ }
+ },
+ "properties": {
+ "target": {
+ "description": "Link to invoke action",
+ "format": "uri",
+ "type": "string"
+ },
+ "title": {
+ "description": "Friendly action name",
+ "type": "string"
+ }
+ },
+ "type": "object"
+ },
+ "InitializeType": {
+ "enum": [
+ "Fast",
+ "Slow"
+ ],
+ "enumDescriptions": {
+ "Fast": "The volume is prepared for use quickly, typically by erasing just the beginning and end of the space so that partitioning can be performed.",
+ "Slow": "The volume is prepared for use slowly, typically by completely erasing the volume."
+ },
+ "type": "string"
+ },
+ "Links": {
+ "additionalProperties": false,
+ "description": "Add ability to manage spare capacity.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "ClassOfService": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/ClassOfService.json#/definitions/ClassOfService"
+ },
+ {
+ "type": "null"
+ }
],
- "description": "This property shall specify a valid odata or Redfish property."
+ "description": "The ClassOfService that this storage volume conforms to.",
+ "longDescription": "This property shall contain a reference to the ClassOfService that this storage volume conforms to.",
+ "readonly": true
+ },
+ "DedicatedSpareDrives": {
+ "description": "An array of references to the drives which are dedicated spares for this volume.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Drive.json#/definitions/Drive"
+ },
+ "longDescription": "The value of this property shall be a reference to the resources that this volume is associated with and shall reference resources of type Drive. This property shall only contain references to Drive entities which are currently assigned as a dedicated spare and are able to support this Volume.",
+ "readonly": true,
+ "type": "array"
+ },
+ "DedicatedSpareDrives@odata.count": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ },
+ "Drives": {
+ "description": "An array of references to the drives which contain this volume. This will reference Drives that either wholly or only partly contain this volume.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Drive.json#/definitions/Drive"
+ },
+ "longDescription": "The value of this property shall be a reference to the resources that this volume is associated with and shall reference resources of type Drive. This property shall only contain references to Drive entities which are currently members of the Volume, not hot spare Drives which are not currently a member of the volume.",
+ "readonly": true,
+ "type": "array"
+ },
+ "Drives@odata.count": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ },
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "Oem extension object.",
+ "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
+ },
+ "SpareResourceSets": {
+ "description": "An array of references to SpareResourceSets.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/SpareResourceSet.json#/definitions/SpareResourceSet"
+ },
+ "longDescription": "Each referenced SpareResourceSet shall contain resources that may be utilized to replace the capacity provided by a failed resource having a compatible type.",
+ "readonly": false,
+ "type": "array"
+ },
+ "SpareResourceSets@odata.count": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
}
},
+ "type": "object"
+ },
+ "OemActions": {
"additionalProperties": true,
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {},
+ "type": "object"
+ },
+ "Operation": {
+ "additionalProperties": false,
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
"properties": {
+ "AssociatedTask": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Task.json#/definitions/Task",
+ "description": "A reference to the task associated with the operation if any.",
+ "readonly": true
+ },
"OperationName": {
+ "description": "The name of the operation.",
+ "readonly": true,
"type": [
"string",
"null"
- ],
- "readonly": true,
- "description": "The name of the operation."
+ ]
},
"PercentageComplete": {
+ "description": "The percentage of the operation that has been completed.",
+ "readonly": true,
"type": [
- "number",
+ "integer",
"null"
- ],
- "readonly": true,
- "description": "The percentage of the operation that has been completed."
- },
- "AssociatedTask": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Task.json#/definitions/Task",
- "readonly": true,
- "description": "A reference to the task associated with the operation if any."
+ ]
}
},
- "description": "An operation currently running on this resource.",
- "longDescription": "This type shall describe a currently running operation on the resource."
+ "type": "object"
},
- "VolumeType": {
- "type": "string",
+ "RAIDType": {
"enum": [
- "RawDevice",
- "NonRedundant",
- "Mirrored",
- "StripedWithParity",
- "SpannedMirrors",
- "SpannedStripesWithParity"
+ "RAID0",
+ "RAID1",
+ "RAID3",
+ "RAID4",
+ "RAID5",
+ "RAID6",
+ "RAID10",
+ "RAID01",
+ "RAID6TP",
+ "RAID1E",
+ "RAID50",
+ "RAID60",
+ "RAID00",
+ "RAID10E",
+ "RAID1Triple",
+ "RAID10Triple"
],
"enumDescriptions": {
- "RawDevice": "The volume is a raw physical device without any RAID or other virtualization applied.",
- "NonRedundant": "The volume is a non-redundant storage device.",
- "Mirrored": "The volume is a mirrored device.",
- "StripedWithParity": "The volume is a device which uses parity to retain redundant information.",
- "SpannedMirrors": "The volume is a spanned set of mirrored devices.",
- "SpannedStripesWithParity": "The volume is a spanned set of devices which uses parity to retain redundant information."
- }
+ "RAID0": "A placement policy where consecutive logical blocks of data are uniformly distributed across a set of independent storage devices without offering any form of redundancy.",
+ "RAID00": "A placement policy that creates a RAID 0 stripe set over two or more RAID 0 sets.",
+ "RAID01": "A data placement policy that creates a mirrored device (RAID 1) over a set of striped devices (RAID 0).",
+ "RAID1": "A placement policy where each logical block of data is stored on more than one independent storage device.",
+ "RAID10": "A placement policy that creates a striped device (RAID 0) over a set of mirrored devices (RAID 1).",
+ "RAID10E": "A placement policy that uses a RAID 0 stripe set over two or more RAID 10 sets.",
+ "RAID10Triple": "A placement policy that uses a striped device (RAID 0) over a set of triple mirrored devices (RAID 1Triple).",
+ "RAID1E": "A placement policy that uses a form of mirroring implemented over a set of independent storage devices where logical blocks are duplicated on a pair of independent storage devices so that data is uniformly distributed across the storage devices.",
+ "RAID1Triple": "A placement policy where each logical block of data is mirrored three times across a set of three independent storage devices.",
+ "RAID3": "A placement policy using parity-based protection where logical bytes of data are uniformly distributed across a set of independent storage devices and where the parity is stored on a dedicated independent storage device.",
+ "RAID4": "A placement policy using parity-based protection where logical blocks of data are uniformly distributed across a set of independent storage devices and where the parity is stored on a dedicated independent storage device.",
+ "RAID5": "A placement policy using parity-based protection for storing stripes of 'n' logical blocks of data and one logical block of parity across a set of 'n+1' independent storage devices where the parity and data blocks are interleaved across the storage devices.",
+ "RAID50": "A placement policy that uses a RAID 0 stripe set over two or more RAID 5 sets of independent storage devices.",
+ "RAID6": "A placement policy using parity-based protection for storing stripes of 'n' logical blocks of data and two logical blocks of independent parity across a set of 'n+2' independent storage devices where the parity and data blocks are interleaved across the storage devices.",
+ "RAID60": "A placement policy that uses a RAID 0 stripe set over two or more RAID 6 sets of independent storage devices.",
+ "RAID6TP": "A placement policy that uses parity-based protection for storing stripes of 'n' logical blocks of data and three logical blocks of independent parity across a set of 'n+3' independent storage devices where the parity and data blocks are interleaved across the storage devices. This is commonly referred to as Triple Parity RAID. Data stored using this form of RAID is able to survive any three independent storage device failures without data loss."
+ },
+ "enumLongDescriptions": {
+ "RAID0": "A placement policy where consecutive logical blocks of data are uniformly distributed across a set of independent storage devices without offering any form of redundancy. This is commonly referred to as data striping. This form of RAID will encounter data loss with the failure of any storage device in the set.",
+ "RAID00": "A placement policy that creates a RAID 0 stripe set over two or more RAID 0 sets. This is commonly referred to as RAID 0+0. This form of data layout is not fault tolerant; if any storage device fails there will be data loss.",
+ "RAID01": "A data placement policy that creates a mirrored device (RAID 1) over a set of striped devices (RAID 0). This is commonly referred to as RAID 0+1 or RAID 0/1. Data stored using this form of RAID is able to survive a single RAID 0 data set failure without data loss.",
+ "RAID1": "A placement policy where each logical block of data is stored on more than one independent storage device. This is commonly referred to as mirroring. Data stored using this form of RAID is able to survive a single storage device failure without data loss.",
+ "RAID10": "A placement policy that creates a striped device (RAID 0) over a set of mirrored devices (RAID 1). This is commonly referred to as RAID 1/0. Data stored using this form of RAID is able to survive storage device failures in each RAID 1 set without data loss.",
+ "RAID10E": "A placement policy that uses a RAID 0 stripe set over two or more RAID 10 sets. This is commonly referred to as Enhanced RAID 10. Data stored using this form of RAID is able to survive a single device failure within each nested RAID 1 set without data loss.",
+ "RAID10Triple": "A placement policy that uses a striped device (RAID 0) over a set of triple mirrored devices (RAID 1Triple). This form of RAID can survive up to two failures in each triple mirror set without data loss. ",
+ "RAID1E": "A placement policy that uses a form of mirroring implemented over a set of independent storage devices where logical blocks are duplicated on a pair of independent storage devices so that data is uniformly distributed across the storage devices. This is commonly referred to as RAID 1 Enhanced. Data stored using this form of RAID is able to survive a single storage device failure without data loss.",
+ "RAID1Triple": "A placement policy where each logical block of data is mirrored three times across a set of three independent storage devices. This is commonly referred to as three-way mirroring. This form of RAID can survive two device failures without data loss.",
+ "RAID3": "A placement policy using parity-based protection where logical bytes of data are uniformly distributed across a set of independent storage devices and where the parity is stored on a dedicated independent storage device. Data stored using this form of RAID is able to survive a single storage device failure without data loss. If the storage devices use rotating media, they are assumed to be rotationally synchronized, and the data stripe size should be no larger than the exported block size.",
+ "RAID4": "A placement policy using parity-based protection where logical blocks of data are uniformly distributed across a set of independent storage devices and where the parity is stored on a dedicated independent storage device. Data stored using this form of RAID is able to survive a single storage device failure without data loss.",
+ "RAID5": "A placement policy using parity-based protection for storing stripes of 'n' logical blocks of data and one logical block of parity across a set of 'n+1' independent storage devices where the parity and data blocks are interleaved across the storage devices. Data stored using this form of RAID is able to survive a single storage device failure without data loss.",
+ "RAID50": "A placement policy that uses a RAID 0 stripe set over two or more RAID 5 sets of independent storage devices. Data stored using this form of RAID is able to survive a single storage device failure within each RAID 5 set without data loss.",
+ "RAID6": "A placement policy using parity-based protection for storing stripes of 'n' logical blocks of data and two logical blocks of independent parity across a set of 'n+2' independent storage devices where the parity and data blocks are interleaved across the storage devices. Data stored using this form of RAID is able to survive any two independent storage device failures without data loss.",
+ "RAID60": "A placement policy that uses a RAID 0 stripe set over two or more RAID 6 sets of independent storage devices. Data stored using this form of RAID is able to survive two device failures within each RAID 6 set without data loss."
+ },
+ "type": "string"
},
"Volume": {
- "type": "object",
+ "additionalProperties": false,
+ "description": "Volume contains properties used to describe a volume, virtual disk, LUN, or other logical storage entity for any system.",
+ "longDescription": "This resource shall be used to represent a volume, virtual disk, logical disk, LUN, or other logical storage for a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
"boolean",
+ "integer",
"number",
"null",
"object",
"string"
- ],
- "description": "This property shall specify a valid odata or Redfish property."
+ ]
}
},
- "additionalProperties": false,
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.4.0.0.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ },
+ "@odata.etag": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.4.0.0.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.4.0.0.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
},
- "Oem": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "AccessCapabilities": {
+ "description": "Supported IO access capabilities.",
+ "items": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/DataStorageLoSCapabilities.json#/definitions/StorageAccessCapability"
+ },
+ {
+ "type": "null"
+ }
+ ]
+ },
+ "longDescription": "Each entry shall specify a current storage access capability.",
+ "readonly": false,
+ "type": "array"
},
- "Id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
- "readonly": true
+ "Actions": {
+ "$ref": "#/definitions/Actions",
+ "description": "The available actions for this resource.",
+ "longDescription": "The Actions property shall contain the available actions for this resource."
},
- "Description": {
+ "AllocatedPools": {
"anyOf": [
- {"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Description"},
- {"type": "null"}
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/StoragePoolCollection.json#/definitions/StoragePoolCollection"
+ },
+ {
+ "type": "null"
+ }
],
+ "description": "An array of references to StoragePools allocated from this Volume.",
+ "longDescription": "The value of this property shall contain references to all storage pools allocated from this volume.",
"readonly": true
},
- "Name": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
- "readonly": true
+ "BlockSizeBytes": {
+ "description": "The size of the smallest addressable unit (Block) of this volume in bytes.",
+ "longDescription": "This property shall contain size of the smallest addressable unit of the associated volume.",
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "units": "By"
},
- "Status": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status"
+ "Capacity": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/Capacity.json#/definitions/Capacity"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "Capacity utilization.",
+ "longDescription": "Information about the utilization of capacity allocated to this storage volume.",
+ "readonly": false
},
"CapacityBytes": {
+ "description": "The size in bytes of this Volume.",
+ "longDescription": "This property shall contain the size in bytes of the associated volume.",
+ "readonly": true,
"type": [
- "number",
+ "integer",
"null"
],
- "units": "By",
- "readonly": true,
- "description": "The size in bytes of this Volume.",
- "longDescription": "This property shall contain the size in bytes of the associated volume."
+ "units": "By"
},
- "VolumeType": {
+ "CapacitySources": {
+ "description": "An array of space allocations to this volume.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/Capacity.json#/definitions/CapacitySource"
+ },
+ "longDescription": "Fully or partially consumed storage from a source resource. Each entry provides capacity allocation information from a named source resource.",
+ "readonly": false,
+ "type": "array"
+ },
+ "CapacitySources@odata.count": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ },
+ "Description": {
"anyOf": [
- {"$ref": "#/definitions/VolumeType"},
- {"type": "null"}
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Description"
+ },
+ {
+ "type": "null"
+ }
],
- "readonly": true,
- "description": "The type of this volume.",
- "longDescription": "This property shall contain the type of the associated Volume."
+ "readonly": true
},
"Encrypted": {
+ "description": "Is this Volume encrypted.",
+ "longDescription": "This property shall contain a boolean indicator if the Volume is currently utilizing encryption or not.",
+ "readonly": false,
"type": [
"boolean",
"null"
- ],
- "readonly": false,
- "description": "Is this Volume encrypted.",
- "longDescription": "This property shall contain a boolean indicator if the Volume is currently utilizing encryption or not."
+ ]
},
"EncryptionTypes": {
- "type": "array",
+ "description": "The types of encryption used by this Volume.",
"items": {
"$ref": "#/definitions/EncryptionTypes"
},
+ "longDescription": "This property shall contain the types of encryption used by this Volume.",
"readonly": false,
- "description": "The types of encryption used by this Volume.",
- "longDescription": "This property shall contain the types of encryption used by this Volume."
+ "type": "array"
+ },
+ "IOStatistics": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/IOStatistics.json#/definitions/IOStatistics"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "Statistics for this volume.",
+ "longDescription": "The value shall represent IO statistics for this volume."
+ },
+ "Id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
+ "readonly": true
},
"Identifiers": {
- "type": "array",
+ "description": "The Durable names for the volume.",
"items": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.v1_1_0.json#/definitions/Identifier"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Identifier"
},
- "description": "The Durable names for the volume.",
- "longDescription": "This property shall contain a list of all known durable names for the associated volume."
+ "longDescription": "This property shall contain a list of all known durable names for the associated volume.",
+ "type": "array"
},
- "BlockSizeBytes": {
+ "Links": {
+ "$ref": "#/definitions/Links",
+ "description": "Contains references to other resources that are related to this resource.",
+ "longDescription": "The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."
+ },
+ "LowSpaceWarningThresholdPercents": {
+ "description": "Low space warning.",
+ "items": {
+ "type": [
+ "integer",
+ "null"
+ ]
+ },
+ "longDescription": "Each time the following value is less than one of the values in the array the LOW_SPACE_THRESHOLD_WARNING event shall be triggered: Across all CapacitySources entries, percent = (SUM(AllocatedBytes) - SUM(ConsumedBytes))/SUM(AllocatedBytes).",
+ "readonly": false,
+ "type": "array",
+ "units": "%"
+ },
+ "Manufacturer": {
+ "description": "The manufacturer or OEM of this storage volume.",
+ "longDescription": "This property shall contain a value that represents the manufacturer or implementer of the storage volume.",
+ "readonly": true,
"type": [
- "number",
+ "string",
+ "null"
+ ]
+ },
+ "MaxBlockSizeBytes": {
+ "description": "Max Block size in bytes.",
+ "longDescription": "This property shall contain size of the largest addressable unit of this storage volume.",
+ "readonly": true,
+ "type": [
+ "integer",
"null"
],
- "units": "By",
+ "units": "By"
+ },
+ "Model": {
+ "description": "The model number for this storage volume.",
+ "longDescription": "The value is assigned by the manufacturer and shall represents a specific storage volume implementation.",
"readonly": true,
- "description": "The size of the smallest addressible unit (Block) of this volume in bytes.",
- "longDescription": "This property shall contain size of the smallest addressible unit of the associated volume."
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "Name": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
+ "readonly": true
+ },
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
+ "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
},
"Operations": {
- "type": "array",
+ "description": "The operations currently running on the Volume.",
"items": {
- "$ref": "#/definitions/Operations"
+ "$ref": "#/definitions/Operation"
},
- "description": "The operations currently running on the Volume.",
- "longDescription": "This property shall contain a list of all currently running on the Volume."
+ "longDescription": "This property shall contain a list of all currently running on the Volume.",
+ "type": "array"
},
"OptimumIOSizeBytes": {
+ "description": "The size in bytes of this Volume's optimum IO size.",
+ "longDescription": "This property shall contain the optimum IO size to use when performing IO on this volume. For logical disks, this is the stripe size. For physical disks, this describes the physical sector size.",
+ "readonly": true,
"type": [
- "number",
+ "integer",
"null"
],
- "units": "By",
- "readonly": true,
- "description": "The size in bytes of this Volume's optimum IO size.",
- "longDescription": "This property shall contain the optimum IO size to use when performing IO on this volume. For logical disks, this is the stripe size. For physical disks, this describes the physical sector size."
+ "units": "By"
},
- "Links": {
- "type": "object",
- "patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
- "type": [
- "array",
- "boolean",
- "number",
- "null",
- "object",
- "string"
- ],
- "description": "This property shall specify a valid odata or Redfish property."
- }
- },
- "additionalProperties": false,
- "properties": {
- "Oem": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
- },
- "Drives@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.4.0.0.json#/definitions/count"
+ "RAIDType": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/Volume.json#/definitions/RAIDType"
},
- "Drives@odata.navigationLink": {
- "type": "string",
- "format": "uri"
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The RAID type of this volume.",
+ "longDescription": "This property shall contain the RAID type of the associated Volume.",
+ "readonly": true
+ },
+ "RecoverableCapacitySourceCount": {
+ "description": "Current number of capacity source resources that are available as replacements.",
+ "longDescription": "The value is the number of available capacity source resources currently available in the event that an equivalent capacity source resource fails.",
+ "readonly": false,
+ "type": [
+ "integer",
+ "null"
+ ]
+ },
+ "RemainingCapacityPercent": {
+ "description": "The percentage of the capacity remaining in the StoragePool.",
+ "longDescription": "If present, this value shall return {[(SUM(AllocatedBytes) - SUM(ConsumedBytes)]/SUM(AllocatedBytes)}*100 represented as an integer value.",
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ]
+ },
+ "ReplicaInfo": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/StorageReplicaInfo.json#/definitions/ReplicaInfo"
},
- "Drives": {
- "type": "array",
- "items": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Drive.json#/definitions/Drive"
- },
- "readonly": true,
- "description": "An array of references to the drives which contain this volume. This will reference Drives that either wholly or only partly contain this volume.",
- "longDescription": "The value of this property shall be a reference to the resources that this volume is associated with and shall reference resources of type Drive. This property shall only contain references to Drive entities which are currently members of the Volume, not hot spare Drives which are not currently a member of the volume."
+ {
+ "type": "null"
}
+ ],
+ "description": "Describes this storage volume in its role as a target replica.",
+ "longDescription": "This property shall describe the replica relationship between this storage volume and a corresponding source volume.",
+ "readonly": true
+ },
+ "ReplicaTargets": {
+ "description": "The resources that are target replicas of this source.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/idRef"
},
- "description": "Contains references to other resources that are related to this resource.",
- "longDescription": "The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."
+ "longDescription": "The value shall reference the target replicas that are sourced by this replica.",
+ "readonly": true,
+ "type": "array"
},
- "Actions": {
- "type": "object",
- "patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
- "type": [
- "array",
- "boolean",
- "number",
- "null",
- "object",
- "string"
- ],
- "description": "This property shall specify a valid odata or Redfish property."
+ "ReplicaTargets@odata.count": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ },
+ "Status": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status"
+ },
+ "StorageGroups": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/StorageGroupCollection.json#/definitions/StorageGroupCollection"
+ },
+ {
+ "type": "null"
}
- },
- "additionalProperties": false,
- "properties": {
- "Oem": {
- "type": "object",
- "patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message|Privileges)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
- "type": [
- "array",
- "boolean",
- "number",
- "null",
- "object",
- "string"
- ],
- "description": "This property shall specify a valid odata or Redfish property."
- }
- },
- "additionalProperties": true,
- "properties": {},
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource."
+ ],
+ "description": "An array of references to Storage Groups that includes this volume.",
+ "longDescription": "The value of this property shall contain references to all storage groups that include this volume.",
+ "readonly": true
+ },
+ "VolumeType": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/VolumeType"
},
- "#Volume.Initialize": {
- "$ref": "#/definitions/Initialize"
+ {
+ "type": "null"
}
- },
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ ],
+ "deprecated": "Deprecated in favor of explicit use of RAIDType.",
+ "description": "The type of this volume.",
+ "longDescription": "This property shall contain the type of the associated Volume.",
+ "readonly": true
}
},
"required": [
+ "@odata.id",
+ "@odata.type",
"Id",
"Name"
],
- "description": "Volume contains properties used to describe a volume, virtual disk, LUN, or other logical storage entity for any system.",
- "longDescription": "This resource shall be used to represent a volume, virtual disk, logical disk, LUN, or other logical storage for a Redfish implementation."
+ "type": "object"
+ },
+ "VolumeType": {
+ "enum": [
+ "RawDevice",
+ "NonRedundant",
+ "Mirrored",
+ "StripedWithParity",
+ "SpannedMirrors",
+ "SpannedStripesWithParity"
+ ],
+ "enumDescriptions": {
+ "Mirrored": "The volume is a mirrored device.",
+ "NonRedundant": "The volume is a non-redundant storage device.",
+ "RawDevice": "The volume is a raw physical device without any RAID or other virtualization applied.",
+ "SpannedMirrors": "The volume is a spanned set of mirrored devices.",
+ "SpannedStripesWithParity": "The volume is a spanned set of devices which uses parity to retain redundant information.",
+ "StripedWithParity": "The volume is a device which uses parity to retain redundant information."
+ },
+ "type": "string"
}
},
- "copyright": "Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright"
-}
+ "owningEntity": "SNIA",
+ "title": "#Volume.v1_3_1.Volume"
+} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Zone/Zone.json b/static/redfish/v1/JsonSchemas/Zone/Zone.json
index 5d419d2ebe..5fecadde29 100644
--- a/static/redfish/v1/JsonSchemas/Zone/Zone.json
+++ b/static/redfish/v1/JsonSchemas/Zone/Zone.json
@@ -1,14 +1,15 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/Zone.v1_3_1.json",
"$ref": "#/definitions/Zone",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this resource.",
- "longDescription": "This type shall contain the available actions for this resource.",
+ "description": "The available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -24,18 +25,37 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
+ "versionAdded": "v1_1_0"
}
},
"type": "object"
},
+ "ExternalAccessibility": {
+ "enum": [
+ "GloballyAccessible",
+ "NonZonedAccessible",
+ "ZoneOnly"
+ ],
+ "enumDescriptions": {
+ "GloballyAccessible": "Any external entity with the correct access details, which may include authorization information, can access the endpoints that this zone lists.",
+ "NonZonedAccessible": "Any external entity that another zone does not explicitly list can access the endpoints that this zone lists.",
+ "ZoneOnly": "Only accessible by endpoints that this zone explicitly lists."
+ },
+ "enumLongDescriptions": {
+ "GloballyAccessible": "This value shall indicate that any external entity with the correct access details, which may include authorization information, can access the endpoints that this zone lists, regardless of zone.",
+ "NonZonedAccessible": "This value shall indicate that any external entity that another zone does not explicitly list can access the endpoints that this zone lists.",
+ "ZoneOnly": "This value shall indicate that endpoints in this zone are only accessible by endpoints that this zone explicitly lists."
+ },
+ "type": "string"
+ },
"Links": {
"additionalProperties": false,
- "description": "Contains references to other resources that are related to this resource.",
- "longDescription": "This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.",
+ "description": "The links to other Resources that are related to this Resource.",
+ "longDescription": "This Redfish Specification-described type shall contain links to Resources that are not contained in or subordinate to this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -50,55 +70,56 @@
},
"properties": {
"Endpoints": {
- "description": "Represents an array of references to the endpoints that are contained in this zone.",
+ "description": "The links to the endpoints that this zone contains.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Endpoint.json#/definitions/Endpoint"
},
- "longDescription": "The value of this property shall be a reference to the resources that this zone is associated with and shall reference a resource of type Endpoint.",
+ "longDescription": "This property shall contain a link to the Resources of the Endpoint type that this zone contains.",
"readonly": true,
"type": "array"
},
"Endpoints@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"InvolvedSwitches": {
- "description": "Represents an array of references to the switches in this zone.",
+ "description": "The links to the collection of switches in this zone.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Switch.json#/definitions/Switch"
},
- "longDescription": "The value of this property shall be a reference to the resources that this zone is associated with and shall reference a resource of type Switch.",
+ "longDescription": "This property shall contain the links to the Resource Collection of type Switch in this zone.",
"readonly": true,
"type": "array"
},
"InvolvedSwitches@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
},
"ResourceBlocks": {
- "description": "An array of references to the Resource Blocks that are used in this Zone.",
+ "description": "The links to the Resource Blocks with which this zone is associated.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/ResourceBlock.json#/definitions/ResourceBlock"
},
- "longDescription": "The value of this property shall be an array of references of type ResourceBlock that are associated with this Zone.",
+ "longDescription": "This property shall contain an array of links to Resources of the ResourceBlock type with which this zone is associated.",
"readonly": true,
- "type": "array"
+ "type": "array",
+ "versionAdded": "v1_1_0"
},
"ResourceBlocks@odata.count": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
}
},
"type": "object"
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM specific actions for this resource.",
- "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "description": "The available OEM-specific actions for this Resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -116,10 +137,10 @@
},
"Zone": {
"additionalProperties": false,
- "description": "The Zone schema represents a fabric zone.",
- "longDescription": "This resource shall be used to represent a simple zone for a Redfish implementation.",
+ "description": "The Zone schema describes a simple fabric zone for a Redfish implementation.",
+ "longDescription": "This Resource shall represent a simple fabric zone for a Redfish implementation.",
"patternProperties": {
- "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
"type": [
"array",
@@ -134,21 +155,22 @@
},
"properties": {
"@odata.context": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
},
"@odata.etag": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
},
"@odata.id": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
},
"@odata.type": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "description": "The available actions for this Resource.",
+ "longDescription": "This property shall contain the available actions for this Resource.",
+ "versionAdded": "v1_1_0"
},
"Description": {
"anyOf": [
@@ -161,12 +183,26 @@
],
"readonly": true
},
+ "ExternalAccessibility": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/ExternalAccessibility"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "Indicates accessiblity of endpoints in this zone to endpoints outside of this zone.",
+ "longDescription": "This property shall contain and indication of accessiblity of endpoints in this zone to endpoints outside of this zone.",
+ "readonly": false,
+ "versionAdded": "v1_3_0"
+ },
"Id": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
"readonly": true
},
"Identifiers": {
- "description": "Identifiers for this zone.",
+ "description": "The identifiers for this zone.",
"items": {
"anyOf": [
{
@@ -177,13 +213,14 @@
}
]
},
- "longDescription": "Identifiers for this zone shall be unique in the context of other zones.",
- "type": "array"
+ "longDescription": "This property shall contain a Resource Collection of identifiers for this zone, which shall be unique in the context of other zones.",
+ "type": "array",
+ "versionAdded": "v1_2_0"
},
"Links": {
"$ref": "#/definitions/Links",
- "description": "Contains references to other resources that are related to this resource.",
- "longDescription": "The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."
+ "description": "The links to Resources related to but not subordinate to this Resource.",
+ "longDescription": "This Redfish Specification-described property shall contain links to Resources related to but not subordinate to this Resource."
},
"Name": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
@@ -191,13 +228,13 @@
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
- "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
- "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "This property describes the status and health of the resource and its children.",
- "longDescription": "This property shall contain any status or health properties of the resource."
+ "description": "The status and health of the Resource and its subordinate or dependent Resources.",
+ "longDescription": "This property shall contain the status and health properties of the Resource and its children."
}
},
"required": [
@@ -210,5 +247,6 @@
}
},
"owningEntity": "DMTF",
- "title": "#Zone.v1_2_1.Zone"
+ "release": "2019.1",
+ "title": "#Zone.v1_3_1.Zone"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/odata/odata.json b/static/redfish/v1/JsonSchemas/odata/odata.json
index a1701345cf..102441c242 100644
--- a/static/redfish/v1/JsonSchemas/odata/odata.json
+++ b/static/redfish/v1/JsonSchemas/odata/odata.json
@@ -1,16 +1,17 @@
{
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_4_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/odata-v4_0_4.json",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"definitions": {
"context": {
"type": "string",
- "format": "uri",
+ "format": "uri-reference",
"readonly": true,
"description": "The OData description of a payload.",
"longDescription": "The value of this property shall be the context URL that describes the resource according to OData-Protocol and shall be of the form defined in the Redfish specification."
},
"id": {
"type": "string",
- "format": "uri",
+ "format": "uri-reference",
"readonly": true,
"description": "The unique identifier for a resource.",
"longDescription": "The value of this property shall be the unique identifier for the resource and it shall be of the form defined in the Redfish specification."
@@ -46,7 +47,7 @@
},
"nextLink": {
"type": "string",
- "format": "uri",
+ "format": "uri-reference",
"readonly": true,
"description": "The URI to the resource containing the next set of partial members.",
"longDescription": "The value of this property shall be a URI to a resource, with the same @odata.type, containing the next set of partial members."
diff --git a/static/redfish/v1/JsonSchemas/redfish-error/redfish-error.json b/static/redfish/v1/JsonSchemas/redfish-error/redfish-error.json
index a4b699d060..97d4f72c5c 100644
--- a/static/redfish/v1/JsonSchemas/redfish-error/redfish-error.json
+++ b/static/redfish/v1/JsonSchemas/redfish-error/redfish-error.json
@@ -1,18 +1,18 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/redfish-error.v1_0_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/redfish-error.v1_0_1.json",
"$ref": "#/definitions/RedfishError",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2018 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2019 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"RedfishError": {
"additionalProperties": false,
- "description": "Contains an error payload from a Redfish Service.",
- "longDescription": "This type, as described by the Redfish Specification, shall contain an error payload from a Redfish Service.",
+ "description": "The error payload from a Redfish Service.",
+ "longDescription": "The Redfish Specification-described type shall contain an error payload from a Redfish Service.",
"properties": {
"error": {
"$ref": "#/definitions/RedfishErrorContents",
- "description": "Contains properties used to describe an error from a Redfish Service.",
- "longDescription": "This property, as described by the Redfish Specification, shall contain properties used to describe an error from a Redfish Service."
+ "description": "The properties that describe an error from a Redfish Service.",
+ "longDescription": "This property, as described by the Redfish Specification, shall contain properties that describe an error from a Redfish Service."
}
},
"required": [
@@ -22,24 +22,24 @@
},
"RedfishErrorContents": {
"additionalProperties": false,
- "description": "Contains properties used to describe an error from a Redfish Service.",
- "longDescription": "This type, as described by the Redfish Specification, shall contain properties used to describe an error from a Redfish Service.",
+ "description": "The properties that describe an error from a Redfish Service.",
+ "longDescription": "The Redfish Specification-described type shall contain properties that describe an error from a Redfish Service.",
"properties": {
"code": {
- "description": "A string indicating a specific MessageId from the message registry.",
- "longDescription": "This property shall be a string indicating a specific MessageId from the message registry.",
+ "description": "A string indicating a specific MessageId from a Message Registry.",
+ "longDescription": "This property shall contain a string indicating a specific MessageId from a Message Registry.",
"readonly": true,
"type": "string"
},
"message": {
- "description": "A human-readable error message corresponding to the message in the message registry.",
- "longDescription": "This property shall be a human-readable error message corresponding to the message in the message registry.",
+ "description": "A human-readable error message corresponding to the message in a Message Registry.",
+ "longDescription": "This property shall contain a human-readable error message corresponding to the message in a Message Registry.",
"readonly": true,
"type": "string"
},
"@Message.ExtendedInfo": {
- "description": "An array of message objects describing one or more error message(s).",
- "longDescription": "This property shall be an array of message objects describing one or more error message(s).",
+ "description": "An array of messages describing one or more error messages.",
+ "longDescription": "This property shall be an array of message objects describing one or more error messages.",
"type": "array",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Message.json#/definitions/Message"
diff --git a/static/redfish/v1/JsonSchemas/redfish-payload-annotations/redfish-payload-annotations.json b/static/redfish/v1/JsonSchemas/redfish-payload-annotations/redfish-payload-annotations.json
index 0bfdb13840..84cab6d37a 100644
--- a/static/redfish/v1/JsonSchemas/redfish-payload-annotations/redfish-payload-annotations.json
+++ b/static/redfish/v1/JsonSchemas/redfish-payload-annotations/redfish-payload-annotations.json
@@ -1,47 +1,48 @@
{
- "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_4_1.json",
- "copyright": "Copyright 2014-2018 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "$id": "http://redfish.dmtf.org/schemas/v1/redfish-payload-annotations.v1_0_1.json",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2019 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"properties": {
"@Redfish.ActionInfo": {
- "description": "The term can be applied to an Action to specify a URI to an ActionInfo resource which describes the parameters supported by this instance of the Action.",
+ "description": "The term can be applied to an action to specify a URI to an ActionInfo Resource that describes the parameters supported by this instance of the action.",
"type": "string",
- "format": "uri",
+ "format": "uri-reference",
"readonly": true
},
"@Redfish.Settings": {
- "description": "Reference to the resource that represents the settings to be applied to this object.",
+ "description": "The link to the Settings Resource that represents the settings to apply to this Resource.",
"$ref": "http://redfish.dmtf.org/schemas/v1/Settings.json#/definitions/Settings"
},
"@Redfish.SettingsApplyTime": {
- "description": "Configuration settings for when the values in the settings object are applied to a given resource.",
+ "description": "The configuration settings for when the values in the settings object are applied to a Resource.",
"$ref": "http://redfish.dmtf.org/schemas/v1/Settings.json#/definitions/PreferredApplyTime"
},
"@Redfish.OperationApplyTime": {
- "description": "The requested apply time from a client when performing a Create, Delete, or Action operation.",
+ "description": "The requested apply time from a client when performing a create, delete, or action operation.",
"$ref": "http://redfish.dmtf.org/schemas/v1/Settings.json#/definitions/OperationApplyTime"
},
"@Redfish.OperationApplyTimeSupport": {
- "description": "Indicates if a client is allowed to request for a specific apply time of a Create, Delete, or Action operation of a given resource via the OperationApplyTime term.",
+ "description": "An indication of whether a client can request an apply time for a create, delete, or action operation of a Resource through the OperationApplyTime term.",
"$ref": "http://redfish.dmtf.org/schemas/v1/Settings.json#/definitions/OperationApplyTimeSupport"
},
"@Redfish.MaintenanceWindow": {
- "description": "Maintenance window configuration of a resource for when to apply settings or operations.",
+ "description": "The maintenance window configuration for a Resource for when to apply settings or operations.",
"$ref": "http://redfish.dmtf.org/schemas/v1/Settings.json#/definitions/MaintenanceWindow"
},
"@Redfish.CollectionCapabilities": {
- "description": "Reference to the resource that represents the POST capabilities of a given collection.",
+ "description": "The link to the Resource that represents the POST capabilities of a collection.",
"$ref": "http://redfish.dmtf.org/schemas/v1/CollectionCapabilities.json#/definitions/CollectionCapabilities"
},
"@odata.context": {
"type": "string",
- "format": "uri",
+ "format": "uri-reference",
"readonly": true,
"description": "The OData description of a payload.",
"longDescription": "The value of this property shall be the context URL that describes the resource according to OData-Protocol and shall be of the form defined in the Redfish specification."
},
"@odata.id": {
"type": "string",
- "format": "uri",
+ "format": "uri-reference",
"readonly": true,
"description": "The unique identifier for a resource.",
"longDescription": "The value of this property shall be the unique identifier for the resource and it shall be of the form defined in the Redfish specification."
@@ -61,7 +62,7 @@
},
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@Redfish.AllowableValues$": {
- "description": "The set of allowable values for a parameter or property.",
+ "description": "The set of allowable values for a parameter.",
"type": "array",
"items": {
"type": "string"
@@ -69,22 +70,22 @@
"readonly": true
},
"^([a-zA-Z_][a-zA-Z0-9_]*)?@Redfish.RequiredOnCreate$": {
- "description": "The term specifies that a property is required to be specified in the body of a POST request to create the resource.",
+ "description": "The term specifies that a property is required to be specified in the body of a POST request to create the Resource.",
"type": "boolean",
"readonly": true
},
"^([a-zA-Z_][a-zA-Z0-9_]*)?@Redfish.SetOnlyOnCreate$": {
- "description": "The term specifies that a property can only be set when a client is creating a new instance of a resource via POST.",
+ "description": "The term specifies that a property can only be set when a client creates an instance of a Resource through POST.",
"type": "boolean",
"readonly": true
},
"^([a-zA-Z_][a-zA-Z0-9_]*)?@Redfish.OptionalOnCreate$": {
- "description": "The term specifies that a property may be set when a client is creating a new instance of a resource via POST.",
+ "description": "The term specifies that a property may be set when a client creates an instance of a Resource through POST.",
"type": "boolean",
"readonly": true
},
"^([a-zA-Z_][a-zA-Z0-9_]*)?@Redfish.UpdatableAfterCreate$": {
- "description": "The term specifies that a property may be set by a client using PATCH after creating a new instance of a resource via POST.",
+ "description": "The term specifies that a property may be set by a client that uses PATCH after it creates an instance of a Resource through POST.",
"type": "boolean",
"readonly": true
},
@@ -103,7 +104,7 @@
},
"^([a-zA-Z_][a-zA-Z0-9_]*)?@odata.nextLink$": {
"type": "string",
- "format": "uri",
+ "format": "uri-reference",
"readonly": true,
"description": "The URI to the resource containing the next set of partial members.",
"longDescription": "The value of this property shall be a URI to a resource, with the same @odata.type, containing the next set of partial members."
diff --git a/static/redfish/v1/JsonSchemas/redfish-schema/redfish-schema.json b/static/redfish/v1/JsonSchemas/redfish-schema/redfish-schema.json
index ba60b81524..ab3c143f2e 100644
--- a/static/redfish/v1/JsonSchemas/redfish-schema/redfish-schema.json
+++ b/static/redfish/v1/JsonSchemas/redfish-schema/redfish-schema.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_6_0",
+ "$id": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_7_0",
"type": "object",
"$schema": "http://json-schema.org/draft-07/schema#",
"title": "Redfish Schema Extension",
@@ -111,6 +111,18 @@
"type": "string",
"description": "Indicates a filter to apply to an array of objects when the values are copies of data elsewhere in the data model."
},
+ "language": {
+ "type": "string",
+ "description": "The term specifies the ISO 639-1 language code (Alpha-2) that matches the language used for the descriptive text in this schema file. If this term is not present, the default value shall be English (en)."
+ },
+ "translation": {
+ "type": "string",
+ "description": "The term specifies a translated language (localized) version of the property name, parameter, or enumeration string. The language used shall match the 'language' value for this schema."
+ },
+ "enumTranslations": {
+ "type": "object",
+ "description": "The term specifies a translated language (localized) version of enumeration values. The object shall contain properties with names that match the enumerations and values that contain the translation of the enumeration value. The language used shall match the 'language' value for this schema."
+ },
"actionResponse": {
"type": "object",
"description": "Contains the definition of the response body for a given action if it does not follow the Redfish Error format."
@@ -201,6 +213,15 @@
"filter": {
"$ref": "#/definitions/filter"
},
+ "language": {
+ "$ref": "#/definitions/language"
+ },
+ "translation": {
+ "$ref": "#/definitions/translation"
+ },
+ "enumTranslations": {
+ "$ref": "#/definitions/enumTranslations"
+ },
"actionResponse": {
"$ref": "#/definitions/actionResponse"
},
diff --git a/static/redfish/v1/schema/AccelerationFunctionCollection_v1.xml b/static/redfish/v1/schema/AccelerationFunctionCollection_v1.xml
index 965fa36e28..7557c68edd 100644
--- a/static/redfish/v1/schema/AccelerationFunctionCollection_v1.xml
+++ b/static/redfish/v1/schema/AccelerationFunctionCollection_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: AccelerationFunctionCollection-->
+<!--# Redfish Schema: AccelerationFunctionCollection -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -33,8 +33,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="AccelerationFunctionCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="A Collection of AccelerationFunction resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of AccelerationFunction instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The AccelerationFunctionCollection schema defines a collection of acceleration functions."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of AccelerationFunction instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -61,8 +61,8 @@
</Annotation>
<NavigationProperty Name="Members" Type="Collection(AccelerationFunction.AccelerationFunction)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Contains the members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
+ <Annotation Term="OData.Description" String="The members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this Resource Collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
diff --git a/static/redfish/v1/schema/AccelerationFunction_v1.xml b/static/redfish/v1/schema/AccelerationFunction_v1.xml
index 50a7066da8..6a77bb0e55 100644
--- a/static/redfish/v1/schema/AccelerationFunction_v1.xml
+++ b/static/redfish/v1/schema/AccelerationFunction_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: AccelerationFunction v1.0.0-->
+<!--# Redfish Schema: AccelerationFunction v1.0.2 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -40,8 +40,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="AccelerationFunction" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The AccelerationFunction schema defines the accelerator implemented in a Processor device."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent the acceleration function, implemented in a Processor, in a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The AccelerationFunction schema describes an acceleration function that a processor implements. This can include functions such as audio processing, compression, encryption, packet inspection, packet switching, scheduling, or video processing."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent the acceleration function that a processor implements in a Redfish implementation. This can include functions such as audio processing, compression, encryption, packet inspection, packet switching, scheduling, or video processing."/>
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
@@ -76,81 +76,81 @@
<EntityType Name="AccelerationFunction" BaseType="AccelerationFunction.AccelerationFunction">
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
</Property>
<Property Name="UUID" Type="Resource.UUID">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The universal unique identifier (UUID) for this acceleration function."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be used to contain a universal unique identifier number for the acceleration function. RFC4122 describes methods that can be used to create the value. The value should be considered to be opaque. Client software should only treat the overall value as a universally unique identifier and should not interpret any sub-fields within the UUID."/>
+ <Annotation Term="OData.Description" String="The UUID for this acceleration function."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a UUID for the acceleration function. RFC4122 describes methods that can create the value. The value should be considered to be opaque. Client software should only treat the overall value as a UUID and should not interpret any sub-fields within the UUID."/>
</Property>
<Property Name="FpgaReconfigurationSlots" Type="Collection(Edm.String)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of the reconfiguration slot identifiers for an FPGA."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of the FPGA reconfiguration slots identifiers that this acceleration function occupies."/>
+ <Annotation Term="OData.Description" String="An array of the reconfiguration slot identifiers of the FPGA that this acceleration function occupies."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of the FPGA reconfiguration slot identifiers that this acceleration function occupies."/>
</Property>
<Property Name="AccelerationFunctionType" Type="AccelerationFunction.v1_0_0.AccelerationFunctionType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The type of acceleration function."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the string which identifies the type of acceleration function."/>
+ <Annotation Term="OData.Description" String="The acceleration function type."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the string that identifies the acceleration function type."/>
</Property>
<Property Name="Manufacturer" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The acceleration function code manufacturer."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a string which identifies the manufacturer of the acceleration function."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a string that identifies the manufacturer of the acceleration function."/>
</Property>
<Property Name="Version" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The acceleration function version."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain a string decsribing the acceleration function version."/>
+ <Annotation Term="OData.LongDescription" String="This property shall describe the acceleration function version."/>
</Property>
<Property Name="PowerWatts" Type="Edm.Int64" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The acceleration function power consumption."/>
- <Annotation Term="OData.LongDescription" String="The total acceleration function power consumtion in watts."/>
+ <Annotation Term="OData.Description" String="The acceleration function power consumption, in watts."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the total acceleration function power consumption, in watts."/>
<Annotation Term="Measures.Unit" String="W"/>
</Property>
<Property Name="Links" Type="AccelerationFunction.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
+ <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain links to Resources that are related to but are not contained by, or subordinate to, this Resource."/>
</Property>
<Property Name="Actions" Type="AccelerationFunction.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
</Property>
</EntityType>
<ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
+ <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to Resources that are related to but are not contained by, or subordinate to, this Resource."/>
<NavigationProperty Name="Endpoints" Type="Collection(Endpoint.Endpoint)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of references to the endpoints that connect to this acceleartion function."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of references to resources of type Endpoint that are associated with this acceleration function."/>
+ <Annotation Term="OData.Description" String="An array of links to the endpoints that connect to this acceleration function."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to Resources of the Endpoint type that are associated with this acceleration function."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="PCIeFunctions" Type="Collection(PCIeFunction.PCIeFunction)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of references to the PCIeFunctions associated with this acceleration function."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of references of type PCIeFunction that represent the PCI-e Functions associated with this acceleration function."/>
+ <Annotation Term="OData.Description" String="An array of links to the PCIeFunctions associated with this acceleration function."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links of the PCIeFunction type that represent the PCIe functions associated with this acceleration function."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
<Property Name="Oem" Type="AccelerationFunction.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
</ComplexType>
<EnumType Name="AccelerationFunctionType">
@@ -181,5 +181,17 @@
</EnumType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccelerationFunction.v1_0_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="AccelerationFunction" BaseType="AccelerationFunction.v1_0_0.AccelerationFunction"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccelerationFunction.v1_0_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="AccelerationFunction" BaseType="AccelerationFunction.v1_0_1.AccelerationFunction"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/AccountService_v1.xml b/static/redfish/v1/schema/AccountService_v1.xml
index 192f968e02..2b63159755 100644
--- a/static/redfish/v1/schema/AccountService_v1.xml
+++ b/static/redfish/v1/schema/AccountService_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: AccountService v1.4.0-->
+<!--# Redfish Schema: AccountService v1.6.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -50,8 +50,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="AccountService" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The AccountService schema contains properties for managing user accounts. The properties are common to all user accounts, such as password requirements, and control features such as account lockout. The schema also contains links to the collections of Manager Accounts and Roles."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a management account service for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The AccountService schema defines an Account Service. The properties are common to, and enable management of, all user accounts. The properties include the password requirements and control features, such as account lockout. The schema also contains links to the manager accounts and roles."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent an Account Service for a Redfish implementation. The properties are common to, and enable management of, all user accounts. The properties include the password requirements and control features, such as account lockout."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -60,7 +60,7 @@
<Annotation Term="Capabilities.UpdateRestrictions">
<Record>
<PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="The Account Service can be updated to change some properties such as various thresholds and durations."/>
+ <Annotation Term="OData.Description" String="Some properties, such as thresholds and durations, can be updated for the Account Service."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.DeleteRestrictions">
@@ -84,62 +84,62 @@
<EntityType Name="AccountService" BaseType="AccountService.AccountService">
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
</Property>
<Property Name="ServiceEnabled" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Indicates whether this service is enabled. If set to false, the AccountService is disabled. This means no users can be created, deleted or modified. Any service attempting to access the AccountService resource (for example, the Session Service) will fail. New sessions cannot be started when the service is disabled. However, established sessions may still continue operating. This does not affect Basic AUTH connections."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether this service is enabled. If this is set to false, the AccountService is disabled. This means no users can be created, deleted or modified. Any service attempting to access the Account Service, like the Session Service, will fail accessing. Thus new sessions cannot be started with the service disabled (though established sessions may still continue operating). Note: this does not affect Basic AUTH connections."/>
+ <Annotation Term="OData.Description" String="An indication of whether the Account Service is enabled. If `true`, it is enabled. If `false`, it is disabled and users cannot be created, deleted, or modified, and new sessions cannot be started. However, established sessions may still continue to run. Any service, such as the Session Service, that attempts to access the disabled Account Service fails. However, this does not affect HTTP Basic Authentication connections."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the Account Service is enabled. If `true`, it is enabled. If `false`, it is disabled and users cannot be created, deleted, or modified, and new sessions cannot be started. However, established sessions may still continue to run. Any service, such as the Session Service, that attempts to access the disabled Account Service fails. However, this does not affect HTTP Basic Authentication connections."/>
</Property>
<Property Name="AuthFailureLoggingThreshold" Type="Edm.Int64" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The number of authorization failures allowed before the failure attempt is logged to the manager log."/>
- <Annotation Term="OData.LongDescription" String="This property shall reference the threshold for when an authorization failure is logged. This represents a modulo function value, thus the failure shall be logged every nth occurrence where n represents the value of this property."/>
+ <Annotation Term="OData.Description" String="The number of authorization failures that are allowed before the failed attempt is logged to the manager log."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the threshold for when an authorization failure is logged. This value represents a modulo function. The failure shall be logged every `n`th occurrence, where `n` represents this property."/>
<Annotation Term="Validation.Minimum" Int="0"/>
</Property>
<Property Name="MinPasswordLength" Type="Edm.Int64" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The minimum password length for this service."/>
- <Annotation Term="OData.LongDescription" String="This property shall reference the minimum password length that the implementation will allow a password to be set to."/>
+ <Annotation Term="OData.Description" String="The minimum password length for this Account Service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the minimum password length that the implementation allows for this Account Service."/>
<Annotation Term="Validation.Minimum" Int="0"/>
</Property>
<Property Name="MaxPasswordLength" Type="Edm.Int64" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum password length for this service."/>
- <Annotation Term="OData.LongDescription" String="This property shall reference the maximum password length that the implementation will allow a password to be set to."/>
+ <Annotation Term="OData.Description" String="The maximum password length for this Account Service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum password length that the implementation allows for this Account Service."/>
<Annotation Term="Validation.Minimum" Int="0"/>
</Property>
<Property Name="AccountLockoutThreshold" Type="Edm.Int64" Nullable="true">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The number of failed login attempts allowed before a user account is locked for a specified duration. A value of 0 means it is never locked."/>
- <Annotation Term="OData.LongDescription" String="This property shall reference the threshold of failed login attempts at which point the user's account is locked. If set to 0, no lockout shall ever occur."/>
+ <Annotation Term="OData.Description" String="The number of allowed failed login attempts before a user account is locked for a specified duration. If `0`, the account is never locked."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the threshold of failed login attempts before a user account is locked. If `0`, the account shall never be locked."/>
<Annotation Term="Validation.Minimum" Int="0"/>
</Property>
<Property Name="AccountLockoutDuration" Type="Edm.Int64" Nullable="true">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The time in seconds an account is locked out. The value must be greater than or equal to the value of the AccountLockoutCounterResetAfter property. If set to 0, no lockout occurs."/>
- <Annotation Term="OData.LongDescription" String="This property shall reference the period of time in seconds that an account is locked after the number of failed login attempts reaches the threshold referenced by AccountLockoutThreshold, within the window of time referenced by AccountLockoutCounterResetAfter. The value shall be greater than or equal to the value of AccountLockoutResetAfter. If set to 0, no lockout shall occur."/>
+ <Annotation Term="OData.Description" String="The period of time, in seconds, that an account is locked after the number of failed login attempts reaches the account lockout threshold, within the period between the last failed login attempt and the reset of the lockout threshold counter. If this value is `0`, no lockout will occur. If the AccountLockoutCounterResetEnabled value is `false`, this property is ignored."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the period of time, in seconds, that an account is locked after the number of failed login attempts reaches the AccountLockoutThreshold value, within the AccountLockoutCounterResetAfter window of time. The value shall be greater than or equal to the AccountLockoutResetAfter value. If this value is `0`, no lockout shall occur. If AccountLockoutCounterResetEnabled value is `false`, this property shall be ignored."/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Measures.Unit" String="s"/>
</Property>
<Property Name="AccountLockoutCounterResetAfter" Type="Edm.Int64" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The interval of time in seconds between the last failed login attempt and reset of the lockout threshold counter. This value must be less than or equal to AccountLockoutDuration. Reset sets the counter to zero."/>
- <Annotation Term="OData.LongDescription" String="This property shall reference the threshold of time in seconds from the last failed login attempt at which point the AccountLockoutThreshold counter (that counts number of failed login attempts) is reset back to zero (at which point AccountLockoutThreshold failures would be required before the account is locked). This value shall be less than or equal to AccountLockoutDuration. The threshold counter also resets to zero after each successful login."/>
+ <Annotation Term="OData.Description" String="The period of time, in seconds, between the last failed login attempt and the reset of the lockout threshold counter. This value must be less than or equal to the AccountLockoutDuration value. A reset sets the counter to `0`."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the period of time, in seconds, from the last failed login attempt when the AccountLockoutThreshold counter, which counts the number of failed login attempts, is reset to `0`. Then, AccountLockoutThreshold failures are required before the account is locked. This value shall be less than or equal to the AccountLockoutDuration value. The threshold counter also resets to `0` after each successful login. If the AccountLockoutCounterResetEnabled value is `false`, this property shall be ignored."/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Measures.Unit" String="s"/>
</Property>
<NavigationProperty Name="Accounts" Type="ManagerAccountCollection.ManagerAccountCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A link to a collection of Manager Accounts."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the link to a collection of type ManagerAccountCollection."/>
+ <Annotation Term="OData.Description" String="The collection of manager accounts."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type ManagerAccountCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Roles" Type="RoleCollection.RoleCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A link to a collection of Roles."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the link to a collection of type RoleCollection."/>
+ <Annotation Term="OData.Description" String="The collection of Redfish Roles."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type RoleCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -148,7 +148,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="AccountService" BaseType="AccountService.v1_0_0.AccountService"/>
</Schema>
@@ -166,7 +166,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to fix supported types. In this case, fixed description and long description for ServiceEnabled."/>
+ <Annotation Term="OData.Description" String="This version was created to fix supported types, which are the ServiceEnabled fixed and long descriptions."/>
<EntityType Name="AccountService" BaseType="AccountService.v1_0_4.AccountService"/>
</Schema>
@@ -176,14 +176,26 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_0_5.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_0_6.AccountService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_0_7.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.3"/>
<EntityType Name="AccountService" BaseType="AccountService.v1_0_3.AccountService">
<NavigationProperty Name="PrivilegeMap" Type="PrivilegeRegistry.PrivilegeRegistry" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A reference to the Privilege mapping that defines the privileges needed to perform a requested operation on a URI associated with this service."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a resource of type PrivilegeMappoing that defines the privileges a user context needs in order to perform a requested operation on a URI associated with this service."/>
+ <Annotation Term="OData.Description" String="The link to the mapping of the privileges required to complete a requested operation on a URI associated with this Service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type PrivilegeMapping that contains the privileges that are required for a user context to complete a requested operation on a URI associated with this Service."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -197,7 +209,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to fix supported types. In this case, fixed description and long description for ServiceEnabled."/>
+ <Annotation Term="OData.Description" String="This version was created to fix the description for ServiceEnabled."/>
<EntityType Name="AccountService" BaseType="AccountService.v1_1_1.AccountService"/>
</Schema>
@@ -207,42 +219,54 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_1_2.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_1_3.AccountService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_1_4.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="AccountService" BaseType="AccountService.v1_1_1.AccountService">
<Property Name="Actions" Type="AccountService.v1_2_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
</Property>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
<Property Name="Oem" Type="AccountService.v1_2_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
</ComplexType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to fix supported types. In this case, fixed description and long description for ServiceEnabled."/>
+ <Annotation Term="OData.Description" String="This version was created to fix the description for ServiceEnabled."/>
<EntityType Name="AccountService" BaseType="AccountService.v1_2_0.AccountService"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to perform editoral updates of descriptions defined in this schema."/>
+ <Annotation Term="OData.Description" String="This version was created to update the descriptions in this schema."/>
<EntityType Name="AccountService" BaseType="AccountService.v1_2_1.AccountService"/>
</Schema>
@@ -252,6 +276,18 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_2_2.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_2_3.AccountService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_2_4.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
@@ -259,120 +295,141 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_2_2.AccountService">
<Property Name="LocalAccountAuth" Type="AccountService.v1_3_0.LocalAccountAuth" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Controls when this service will use the accounts defined withing this AccountService as part of authentication."/>
- <Annotation Term="OData.LongDescription" String="This property shall govern how the service uses the Accounts collection within this AccountService as part of authentication. Details about each of the modes are found in the description of the enum values."/>
+ <Annotation Term="OData.Description" String="An indication of how the Service uses the accounts collection within this Account Service as part of authentication. The enumerated values describe the details for each mode."/>
+ <Annotation Term="OData.LongDescription" String="This property shall govern how the Service uses the Accounts Resource Collection within this Account Service as part of authentication. The enumerated values describe the details for each mode."/>
</Property>
<Property Name="LDAP" Type="AccountService.v1_3_0.ExternalAccountProvider" Nullable="false">
- <Annotation Term="OData.Description" String="The first LDAP external account provider this AccountService supports."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the first LDAP external account provider this AccountService supports. If the AccountService supports 1 or more LDAP services as an external account provider this entity must be populated by default. This entity shall not be present in the AdditionalExternalAccountProviders collection."/>
+ <Annotation Term="OData.Description" String="The first LDAP external account provider that this Account Service supports."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the first LDAP external account provider that this Account Service supports. If the Account Service supports one or more LDAP services as an external account provider, this entity shall be populated by default. This entity shall not be present in the AdditionalExternalAccountProviders Resource Collection."/>
</Property>
<Property Name="ActiveDirectory" Type="AccountService.v1_3_0.ExternalAccountProvider" Nullable="false">
- <Annotation Term="OData.Description" String="The first ActiveDirectory external account provider this AccountService supports."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the first ActiveDirectory external account provider this AccountService supports. If the AccountService supports 1 or more ActiveDirectory services as an external account provider this entity must be populated by default. This entity shall not be present in the AdditionalExternalAccountProviders collection."/>
+ <Annotation Term="OData.Description" String="The first Active Directory external account provider that this Account Service supports."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the first Active Directory external account provider that this Account Service supports. If the Account Service supports one or more Active Directory services as an external account provider, this entity shall be populated by default. This entity shall not be present in the AdditionalExternalAccountProviders Resource Collection."/>
</Property>
<NavigationProperty Name="AdditionalExternalAccountProviders" Type="ExternalAccountProviderCollection.ExternalAccountProviderCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The additional external account providers this AccountService is using."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an additional external account providers this AccountService is using."/>
+ <Annotation Term="OData.Description" String="The additional external account providers that this Account Service uses."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the additional external account providers that this Account Service uses."/>
</NavigationProperty>
</EntityType>
<EnumType Name="LocalAccountAuth">
<Member Name="Enabled">
- <Annotation Term="OData.Description" String="Authentication via accounts defined in this AccountService is enabled."/>
- <Annotation Term="OData.LongDescription" String="This value shall be used to indicate that the service will authenticate users based on the Accounts collection within this AccountService."/>
+ <Annotation Term="OData.Description" String="The service authenticates users based on the Account Service-defined accounts collection."/>
+ <Annotation Term="OData.LongDescription" String="The service shall authenticate users based on the Account Service-defined Accounts Resource Collection."/>
</Member>
<Member Name="Disabled">
- <Annotation Term="OData.Description" String="Authentication via accounts defined in this AccountService is disabled."/>
- <Annotation Term="OData.LongDescription" String="This value shall be used to indicate that the service will never authenticate users based on the Accounts collection within this AccountService."/>
+ <Annotation Term="OData.Description" String="The service never authenticates users based on the Account Service-defined accounts collection."/>
+ <Annotation Term="OData.LongDescription" String="The service shall never authenticate users based on the Account Service-defined Accounts Resource Collection."/>
</Member>
<Member Name="Fallback">
- <Annotation Term="OData.Description" String="Authentication via accounts defined in this AccountService is only used if there are external account providers that are currently unreachable."/>
- <Annotation Term="OData.LongDescription" String="This value shall be used to indicate that the service will authenticate users based on the Accounts collection within this AccountService only if there are external account providers that are currently unreachable."/>
+ <Annotation Term="OData.Description" String="The service authenticates users based on the Account Service-defined accounts collection only if any external account providers are currently unreachable."/>
+ <Annotation Term="OData.LongDescription" String="The service shall authenticate users based on the Account Service-defined Accounts Resource Collection only if any external account providers are currently unreachable."/>
+ </Member>
+ <Member Name="LocalFirst">
+ <Annotation Term="OData.Description" String="The service first authenticates users based on the Account Service-defined accounts collection. If authentication fails, the Service authenticates by using external account providers."/>
+ <Annotation Term="OData.LongDescription" String="The service shall first authenticate users based on the Account Service-defined Accounts Resource Collection. If authentication fails, the Service shall authenticate by using external account providers."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_6_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
</EnumType>
<ComplexType Name="ExternalAccountProvider">
- <Annotation Term="OData.Description" String="A remote service that can provide accounts for this manager to utilize for authentication."/>
- <Annotation Term="OData.LongDescription" String="This type shall be used to represent resources that represent external user account services for this manager."/>
+ <Annotation Term="OData.Description" String="The external account provider services that can provide accounts for this manager to use for authentication."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain properties that represent external account provider services that can provide accounts for this manager to use for authentication."/>
<Property Name="AccountProviderType" Type="AccountService.v1_3_0.AccountProviderTypes">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This property contains the type of external account provider this resource references."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the type of external account provider referenced by this resource."/>
+ <Annotation Term="OData.Description" String="The type of external account provider to which this Service connects."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the type of external account provider to which this Service connects."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_5_0"/>
+ <PropertyValue Property="Description" String="This property is deprecated because the account provider type is known when used in the LDAP and ActiveDirectory objects."/>
+ </Record>
+ </Collection>
+ </Annotation>
</Property>
<Property Name="ServiceEnabled" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This indicates whether this service is enabled."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether this service is enabled."/>
+ <Annotation Term="OData.Description" String="An indication of whether this service is enabled."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service is enabled."/>
</Property>
<Property Name="ServiceAddresses" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This property contains the addresses of the user account providers this resource references. The format of this field depends on the Type."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the addresses of the account providers this resource references. The format of this field depends on the Type of the ExternalAccountProvider. Each item in the array shall contain a single address. Services may define their own behavior for managing multiple addresses."/>
+ <Annotation Term="OData.Description" String="The addresses of the user account providers to which this external account provider links. The format of this field depends on the type of external account provider."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the addresses of the account providers to which this external account provider links. The format of this field depends on the type of external account provider. Each item in the array shall contain a single address. Services may define their own behavior for managing multiple addresses."/>
</Property>
- <Property Name="Authentication" Type="AccountService.v1_3_0.Authentication">
- <Annotation Term="OData.Description" String="This property contains the authentication information for the external account provider."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain the authentication information for the external account provider."/>
+ <Property Name="Authentication" Type="AccountService.v1_3_0.Authentication" Nullable="false">
+ <Annotation Term="OData.Description" String="The authentication information for the external account provider."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the authentication information for the external account provider."/>
</Property>
- <Property Name="LDAPService" Type="AccountService.v1_3_0.LDAPService">
- <Annotation Term="OData.Description" String="This property contains additional mapping information needed to parse a generic LDAP service."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain any additional mapping information needed to parse a generic LDAP service."/>
+ <Property Name="LDAPService" Type="AccountService.v1_3_0.LDAPService" Nullable="false">
+ <Annotation Term="OData.Description" String="The additional mapping information needed to parse a generic LDAP service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional mapping information needed to parse a generic LDAP service. This property should only be present inside the LDAP property."/>
</Property>
<Property Name="RemoteRoleMapping" Type="Collection(AccountService.v1_3_0.RoleMapping)">
- <Annotation Term="OData.Description" String="This property contains a collection of the mapping rules to convert the external account providers account information to the local Redfish Role."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a collection of the mapping rules to convert the external account providers account information to the local Redfish Role."/>
+ <Annotation Term="OData.Description" String="The mapping rules to convert the external account providers account information to the local Redfish Role."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a set of the mapping rules that are used to convert the external account providers account information to the local Redfish Role."/>
</Property>
</ComplexType>
<EnumType Name="AccountProviderTypes">
<Member Name="RedfishService">
<Annotation Term="OData.Description" String="An external Redfish Service."/>
- <Annotation Term="OData.LongDescription" String="The external account provider shall be a service conforming to the DMTF Redfish specification. The format of ServiceAddresses shall be a collection of URIs which corresponds to a Redfish AccountService entity."/>
+ <Annotation Term="OData.LongDescription" String="The external account provider shall be a DMTF Redfish Specification-comformant service. The ServiceAddresses format shall contain a set of URIs that correspond to a Redfish Account Service."/>
</Member>
<Member Name="ActiveDirectoryService">
- <Annotation Term="OData.Description" String="An external Active Directory Service."/>
- <Annotation Term="OData.LongDescription" String="The external account provider shall be a service conforming to the Microsoft Active Directory Technical specification. The format of ServiceAddresses shall be a collection of FQDNs or Netbios names that references the set of domain servers for the Active Directory service."/>
+ <Annotation Term="OData.Description" String="An external Active Directory service."/>
+ <Annotation Term="OData.LongDescription" String="The external account provider shall be a Microsoft Active Directory Technical Specification-comformant service. The ServiceAddresses format shall contain a set of fully qualified domain names (FQDN) or NetBIOS names that links to the set of domain servers for the Active Directory Service."/>
</Member>
<Member Name="LDAPService">
- <Annotation Term="OData.Description" String="A generic external LDAP Service."/>
- <Annotation Term="OData.LongDescription" String="The external account provider shall be a service conforming to RFC4511. The format of ServiceAddresses shall be a collection of FQDNs that references the set of LDAP servers for the service."/>
+ <Annotation Term="OData.Description" String="A generic external LDAP service."/>
+ <Annotation Term="OData.LongDescription" String="The external account provider shall be an RFC4511-conformant service. The ServiceAddresses format shall contain a set of fully qualified domain names (FQDN) that links to the set of LDAP servers for the Service."/>
</Member>
<Member Name="OEM">
- <Annotation Term="OData.Description" String="An OEM specific external authentication or directory service."/>
+ <Annotation Term="OData.Description" String="An OEM-specific external authentication or directory service."/>
</Member>
</EnumType>
<ComplexType Name="Authentication">
- <Annotation Term="OData.Description" String="Contains the authentication information for the external service."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain all the required information to authenticate to the external service."/>
+ <Annotation Term="OData.Description" String="The information required to authenticate to the external service."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the information required to authenticate to the external service."/>
<Property Name="AuthenticationType" Type="AccountService.v1_3_0.AuthenticationTypes">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This property contains the type of authentication used to connect to the external account provider."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the type of authentication used to connect to the external account provider."/>
+ <Annotation Term="OData.Description" String="The type of authentication used to connect to the external account provider."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the type of authentication used to connect to the external account provider."/>
</Property>
<Property Name="Username" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This property contains the user name for the account service."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the user name for this account service."/>
+ <Annotation Term="OData.Description" String="The user name for the Service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the user name for this Service."/>
</Property>
<Property Name="Password" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This property is used with a PATCH or PUT to write the password for the account service. This property is null on a GET."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the password for this account service. The value shall be null for GET requests."/>
+ <Annotation Term="OData.Description" String="The password for this Service. A PATCH or PUT request writes the password. This property is `null` in responses."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the password for this Service. A PATCH or PUT operation writes the password. The value shall be `null` in responses."/>
</Property>
<Property Name="Token" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This property is used with a PATCH or PUT to write the token for the account. This property is null on a GET."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the token for this account service. The value shall be null for GET requests."/>
+ <Annotation Term="OData.Description" String="The token for this Service. A PATCH or PUT operation writes the token. This property is `null` in responses."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the token for this Service. A PATCH or PUT operation writes the token. The value shall be `null` in responses."/>
</Property>
<Property Name="KerberosKeytab" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This property is used with a PATCH or PUT to write a base64 encoded version of the kerberos keytab for the account. This property is null on a GET."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a base64 encoded version of the kerberos keytab for this account service. The value shall be null for GET requests."/>
+ <Annotation Term="OData.Description" String="The Base64-encoded version of the Kerberos keytab for this Service. A PATCH or PUT operation writes the keytab. This property is `null` in responses."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a Base64-encoded version of the Kerberos keytab for this Service. A PATCH or PUT operation writes the keytab. The value shall be `null` in responses."/>
</Property>
<Property Name="Oem" Type="Resource.Oem" Nullable="false">
- <Annotation Term="OData.Description" String="Oem extension object."/>
- <Annotation Term="OData.LongDescription" String="This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."/>
+ <Annotation Term="OData.Description" String="The OEM extension property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
</Property>
</ComplexType>
@@ -381,75 +438,75 @@
<Annotation Term="OData.Description" String="An opaque authentication token."/>
</Member>
<Member Name="KerberosKeytab">
- <Annotation Term="OData.Description" String="A kerberos keytab."/>
+ <Annotation Term="OData.Description" String="A Kerberos keytab."/>
</Member>
<Member Name="UsernameAndPassword">
- <Annotation Term="OData.Description" String="Username and password combination."/>
+ <Annotation Term="OData.Description" String="A user name and password combination."/>
</Member>
<Member Name="OEM">
- <Annotation Term="OData.Description" String="An OEM specific authentication mechanism."/>
+ <Annotation Term="OData.Description" String="An OEM-specific authentication mechanism."/>
</Member>
</EnumType>
<ComplexType Name="LDAPService">
- <Annotation Term="OData.Description" String="Contains settings for parsing a generic LDAP service."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain all the required settings for parsing a generic LDAP service."/>
- <Property Name="SearchSettings" Type="AccountService.v1_3_0.LDAPSearchSettings">
- <Annotation Term="OData.Description" String="This property contains the settings needed to search an external LDAP service."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain the settings needed to search an external LDAP service."/>
+ <Annotation Term="OData.Description" String="The settings required to parse a generic LDAP service."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain all required settings to parse a generic LDAP service."/>
+ <Property Name="SearchSettings" Type="AccountService.v1_3_0.LDAPSearchSettings" Nullable="false">
+ <Annotation Term="OData.Description" String="The required settings to search an external LDAP service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the required settings to search an external LDAP service."/>
</Property>
<Property Name="Oem" Type="Resource.Oem" Nullable="false">
- <Annotation Term="OData.Description" String="Oem extension object."/>
- <Annotation Term="OData.LongDescription" String="This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."/>
+ <Annotation Term="OData.Description" String="The OEM extension property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
</Property>
</ComplexType>
<ComplexType Name="LDAPSearchSettings">
- <Annotation Term="OData.Description" String="Contains settings for searching a generic LDAP service."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain all the required settings for searching a generic LDAP service."/>
+ <Annotation Term="OData.Description" String="The settings to search a generic LDAP service."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain all required settings to search a generic LDAP service."/>
<Property Name="BaseDistinguishedNames" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The base distinguished names to use when searching the LDAP service."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a collection of base distinguished names to use when searching the LDAP service."/>
+ <Annotation Term="OData.Description" String="The base distinguished names to use to search an external LDAP service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of base distinguished names to use to search an external LDAP service."/>
</Property>
<Property Name="UsernameAttribute" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The attribute name that contains the Username."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the attribute name that contains the Username."/>
+ <Annotation Term="OData.Description" String="The attribute name that contains the LDAP user name entry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the attribute name that contains the LDAP user name."/>
</Property>
<Property Name="GroupNameAttribute" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The attribute name that contains the name of the Group."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the attribute name that contains the name of the Group."/>
+ <Annotation Term="OData.Description" String="The attribute name that contains the LDAP group name entry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the attribute name that contains the LDAP group name."/>
</Property>
<Property Name="GroupsAttribute" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The attribute name that contains the Groups for a user."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the attribute name that contains the Groups for a user."/>
+ <Annotation Term="OData.Description" String="The attribute name that contains the groups for a user on the LDAP user entry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the attribute name that contains the groups for an LDAP user entry."/>
</Property>
</ComplexType>
<ComplexType Name="RoleMapping">
- <Annotation Term="OData.Description" String="Contains mapping rules to convert the external account providers account information to the local Redfish Role."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain mapping rules to convert the external account providers account information to the local Redfish Role."/>
+ <Annotation Term="OData.Description" String="The mapping rules that are used to convert the external account providers account information to the local Redfish Role."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain mapping rules that are used to convert the external account providers account information to the local Redfish Role."/>
<Property Name="RemoteGroup" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This property is the name of the remote group (or in the case of a Redfish Service, remote role) that will be mapped to the local role referenced by this entity."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain the name of the remote group (or in the case of a Redfish Service, remote role) that will be mapped to the local role referenced by this entity."/>
+ <Annotation Term="OData.Description" String="The name of the remote group, or the remote role in the case of a Redfish Service, that maps to the local Redfish Role to which this entity links."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the name of the remote group, or the remote role in the case of a Redfish Service, that maps to the local Redfish Role to which this entity links."/>
</Property>
<Property Name="RemoteUser" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This property is the name of the remote user that will be mapped to the local role referenced by this entity."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain the name of the remote user that will be mapped to the local role referenced by this entity."/>
+ <Annotation Term="OData.Description" String="The name of the remote user that maps to the local Redfish Role to which this entity links."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the name of the remote user that maps to the local Redfish Role to which this entity links."/>
</Property>
<Property Name="LocalRole" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The name of the local role in which to map the remote user or group."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain the value of the RoleId property within a Role resource on this Redfish service in which to map the remote user or group."/>
+ <Annotation Term="OData.Description" String="The name of the local Redfish Role to which to map the remote user or group."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the RoleId property value within a Role Resource on this Redfish Service to which to map the remote user or group."/>
</Property>
<Property Name="Oem" Type="Resource.Oem" Nullable="false">
- <Annotation Term="OData.Description" String="Oem extension object."/>
- <Annotation Term="OData.LongDescription" String="This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."/>
+ <Annotation Term="OData.Description" String="The OEM extension property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
</Property>
</ComplexType>
@@ -461,6 +518,18 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_3_0.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It also clarifies property descriptions in LDAPSearchSettings and adds a missing term to several properties to disallow them from being null."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_3_1.AccountService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description of the Password, Token, and KerberosKeytab properties. It was also created to clarify the usage of the LDAPService property."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_3_2.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -468,12 +537,52 @@
<ComplexType Name="ExternalAccountProvider" BaseType="AccountService.v1_3_0.ExternalAccountProvider">
<NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is a reference to a collection of certificates used for the external account provider."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a collection of type CertificateCollection."/>
+ <Annotation Term="OData.Description" String="The link to a collection of certificates that the external account provider uses."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of certificates of the CertificateCollection type that the external account provider uses."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It also clarifies property descriptions in LDAPSearchSettings and adds a missing term to several properties to disallow them from being null."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_4_0.AccountService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description of the Password, Token, and KerberosKeytab properties. It was also created to clarify the usage of the LDAPService property."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_4_1.AccountService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2019.1"/>
+ <Annotation Term="OData.Description" String="This version was created to add the AccountLockoutCounterResetEnabled property, update the long descriptions of the AccountLockoutCounterResetAfter and AccountLockoutDuration properties, and deprecate the AccountProviderType property."/>
+
+ <EntityType Name="AccountService" BaseType="AccountService.v1_4_1.AccountService">
+ <Property Name="AccountLockoutCounterResetEnabled" Type="Edm.Boolean" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An indication of whether the threshold counter is reset after AccountLockoutCounterResetAfter expires. If `true`, it is reset. If `false`, only a successful login resets the threshold counter and if the user reaches the AccountLockoutThreshold limit, the account will be locked out indefinitely and only an administrator-issued reset clears the threshold counter. If this property is absent, the default is `true`."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the threshold counter is reset after the AccountLockoutCounterResetAfter expires. If `true`, it is reset. If `false`, only a successful login resets the threshold counter and if the user reaches the AccountLockoutThreshold limit, the account shall be locked out indefinitely and only an administrator-issued reset clears the threshold counter. If this property is absent, the default is `true`."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description of the Password, Token, and KerberosKeytab properties. It was also created to clarify the usage of the LDAPService property."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_5_0.AccountService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2019.2"/>
+ <Annotation Term="OData.Description" String="This version was created to add LocalFirst to the LocalAccountAuth enum."/>
+
+ <EntityType Name="AccountService" BaseType="AccountService.v1_5_1.AccountService"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ActionInfo_v1.xml b/static/redfish/v1/schema/ActionInfo_v1.xml
index 97658cea24..b0a504d75a 100644
--- a/static/redfish/v1/schema/ActionInfo_v1.xml
+++ b/static/redfish/v1/schema/ActionInfo_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ActionInfo v1.1.0-->
+<!--# Redfish Schema: ActionInfo v1.1.2 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -30,8 +30,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="ActionInfo" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The ActionInfo schema describes the parameters and other information necessary to perform a Redfish Action on a particular Action target. Parameter support can differ between vendors and even between instances of a resource. This data can be used to ensure Action requests from applications contain supported parameters."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent information about the supported parameters for an Action within a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The ActionInfo schema defines the supported parameters and other information for a Redfish action. Supported parameters can differ among vendors and even among Resource instances. This data can ensure that action requests from applications contain supported parameters."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent the supported parameters and other information for a Redfish action on a target within a Redfish implementation. Supported parameters can differ among vendors and even among Resource instances. This data can ensure that action requests from applications contain supported parameters."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -57,46 +57,46 @@
<EntityType Name="ActionInfo" BaseType="ActionInfo.ActionInfo">
<Property Name="Parameters" Type="Collection(ActionInfo.v1_0_0.Parameters)" Nullable="false">
- <Annotation Term="OData.Description" String="The parameters associated with the specified Redfish Action."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a list of parameters associated with a Redfish Action associated with this resource."/>
+ <Annotation Term="OData.Description" String="The list of parameters included in the specified Redfish action."/>
+ <Annotation Term="OData.LongDescription" String="This property shall list the parameters included in the specified Redfish action for this Resource."/>
</Property>
</EntityType>
<ComplexType Name="Parameters">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="A parameter associated with the specified Redfish Action."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain information about a specific parameter associated with a Redfish Action associated with this resource."/>
+ <Annotation Term="OData.Description" String="The information about a parameter included in a Redfish action for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain information about a parameter included in a Redfish Action for this Resource."/>
<Property Name="Name" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The name of the parameter for this Action."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the name of the parameter used by the associated Redfish Action."/>
+ <Annotation Term="OData.Description" String="The name of the parameter for this action."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the name of the parameter included in a Redfish action."/>
<Annotation Term="Redfish.Required"/>
</Property>
<Property Name="Required" Type="Edm.Boolean" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates whether the parameter is required to perform this Action."/>
- <Annotation Term="OData.LongDescription" String="This property shall return true if the parameter is required to be present to perform the associated Action, and shall be false if the parameter is not required (optional) to perform the associated Action."/>
+ <Annotation Term="OData.Description" String="An indication of whether the parameter is required to complete this action."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the parameter is required to complete this action."/>
</Property>
<Property Name="DataType" Type="ActionInfo.v1_0_0.ParameterTypes">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The JSON property type used for this parameter."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the JSON property type of the parameter."/>
+ <Annotation Term="OData.Description" String="The JSON property type for this parameter."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the JSON property type for this parameter."/>
</Property>
<Property Name="ObjectDataType" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The OData Type of an object-based parameter."/>
- <Annotation Term="OData.LongDescription" String="This property shall describe the entity type definition (in @odata.type format) for the parameter. This property shall be required for parameters with a DataType of Object or ObjectArray, and shall not be present for parameters with other DataType(s)."/>
+ <Annotation Term="OData.Description" String="The data type of an object-based parameter."/>
+ <Annotation Term="OData.LongDescription" String="This property shall describe the entity type definition in `@odata.type` format for the parameter. This property shall be required for parameters with a data type of `Object` or `ObjectArray`, and shall not be present for parameters with other data types."/>
</Property>
<Property Name="AllowableValues" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A list of values for this parameter supported by this Action target."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the allowable values for this parameter as applied to this Action target."/>
+ <Annotation Term="OData.Description" String="The allowable values for this parameter as applied to this action target."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the allowable values for this parameter as applied to this action target."/>
</Property>
</ComplexType>
<EnumType Name="ParameterTypes">
<Member Name="Boolean">
- <Annotation Term="OData.Description" String="A boolean (true or false)."/>
+ <Annotation Term="OData.Description" String="A boolean."/>
</Member>
<Member Name="Number">
<Annotation Term="OData.Description" String="A number."/>
@@ -134,7 +134,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ActionInfo.v1_0_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to perform editorial updates of descriptions defined in this schema."/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
<EntityType Name="ActionInfo" BaseType="ActionInfo.v1_0_2.ActionInfo"/>
</Schema>
@@ -144,6 +144,18 @@
<EntityType Name="ActionInfo" BaseType="ActionInfo.v1_0_3.ActionInfo"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ActionInfo.v1_0_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="ActionInfo" BaseType="ActionInfo.v1_0_4.ActionInfo"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ActionInfo.v1_0_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="ActionInfo" BaseType="ActionInfo.v1_0_5.ActionInfo"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ActionInfo.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -154,15 +166,27 @@
<Property Name="MinimumValue" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The minimum supported value for this parameter."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the minimum value of an integer or number type parameter supported by this service. This property shall not be present for parameters that are of types other than integer or number."/>
+ <Annotation Term="OData.LongDescription" String="This integer or number property shall contain the minimum value that this service supports. This property shall not be present for parameters that are of types other than integer or number."/>
</Property>
<Property Name="MaximumValue" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum supported value of this parameter."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the maximum value of an integer or number type parameter supported by this service. This property shall not be present for parameters that are of types other than integer or number."/>
+ <Annotation Term="OData.Description" String="The maximum supported value for this parameter."/>
+ <Annotation Term="OData.LongDescription" String="This integer or number property shall contain the maximum value that this service supports. This property shall not be present for non-integer or number parameters."/>
</Property>
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ActionInfo.v1_1_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="ActionInfo" BaseType="ActionInfo.v1_1_0.ActionInfo"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ActionInfo.v1_1_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="ActionInfo" BaseType="ActionInfo.v1_1_1.ActionInfo"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Assembly_v1.xml b/static/redfish/v1/schema/Assembly_v1.xml
index 9157cabce3..288daa1221 100644
--- a/static/redfish/v1/schema/Assembly_v1.xml
+++ b/static/redfish/v1/schema/Assembly_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Assembly v1.2.0-->
+<!--# Redfish Schema: Assembly v1.2.2 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -34,8 +34,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Assembly" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="This is the schema definition for the Assembly properties."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent an assembly information resource for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The Assembly schema defines an assembly. Assembly information contains details about a device, such as part number, serial number, manufacturer, and production date. It also provides access to the original data for the assembly."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent an assembly for a Redfish implementation. Assembly information contains details about a device, such as part number, serial number, manufacturer, and production date. It also provides access to the original data for the assembly."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -44,7 +44,7 @@
<Annotation Term="Capabilities.UpdateRestrictions">
<Record>
<PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="Assembly resources can be updated to change any writable properties."/>
+ <Annotation Term="OData.Description" String="Any writable properties can be updated for an assembly."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.DeleteRestrictions">
@@ -87,7 +87,7 @@
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Assembly</String>
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Assembly</String>
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Assembly</String>
- <String>/redfish/v1/Chassis/{ChassisId}/Thermal/Fans/{FanId}/Thermal</String>
+ <String>/redfish/v1/Chassis/{ChassisId}/Thermal/Fans/{FanId}/Assembly</String>
</Collection>
</Annotation>
</EntityType>
@@ -101,114 +101,114 @@
<EntityType Name="Assembly" BaseType="Assembly.Assembly">
<NavigationProperty Name="Assemblies" Type="Collection(Assembly.v1_0_0.AssemblyData)" ContainsTarget="true">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This is the definition for an assembly information record."/>
- <Annotation Term="OData.LongDescription" String="These properties shall be the definition for assembly records for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The assembly records."/>
+ <Annotation Term="OData.LongDescription" String="These properties shall define assembly records for a Redfish implementation."/>
<Annotation Term="OData.AutoExpand"/>
</NavigationProperty>
<Property Name="Actions" Type="Assembly.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
</Property>
</EntityType>
<EntityType Name="AssemblyData" BaseType="Resource.v1_0_0.ReferenceableMember">
<Property Name="Name" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Name of the Assembly."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the name of the assembly."/>
+ <Annotation Term="OData.Description" String="The name of the assembly."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the name of the assembly."/>
</Property>
<Property Name="Description" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Description of the Assembly."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a description of this assembly."/>
+ <Annotation Term="OData.Description" String="The description of the assembly."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the description of the assembly."/>
</Property>
<Property Name="Model" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Model number of the Assembly."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the name by which the manufacturer generally refers to the assembly."/>
+ <Annotation Term="OData.Description" String="The model number of the assembly."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the name by which the manufacturer generally refers to the assembly."/>
</Property>
<Property Name="PartNumber" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Part number of the Assembly."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the name of the assembly."/>
+ <Annotation Term="OData.Description" String="The part number of the assembly."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the part number of the assembly."/>
</Property>
<Property Name="SparePartNumber" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Spare part number of the Assembly."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the name of the assembly."/>
+ <Annotation Term="OData.Description" String="The spare part number of the assembly."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the spare part number of the assembly."/>
</Property>
<Property Name="SKU" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="SKU of the Assembly."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the name of the assembly."/>
+ <Annotation Term="OData.Description" String="The SKU of the assembly."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the SKU of the assembly."/>
</Property>
<Property Name="Vendor" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Vendor of the Assembly."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the name of the company which provides the final product that includes this assembly. This value shall be equal to the 'Vendor' field in a PLDM FRU structure, if applicable, for this assembly."/>
+ <Annotation Term="OData.Description" String="The vendor of the assembly."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the name of the company that provides the final product that includes this assembly. This value shall be equal to the 'Vendor' field value in a PLDM FRU structure, if applicable, for the assembly."/>
</Property>
<Property Name="ProductionDate" Type="Edm.DateTimeOffset">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Production date of the Assembly."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the date of production or manufacture for this assembly. The time of day portion of the property shall be '00:00:00Z' if the time of day is unknown."/>
+ <Annotation Term="OData.Description" String="The production date of the assembly."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the date of production or manufacture for the assembly. The time of day portion of the property shall be `00:00:00Z`, if the time of day is unknown."/>
</Property>
<Property Name="Producer" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Producer or manufacturer of the Assembly."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the name of the company which supplied or manufactured this assembly. This value shall be equal to the 'Manufacturer' field in a PLDM FRU structure, if applicable, for this assembly."/>
+ <Annotation Term="OData.Description" String="The producer or manufacturer of the assembly."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the name of the company that produced or manufactured the assembly. This value shall be equal to the 'Manufacturer' field value in a PLDM FRU structure, if applicable, for the assembly."/>
</Property>
<Property Name="Version" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Version of the Assembly."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the version of the assembly as determined by the vendor or supplier."/>
+ <Annotation Term="OData.Description" String="The version of the assembly."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the version of the assembly as determined by the vendor or supplier."/>
</Property>
<Property Name="EngineeringChangeLevel" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Engineering change level of the Assembly."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the Engineering Change Level (ECL) or revision of the assembly."/>
+ <Annotation Term="OData.Description" String="The engineering change level of the assembly."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the engineering change level or revision of the assembly."/>
</Property>
<Property Name="BinaryDataURI" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="URI that provides the ability to access an image of the assembly information."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a URI at which the Service provides for the download of the OEM-specific binary image of the assembly data. An HTTP GET from this URI shall return a response payload of MIME time application/octet-stream. An HTTP PUT to this URI, if supported by the Service, shall replace the binary image of the assembly."/>
+ <Annotation Term="OData.Description" String="The URI at which to access an image of the assembly information."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the URI at which to access an image of the assembly information, using the Redfish protocol and authentication methods. The Service provides this URI for the download of the OEM-specific binary image of the assembly data. An HTTP GET from this URI shall return a response payload of MIME time `application/octet-stream`. If the service supports it, an HTTP PUT to this URI shall replace the binary image of the assembly."/>
<Annotation Term="OData.IsURL"/>
</Property>
<Property Name="Actions" Type="Assembly.v1_0_0.AssemblyDataActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
</Property>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
<Property Name="Oem" Type="Assembly.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
</ComplexType>
<ComplexType Name="AssemblyDataActions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
<Property Name="Oem" Type="Assembly.v1_0_0.AssemblyDataOemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="AssemblyDataOemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
</ComplexType>
</Schema>
@@ -219,6 +219,18 @@
<EntityType Name="Assembly" BaseType="Assembly.v1_0_0.Assembly"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_0_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Assembly" BaseType="Assembly.v1_0_1.Assembly"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_0_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines. It was also created to update the description of the BinaryDataUri property."/>
+ <EntityType Name="Assembly" BaseType="Assembly.v1_0_2.Assembly"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
@@ -226,8 +238,8 @@
<EntityType Name="AssemblyData" BaseType="Assembly.v1_0_0.AssemblyData">
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
</Property>
</EntityType>
</Schema>
@@ -238,25 +250,49 @@
<EntityType Name="Assembly" BaseType="Assembly.v1_1_0.Assembly"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_1_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Assembly" BaseType="Assembly.v1_1_1.Assembly"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_1_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines. It was also created to update the description of the BinaryDataUri property."/>
+ <EntityType Name="Assembly" BaseType="Assembly.v1_1_2.Assembly"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
- <Annotation Term="OData.Description" String="This version was created to add SerialNumber and PhysicalContext properties."/>
+ <Annotation Term="OData.Description" String="This version was created to add the SerialNumber and PhysicalContext properties."/>
<EntityType Name="Assembly" BaseType="Assembly.v1_1_1.Assembly"/>
<EntityType Name="AssemblyData" BaseType="Assembly.v1_1_0.AssemblyData">
<Property Name="SerialNumber" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The serial number of this assembly."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a manufacturer-allocated number used to identify the assembly."/>
+ <Annotation Term="OData.Description" String="The serial number of the assembly."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a manufacturer-allocated number that identifies the assembly."/>
</Property>
<Property Name="PhysicalContext" Type="PhysicalContext.PhysicalContext" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Describes the area or device to which this assembly data applies."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a description of the physical context for this assembly data."/>
+ <Annotation Term="OData.Description" String="The area or device to which the assembly data applies."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a description of the physical context for the assembly data."/>
</Property>
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_2_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Assembly" BaseType="Assembly.v1_2_0.Assembly"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_2_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines. It was also created to update the description of the BinaryDataUri property."/>
+ <EntityType Name="Assembly" BaseType="Assembly.v1_2_1.Assembly"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/AttributeRegistry_v1.xml b/static/redfish/v1/schema/AttributeRegistry_v1.xml
index 57a733630c..58e2552109 100644
--- a/static/redfish/v1/schema/AttributeRegistry_v1.xml
+++ b/static/redfish/v1/schema/AttributeRegistry_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: AttributeRegistry v1.3.0-->
+<!--# Redfish Schema: AttributeRegistry v1.3.2 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -32,8 +32,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="AttributeRegistry" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The AttributeRegistry schema contains a set of key-value pairs that represents the structure of a Registry. It includes mechanisms for building user interfaces (menus), allowing consistent navigation of the contents. The Attribute Registry is specific to a particular implementation or product. The attributes and property names are not standardized."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent an Attribute registry for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The AttributeRegistry schema contains a set of key-value pairs that represent the structure of an Attribute Registry. It includes mechanisms for building user interfaces, or menus, allowing consistent navigation of the contents. The Attribute Registry is specific to an implementation or product. The attributes and property names are not standardized."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent an Attribute Registry for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -60,332 +60,333 @@
<EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.AttributeRegistry">
<Property Name="Language" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is the RFC 5646 compliant language code for the registry."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a string consisting of an RFC 5646 language code."/>
+ <Annotation Term="OData.Description" String="The RFC5646-conformant language code for the Attribute Registry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an RFC5646-conformant language code."/>
<Annotation Term="Redfish.Required"/>
</Property>
<Property Name="RegistryVersion" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is the attribute registry version which is used in the middle portion of a AttributeRegistry."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the version of this attribute registry. The format of this string shall be of the format majorversion.minorversion.errata in compliance with Protocol Version section of the Redfish specification."/>
+ <Annotation Term="OData.Description" String="The Attribute Registry version."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the version of this Attribute Registry."/>
+ <Annotation Term="Validation.Pattern" String="^\d+\.\d+\.\d+$"/>
<Annotation Term="Redfish.Required"/>
</Property>
<Property Name="OwningEntity" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is the organization or company that publishes this registry."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a string that represents the publisher of this registry."/>
+ <Annotation Term="OData.Description" String="The organization or company that publishes this Attribute Registry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the publisher of this Attribute Registry."/>
<Annotation Term="Redfish.Required"/>
</Property>
<Property Name="SupportedSystems" Type="Collection(AttributeRegistry.v1_0_0.SupportedSystems)" Nullable="false">
- <Annotation Term="OData.Description" String="Array of systems supported by this attribute registry."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array containing a list of systems supported by this attribute registry."/>
+ <Annotation Term="OData.Description" String="An array of systems that this Attribute Registry supports."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array containing a list of systems that this Attribute Registry supports."/>
</Property>
<Property Name="RegistryEntries" Type="AttributeRegistry.v1_0_0.RegistryEntries" Nullable="false">
- <Annotation Term="OData.Description" String="List of all attributes and their metadata for this component."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall a list of all attributes for this component, along with their possible values, dependencies, and other metadata."/>
+ <Annotation Term="OData.Description" String="The list of all attributes and their metadata for this component."/>
+ <Annotation Term="OData.LongDescription" String="This property shall list attributes for this component, along with their possible values, dependencies, and other metadata."/>
</Property>
</EntityType>
<ComplexType Name="SupportedSystems">
- <Annotation Term="OData.Description" String="A system supported by this attribute registry."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe a system supported by this attribute registry."/>
+ <Annotation Term="OData.Description" String="A system that this Attribute Registry supports."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe a system that this Attribute Registry supports."/>
<Property Name="ProductName" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The product name of the system."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the product name of the computer system that this registry applies to."/>
+ <Annotation Term="OData.Description" String="The product name of the computer system to which this Attribute Registry applies."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the product name of the computer system to which this Attribute Registry applies."/>
</Property>
<Property Name="SystemId" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The system ID of the system."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the system ID that identifies the computer system model that this registry applies to."/>
+ <Annotation Term="OData.Description" String="The ID of the systems to which this Attribute Registry applies."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the system ID that identifies the systems to which this Attribute Registry applies. This may be identified by one or more properties in the ComputerSystem Resource, such as Model, SubModel, or SKU."/>
<Annotation Term="Validation.Pattern" String="^[A-Za-z0-9]+$"/>
</Property>
</ComplexType>
<ComplexType Name="RegistryEntries">
- <Annotation Term="OData.Description" String="List of all attributes and their metadata for this component."/>
+ <Annotation Term="OData.Description" String="The list of all attributes and metadata for this component."/>
<Annotation Term="OData.LongDescription" String="This type shall describe a list of all attributes for this component, along with their possible values, dependencies, and other metadata."/>
<Property Name="Attributes" Type="Collection(AttributeRegistry.v1_0_0.Attributes)" Nullable="false">
- <Annotation Term="OData.Description" String="The array containing the attributes and their possible values."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array containing the attributes and their possible values and other metadata."/>
+ <Annotation Term="OData.Description" String="An array of attributes and their possible values in the Attribute Registry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array containing the attributes and their possible values and other metadata in the Attribute Registry."/>
</Property>
<Property Name="Menus" Type="Collection(AttributeRegistry.v1_0_0.Menus)" Nullable="false">
- <Annotation Term="OData.Description" String="The array containing the attributes menus and their hierarchy."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array containing the attributes menus and their hierarchy."/>
+ <Annotation Term="OData.Description" String="An array for the attributes menus and their hierarchy in the Attribute Registry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array containing the attributes menus and their hierarchy in the Attribute Registry."/>
</Property>
<Property Name="Dependencies" Type="Collection(AttributeRegistry.v1_0_0.Dependencies)" Nullable="false">
- <Annotation Term="OData.Description" String="The array containing a list of dependencies of attributes on this component."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array containing a list of dependencies of attributes on this component."/>
+ <Annotation Term="OData.Description" String="An array of dependencies of attributes on this component."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array containing a list of dependencies of attributes on this component."/>
</Property>
</ComplexType>
<ComplexType Name="Attributes">
- <Annotation Term="OData.Description" String="An attribute and its possible values."/>
+ <Annotation Term="OData.Description" String="An attribute and its possible values and other metadata."/>
<Annotation Term="OData.LongDescription" String="This type shall describe an attribute and its possible values and other metadata."/>
<Property Name="AttributeName" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The unique name of the attribute."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the name of this attribute that is unique in this registry."/>
+ <Annotation Term="OData.Description" String="The unique name for the attribute."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the name of this attribute that is unique in this Attribute Registry."/>
<Annotation Term="Validation.Pattern" String="^[A-Za-z][A-Za-z0-9_]+$"/>
- <Annotation Term="Redfish.Required"/>
+ <Annotation Term="Redfish.Required"/>
</Property>
<Property Name="Type" Type="AttributeRegistry.v1_0_0.AttributeType" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The type of the attribute."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an enumeration describing type of the attribute."/>
+ <Annotation Term="OData.Description" String="The attribute type."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an enumeration that describes the attribute type."/>
</Property>
<Property Name="Value" Type="Collection(AttributeRegistry.v1_0_0.AttributeValue)" Nullable="false">
- <Annotation Term="OData.Description" String="The array containing possible values for attributes of type 'Enumeration'."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array containing the possible values of an attribute of type 'Enumeration'."/>
+ <Annotation Term="OData.Description" String="An array of the possible values for enumerated attribute values."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array containing the possible values of an attribute of the Enumeration type."/>
</Property>
<Property Name="DisplayName" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The user-readable display string of the attribute in the defined 'Language'."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the user-readable display string of the attribute in the defined 'Language'."/>
+ <Annotation Term="OData.Description" String="The user-readable display string for the attribute in the defined language."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the user-readable display string for the attribute in the defined language."/>
</Property>
<Property Name="HelpText" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The help text for the attribute."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the help text of the attribute."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the help text for the attribute."/>
</Property>
<Property Name="WarningText" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The warning text for changing the attribute."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the warning text of the attribute."/>
+ <Annotation Term="OData.Description" String="The warning text for the attribute."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the warning text for the attribute."/>
</Property>
<Property Name="CurrentValue" Type="Edm.PrimitiveType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Placeholder of the current value of the attribute."/>
- <Annotation Term="OData.LongDescription" String="Placeholder of the current value of the attribute, to aid in evaluating dependencies. The current value of an attribute might be affected by the results of evaluating the 'Dependencies' array."/>
+ <Annotation Term="OData.Description" String="The placeholder of the current value for the attribute."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the placeholder of the current value for the attribute, to aid in evaluating dependencies. The evaluation results of the Dependencies array might affect the current attribute value."/>
</Property>
<Property Name="DefaultValue" Type="Edm.PrimitiveType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The default current value of the attribute."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the default value of the attribute."/>
+ <Annotation Term="OData.Description" String="The default value for the attribute."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the default value for the attribute."/>
</Property>
<Property Name="DisplayOrder" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The numeric value describing the ascending order that the attribute is displayed relative to other attributes."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a number the describes the ascending order in which this attribute is displayed, relative to other attributes."/>
+ <Annotation Term="OData.Description" String="The ascending order, as a number, in which this attribute appears relative to other attributes."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the ascending order, as a number, in which this attribute appears relative to other attributes."/>
</Property>
<Property Name="MenuPath" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A path that describes the menu hierarchy of this attribute."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a string indicating the menu hierarchy of this attribute, in the form of a path to the menu names. It shall start with './' to indicate the root menu, followed by the menu names with '/' characters to delineate the menu traversal."/>
+ <Annotation Term="OData.Description" String="The path that describes the menu hierarchy of this attribute."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the menu hierarchy of this attribute, in the form of a path to the menu names. It shall start with `./` to indicate the root menu, followed by the menu names with `/` characters to delineate the menu traversal."/>
<Annotation Term="Validation.Pattern" String="^\.\/([^/]+(\/[^/]+)*)?$"/>
</Property>
<Property Name="ReadOnly" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The read-only state of this attribute."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean describing the read-only state of attribute. A read-only attribute cannot be modified, and should be grayed out in user interfaces. The read-only state of an attribute might be affected by the results of evaluating the 'Dependencies' array."/>
+ <Annotation Term="OData.Description" String="An indication of whether this attribute is read-only. A read-only attribute cannot be modified, and should be grayed out in user interfaces."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this attribute is read-only. A read-only attribute cannot be modified, and should be grayed out in user interfaces. The evaluation results of the Dependencies array might affect the read-only state of an attribute."/>
</Property>
<Property Name="WriteOnly" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Defines whether this attribute is write-only. Such attributes revert back to their initial value after settings are applied."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean describing the write-only state of this attribute. A write-only attribute reverts back to it's initial value after settings are applied."/>
+ <Annotation Term="OData.Description" String="An indication of whether this attribute is write-only. A write-only attribute reverts to its initial value after settings are applied."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this attribute is write-only. A write-only attribute reverts to its initial value after settings are applied."/>
</Property>
<Property Name="GrayOut" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The gray-out state of this attribute."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean describing the gray-out state of this attribute. When set to true, a grayed-out attribute should be grayed out in user interfaces. But, unlike ReadOnly, the value of grayed-out attributes might still be modified. The grayout state of an attribute might be affected by the results of evaluating the 'Dependencies' array."/>
+ <Annotation Term="OData.Description" String="An indication of whether this attribute is grayed out. A grayed-out attribute is not active and is grayed out in user interfaces but the attribute value can be modified."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this attribute is grayed out. A grayed-out attribute is not active and is grayed out in user interfaces but the attribute value can be modified. The evaluation results of the Dependencies array might affect the grayed-out state of an attribute."/>
</Property>
<Property Name="Hidden" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The hidden state of this attribute."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean describing the visibility state of this attribute. When set to true, a hidden attribute should be hidden in user interfaces. The hidden state of an attribute might be affected by the results of evaluating the 'Dependencies' array."/>
+ <Annotation Term="OData.Description" String="An indication of whether this attribute is hidden in user interfaces."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this attribute is hidden in user interfaces. The evaluation results of the Dependencies array might affect the hidden state of an attribute."/>
</Property>
<Property Name="Immutable" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Defines whether this attribute is immutable or not."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean describing the immutable state of this attribute. Immutable attributes should not be modified and are typically used to reflect a hardware state."/>
+ <Annotation Term="OData.Description" String="An indication of whether this attribute is immutable. Immutable attributes shall not be modified and typically reflect a hardware state."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this attribute is immutable. Immutable attributes shall not be modified and typically reflect a hardware state."/>
</Property>
<Property Name="IsSystemUniqueProperty" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Defines whether this attribute is unique for this system and should not be replicated."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean describing this attribute is unique or not. A value of true indicates that the attribute is unique and should not be replicated."/>
+ <Annotation Term="OData.Description" String="An indication of whether this attribute is unique for this system and should not be replicated."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this attribute is unique."/>
</Property>
<Property Name="MaxLength" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum character length of the value of an attribute of type 'String'."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a number indicating the maximum character length of the value of an attribute of type 'String'."/>
+ <Annotation Term="OData.Description" String="The maximum character length of a string attribute."/>
+ <Annotation Term="OData.LongDescription" String="This numeric property shall contain the maximum character length of an attribute of the String type."/>
</Property>
<Property Name="MinLength" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The minimum character length of the value of an attribute of type 'String'."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a number indicating the minimum character length of the value of an attribute of type 'String'."/>
+ <Annotation Term="OData.Description" String="The minimum character length of the string attribute."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a number indicating the minimum character length of an attribute of the String type."/>
</Property>
<Property Name="ScalarIncrement" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The amount to increment or decrement the value of an attribute of type 'Integer' each time a user requests a value change."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a number indicating the amount to increment or decrement the value of an attribute of type 'Integer' each time a user requests a value change. A ScalarIncrement value of 0 indicates a free-form numeric user input."/>
+ <Annotation Term="OData.Description" String="The amount to increment or decrement an integer attribute each time a user requests a value change. The `0` value indicates a free-form numeric user-input attribute."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a number indicating the amount to increment or decrement an integer attribute each time a user requests a value change. The `0` value indicates a free-form numeric user-input attribute."/>
</Property>
<Property Name="UpperBound" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The upper limit of the value of an attribute of type 'Integer'."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a number indicating the upper limit of the value of an attribute of type 'Integer'."/>
+ <Annotation Term="OData.Description" String="The upper limit for an integer attribute."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a number indicating the upper limit for an integer attribute."/>
</Property>
<Property Name="LowerBound" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The lower limit of the value of an attribute of type 'Integer'."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a number indicating the lower limit of the value of an attribute of type 'Integer'."/>
+ <Annotation Term="OData.Description" String="The lower limit for an integer attribute."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a number indicating the lower limit for an integer attribute."/>
</Property>
<Property Name="ValueExpression" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A regular expression that is used to validate the value of the attribute. This is only applicable to attributes of type 'String' or 'Integer'."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a regular expression that is valid according to the Perl regular expression dialect. This string is used to validate the value of the attribute. This is only applicable to attributes of type 'String' or 'Integer'."/>
+ <Annotation Term="OData.Description" String="A valid regular expression, according to the Perl regular expression dialect, that validates the attribute value. Applies to only string and integer attributes."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a valid regular expression, according to the Perl regular expression dialect, that validates the attribute value. Applies to only string and integer attributes."/>
</Property>
</ComplexType>
<ComplexType Name="Menus">
- <Annotation Term="OData.Description" String="A menu and its hierarchy."/>
+ <Annotation Term="OData.Description" String="An attribute's menu and its hierarchy."/>
<Annotation Term="OData.LongDescription" String="This type shall describe an attribute's menu and its hierarchy."/>
<Property Name="MenuName" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The unique name string of this menu."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the name of this menu that is unique in this registry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the name of this menu that is unique in this Attribute Registry."/>
<Annotation Term="Validation.Pattern" String="^[^/]+$"/>
</Property>
<Property Name="DisplayName" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The user-readable display string of this menu in the defined 'Language'."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the user-readable display string of the menu in the defined 'Language'."/>
+ <Annotation Term="OData.Description" String="The user-readable display string of this menu in the defined language."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the user-readable display string of the menu in the defined language."/>
</Property>
<Property Name="DisplayOrder" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The numeric value describing the ascending order in which this menu is displayed relative to other menus."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a number the describes the ascending order in which this menu is displayed, relative to other menus."/>
+ <Annotation Term="OData.Description" String="The ascending order, as a number, in which this menu appears relative to other menus."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the ascending order, as a number, in which this menu appears relative to other menus."/>
</Property>
<Property Name="ReadOnly" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The read-only state of this menu."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean describing the read-only state of this menu. A read-only menu is not accessible in user interfaces, and all properties contained in that menu and its sub-menus become read-only."/>
+ <Annotation Term="OData.Description" String="An indication of whether this menu is read-only. A read-only menu, its properties, and sub-menus are not accessible in user interfaces."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this menu is read-only. A read-only menu is not accessible in user interfaces, and all properties contained in that menu and its sub-menus are read-only."/>
</Property>
<Property Name="GrayOut" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The gray-out state of this menu. A grayed-only menu is not accessible in user interfaces."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean describing the gray-out state of this menu. When set to true, a grayed-only menu is not accessible in user interfaces."/>
+ <Annotation Term="OData.Description" String="An indication of whether this menu is grayed out. A grayed-only menu is not accessible in user interfaces."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this menu is grayed out. A grayed-only menu is not accessible in user interfaces."/>
</Property>
<Property Name="MenuPath" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A path that describes this menu hierarchy relative to other menus."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a string indicating the menu hierarchy of this menu, in the form of a path to the menu names. It shall start with './' to indicate the root menu, followed by the menu names with '/' characters to delineate the menu traversal."/>
+ <Annotation Term="OData.Description" String="The path to the menu names that describes this menu hierarchy relative to other menus."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the menu hierarchy of this menu, in the form of a path to the menu names. It shall start with `./` to indicate the root menu, followed by the menu names with `/` characters to delineate the menu traversal."/>
<Annotation Term="Validation.Pattern" String="^\.\/([^/]+(\/[^/]+)*)?$"/>
</Property>
</ComplexType>
<ComplexType Name="Dependencies">
- <Annotation Term="OData.Description" String="A dependency of attributes on this component."/>
+ <Annotation Term="OData.Description" String="The dependency of attributes on this component."/>
<Annotation Term="OData.LongDescription" String="This type shall describe a dependency of attributes on this component."/>
<Property Name="Dependency" Type="AttributeRegistry.v1_0_0.Dependency" Nullable="false">
- <Annotation Term="OData.Description" String="The dependency expression for one or more Attributes in this Attribute Registry."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the dependency expression for one or more Attributes in this Attribute Registry."/>
+ <Annotation Term="OData.Description" String="The dependency expression for one or more attributes in this Attribute Registry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the dependency expression for one or more attributes in this Attribute Registry."/>
</Property>
<Property Name="DependencyFor" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The AttributeName of the attribute whose change triggers the evaluation of this dependency expression."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the AttributeName of the attribute whose change triggers the evaluation of this dependency expression."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the AttributeName of the attribute whose change triggers the evaluation of this dependency expression."/>
<Annotation Term="Validation.Pattern" String="^[A-Za-z][A-Za-z0-9_]+$"/>
</Property>
<Property Name="Type" Type="AttributeRegistry.v1_0_0.DependencyType" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The type of the dependency structure."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an enumeration describing type of the attribute dependency."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an enumeration that describes the type for the attribute dependency."/>
</Property>
</ComplexType>
<ComplexType Name="AttributeValue">
- <Annotation Term="OData.Description" String="A possible value for attributes of type 'Enumeration'."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe a possible value of an attribute of type 'Enumeration'."/>
+ <Annotation Term="OData.Description" String="A possible value for an enumeration attribute."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe a possible enumeration attribute value."/>
<Property Name="ValueName" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The unique value name of the attribute."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a string representing the value name of the attribute. ValueName is a unique string within the list of possible values in the 'Value' array of a given attribute."/>
- <Annotation Term="Redfish.Required"/>
+ <Annotation Term="OData.Description" String="The unique value name for the attribute."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a string representing the value name for the attribute. ValueName is a unique string within the list of possible values in the Value array for an attribute."/>
+ <Annotation Term="Redfish.Required"/>
</Property>
<Property Name="ValueDisplayName" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A user-readable display string of the value of the attribute in the defined 'Language'."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a string representing the user-readable display string of the value of the attribute in the defined 'Language'."/>
+ <Annotation Term="OData.Description" String="A user-readable display string of the value for the attribute in the defined language."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a string representing the user-readable display string of the value for the attribute in the defined language."/>
</Property>
</ComplexType>
<ComplexType Name="Dependency">
- <Annotation Term="OData.Description" String="The dependency expression for one or more Attributes in this Attribute Registry."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe the dependency expression for one or more Attributes in this Attribute Registry."/>
+ <Annotation Term="OData.Description" String="The dependency expression for one or more attributes in this Attribute Registry."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe the dependency expression for one or more attributes in this Attribute Registry."/>
<Property Name="MapFrom" Type="Collection(AttributeRegistry.v1_0_0.MapFrom)" Nullable="false">
- <Annotation Term="OData.Description" String="Array of the map-from conditions for mapping dependency."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array containing the map-from conditions for a dependency of Type 'Map'."/>
+ <Annotation Term="OData.Description" String="An array of the map-from conditions for a mapping dependency."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array containing the map-from conditions for a dependency of the Map type."/>
</Property>
<Property Name="MapToAttribute" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The Name of the attribute that is affected by this dependency expression."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the AttributeName of the attribute that is affected by this dependency expression."/>
+ <Annotation Term="OData.Description" String="The AttributeName of the attribute that is affected by this dependency expression."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the AttributeName of the attribute that is affected by this dependency expression."/>
<Annotation Term="Validation.Pattern" String="^[A-Za-z][A-Za-z0-9_]+$"/>
</Property>
<Property Name="MapToProperty" Type="AttributeRegistry.v1_0_0.MapToProperty" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The meta-data property of the attribute specified in MapFromAttribute that is used to evaluate this dependency expression."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the meta-data property of the attribute specified in MapFromAttribute that is used to evaluate this dependency expression. For example, this could be the MapFromAttribute CurrentValue, or ReadOnly state."/>
+ <Annotation Term="OData.Description" String="The metadata property for the attribute that contains the map-from condition that evaluates this dependency expression."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the metadata property for the attribute that the MapFromAttribute property specifies that evaluates this dependency expression. For example, this value could be the MapFromAttribute CurrentValue or ReadOnly state."/>
</Property>
<Property Name="MapToValue" Type="Edm.PrimitiveType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The value that MapToProperty is changed to if the dependency expression evaluates to true."/>
- <Annotation Term="OData.LongDescription" String="The value that the property specified in MapToProperty (in the attribute specified in MapToAttribute) is changed to if the dependency expression evaluates to true."/>
+ <Annotation Term="OData.Description" String="The value that the map-to property changes to if the dependency expression evaluates to `true`."/>
+ <Annotation Term="OData.LongDescription" String="The value that the property in MapToProperty in the attribute specified in MapToAttribute changes to if the dependency expression evaluates to `true`."/>
</Property>
</ComplexType>
<ComplexType Name="MapFrom">
<Annotation Term="OData.Description" String="A map-from condition for mapping dependency."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe a map-from condition for a dependency of Type 'Map'."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe a map-from condition for a dependency of the Map type."/>
<Property Name="MapFromAttribute" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The attribute that is used to evaluate this dependency expression."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the AttributeName of the attribute that is used in evaluating this dependency expression term."/>
+ <Annotation Term="OData.Description" String="The attribute to use to evaluate this dependency expression."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the AttributeName for the attribute to use to evaluate this dependency expression term."/>
<Annotation Term="Validation.Pattern" String="^[A-Za-z][A-Za-z0-9_]+$"/>
</Property>
<Property Name="MapFromProperty" Type="AttributeRegistry.v1_0_0.MapFromProperty" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The meta-data property of the attribute specified in MapFromAttribute that is used to evaluate this dependency expression."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the meta-data property of the attribute specified in MapFromAttribute that is used to evaluate this dependency expression. For example, this could be the MapFromAttribute CurrentValue, or ReadOnly state."/>
+ <Annotation Term="OData.Description" String="The metadata property for the attribute that the MapFromAttribute property specifies to use to evaluate this dependency expression."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the metadata property for the attribute that the MapFromAttribute property specifies to use to evaluate this dependency expression. For example, this value could be the MapFromAttribute CurrentValue, or ReadOnly state."/>
</Property>
<Property Name="MapFromCondition" Type="AttributeRegistry.v1_0_0.MapFromCondition" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The condition that is used to evaluate this dependency expression."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the condition that is used to evaluate this dependency expression. For example, 'EQU' or 'NEQ'."/>
+ <Annotation Term="OData.Description" String="The condition to use to evaluate this dependency expression."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the condition to use to evaluate this dependency expression. For example, `EQU` or `NEQ`."/>
</Property>
<Property Name="MapFromValue" Type="Edm.PrimitiveType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The value that the is used property specified in MapFromProperty that is used to evaluate this dependency expression."/>
- <Annotation Term="OData.LongDescription" String="The value that the property specified in MapFromProperty (in the attribute specified in MapFromAttribute) that is used to evaluate this dependency expression."/>
+ <Annotation Term="OData.Description" String="The value to use to evaluate this dependency expression."/>
+ <Annotation Term="OData.LongDescription" String="The value that the property in MapFromProperty in the attribute in MapFromAttribute to use to evaluate this dependency expression."/>
</Property>
<Property Name="MapTerms" Type="AttributeRegistry.v1_0_0.MapTerms" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The logical term used to combine two or more MapFrom conditions in this dependency expression."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the logical term used to combine two or more MapFrom conditions in this dependency expression. For example, 'AND' for logical AND, or 'OR' for logical OR of the conditions."/>
+ <Annotation Term="OData.Description" String="The logical term that combines two or more map-from conditions in this dependency expression. For example, `AND` for logical AND, or `OR` for logical OR."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the logical term that combines two or more MapFrom conditions in this dependency expression. For example, `AND` for logical AND, or `OR` for logical OR."/>
</Property>
</ComplexType>
<EnumType Name="AttributeType">
<Member Name="Enumeration">
- <Annotation Term="OData.Description" String="The attributes that include a list of the known possible enumerated values."/>
+ <Annotation Term="OData.Description" String="A list of the known possible enumerated values."/>
</Member>
<Member Name="String">
- <Annotation Term="OData.Description" String="The attributes that include free form text in their values."/>
+ <Annotation Term="OData.Description" String="Free-form text in their values."/>
</Member>
<Member Name="Integer">
- <Annotation Term="OData.Description" String="The attributes that have integer numeric values."/>
+ <Annotation Term="OData.Description" String="An integer value."/>
</Member>
<Member Name="Boolean">
- <Annotation Term="OData.Description" String="The attributes that are true or false."/>
+ <Annotation Term="OData.Description" String="A flag with a `true` or `false` value."/>
</Member>
<Member Name="Password">
- <Annotation Term="OData.Description" String="The attributes that include password values and are not displayed as plain text. The value shall be null for GET requests."/>
+ <Annotation Term="OData.Description" String="Password values that do not appear as plain text. The value shall be null in responses."/>
</Member>
</EnumType>
<EnumType Name="DependencyType">
<Member Name="Map">
- <Annotation Term="OData.Description" String="A simple mapping dependency. The attribute value or state is changed to the mapped value if the condition evaluates to true."/>
+ <Annotation Term="OData.Description" String="A simple mapping dependency. If the condition evaluates to `true`, the attribute or state changes to the mapped value."/>
</Member>
</EnumType>
@@ -541,44 +542,56 @@
<EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_0_4.AttributeRegistry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_0_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_0_5.AttributeRegistry"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_0_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are not included. It also updates descriptions that this schema defines."/>
+ <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_0_6.AttributeRegistry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_0_2.AttributeRegistry">
<Property Name="Actions" Type="AttributeRegistry.v1_1_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
</Property>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
<Property Name="Oem" Type="AttributeRegistry.v1_1_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
</ComplexType>
<ComplexType Name="SupportedSystems" BaseType="AttributeRegistry.v1_0_0.SupportedSystems">
<Property Name="FirmwareVersion" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Firmware version."/>
- <Annotation Term="OData.LongDescription" String="The version of the component firmware image that this registry applies to."/>
+ <Annotation Term="OData.LongDescription" String="The version of the component firmware image to which this Attribute Registry applies."/>
</Property>
</ComplexType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_1_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to perform editoral updates of descriptions defined in this schema."/>
+ <Annotation Term="OData.Description" String="This version was created to update the descriptions that this schema defines."/>
<EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_1_0.AttributeRegistry"/>
</Schema>
@@ -600,6 +613,18 @@
<EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_1_3.AttributeRegistry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_1_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_1_4.AttributeRegistry"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_1_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are not included. It was also created to update the description of AttributeType Password enumeration. It also updates descriptions that this schema defines."/>
+ <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_1_5.AttributeRegistry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
@@ -610,23 +635,23 @@
<Annotation Term="OData.LongDescription" String="This type shall describe an attribute and its possible values and other metadata."/>
<Property Name="ResetRequired" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="True if changing the value of this attribute requires a system or device reset in order to take effect."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean describing the requirement for a system or device reset for this attribute value change to take effect."/>
+ <Annotation Term="OData.Description" String="An indication of whether a system or device reset is required for this attribute value change to take effect."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether a system or device reset is required for this attribute value change to take effect."/>
</Property>
<Property Name="UefiDevicePath" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The UEFI device path that qualifies this attribute."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the UEFI device path string used to qualify and locate the specific device for this Attribute, as defined by the UEFI Specification."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the UEFI Specification-defined UEFI device path that qualifies and locates this device for this attribute."/>
</Property>
<Property Name="UefiKeywordName" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The UEFI KeywordString of the attribute."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the configuration KeywordString of this attribute, as defined in the UEFI Specification."/>
+ <Annotation Term="OData.Description" String="The UEFI keyword string for this attribute."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the UEFI Specification-defined keyword for this attribute."/>
</Property>
<Property Name="UefiNamespaceId" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The UEFI NamespaceId of the attribute."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the configuration NamespaceId of this attribute, as defined in the UEFI Specification."/>
+ <Annotation Term="OData.Description" String="The UEFI namespace ID for the attribute."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the UEFI Specification-defined namespace ID for this attribute."/>
</Property>
</ComplexType>
</Schema>
@@ -643,6 +668,18 @@
<EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_2_1.AttributeRegistry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_2_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_2_2.AttributeRegistry"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_2_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are not included. It was also created to update the description of AttributeType Password enumeration. It also updates descriptions that this schema defines."/>
+ <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_2_3.AttributeRegistry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -650,23 +687,35 @@
<ComplexType Name="Attributes" BaseType="AttributeRegistry.v1_2_0.Attributes">
<Property Name="Oem" Type="Resource.Oem" Nullable="false">
- <Annotation Term="OData.Description" String="Oem extension object."/>
- <Annotation Term="OData.LongDescription" String="This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."/>
+ <Annotation Term="OData.Description" String="The OEM extension property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
</Property>
</ComplexType>
<ComplexType Name="Menus" BaseType="AttributeRegistry.v1_0_0.Menus">
<Property Name="Hidden" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The hidden state of this menu."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean describing the visibility state of this menu. When set to true, a hidden menu should be hidden in user interfaces. The hidden state of a menu might be affected by the results of evaluating the 'Dependencies' array."/>
+ <Annotation Term="OData.Description" String="An indication of whether this menu is hidden in user interfaces."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this menu is hidden in user interfaces. The evaluation results of the Dependencies array might affect the hidden state of a menu."/>
</Property>
<Property Name="Oem" Type="Resource.Oem" Nullable="false">
- <Annotation Term="OData.Description" String="Oem extension object."/>
- <Annotation Term="OData.LongDescription" String="This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."/>
+ <Annotation Term="OData.Description" String="The OEM extension property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
</Property>
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_3_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_3_0.AttributeRegistry"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_3_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are not included. It was also created to update the description of AttributeType Password enumeration. It also updates descriptions that this schema defines."/>
+ <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_3_1.AttributeRegistry"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Bios_v1.xml b/static/redfish/v1/schema/Bios_v1.xml
index 34bf0c7642..240c039c0d 100644
--- a/static/redfish/v1/schema/Bios_v1.xml
+++ b/static/redfish/v1/schema/Bios_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Bios v1.0.5 -->
+<!--# Redfish Schema: Bios v1.1.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -21,8 +21,12 @@
<edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
</edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource"/>
<edmx:Include Namespace="Resource.v1_0_0"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/SoftwareInventory_v1.xml">
+ <edmx:Include Namespace="SoftwareInventory"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -31,8 +35,8 @@
<EntityType Name="Bios" BaseType="Resource.v1_0_0.Resource" Abstract="true">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The Bios schema contains properties related to the BIOS Attribute Registry. The Attribute Registry describes the system-specific BIOS attributes and Actions for changing to BIOS settings. Changes to the BIOS typically require a system reset before they take effect. It is likely that a client will find the @Redfish.Settings term in this resource, and if it is found, the client makes requests to change BIOS settings by modifying the resource identified by the @Redfish.Settings term."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent BIOS attributes for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The Bios schema contains properties related to the BIOS Attribute Registry. The Attribute Registry describes the system-specific BIOS attributes and actions for changing to BIOS settings. Changes to the BIOS typically require a system reset before they take effect. It is likely that a client finds the `@Redfish.Settings` term in this Resource, and if it is found, the client makes requests to change BIOS settings by modifying the Resource identified by the `@Redfish.Settings` term."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent BIOS attributes for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -41,7 +45,7 @@
<Annotation Term="Capabilities.UpdateRestrictions">
<Record>
<PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="The BIOS resource can be updated to change the value of the BIOS properties available in the Attribute Registry."/>
+ <Annotation Term="OData.Description" String="The attributes in the BIOS Resource can be updated."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.DeleteRestrictions">
@@ -60,26 +64,26 @@
<Action Name="ResetBios" IsBound="true">
<Parameter Name="Bios" Type="Bios.v1_0_0.Actions"/>
- <Annotation Term="OData.Description" String="This action is used to reset the BIOS attributes to default."/>
- <Annotation Term="OData.LongDescription" String="This action shall perform a reset of the BIOS attributes to their default values. A system reset may be required for the default values to be applied. This action may impact other resources."/>
+ <Annotation Term="OData.Description" String="This action resets the BIOS attributes to default."/>
+ <Annotation Term="OData.LongDescription" String="This action shall reset the BIOS attributes to their default values. A system reset may be required to apply the default values. This action may impact other Resources."/>
</Action>
<Action Name="ChangePassword" IsBound="true">
<Parameter Name="Bios" Type="Bios.v1_0_0.Actions"/>
<Parameter Name="PasswordName" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Description" String="The name of the BIOS password to change."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall define the BIOS password name to change. For instance, this could be the AdminPassword or UserPassword."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the name of the BIOS password to change. For instance, AdminPassword or UserPassword."/>
</Parameter>
<Parameter Name="OldPassword" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="The value of the existing password."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall define the value of the existing BIOS password that is about to be changed."/>
+ <Annotation Term="OData.Description" String="The existing BIOS password."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the existing BIOS password to change."/>
</Parameter>
<Parameter Name="NewPassword" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="The value of the new BIOS password."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall define the value of the new BIOS password."/>
+ <Annotation Term="OData.Description" String="The new BIOS password."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the new BIOS password."/>
</Parameter>
- <Annotation Term="OData.Description" String="This action is used to change the BIOS passwords."/>
- <Annotation Term="OData.LongDescription" String="This action shall perform a change of the selected BIOS password."/>
+ <Annotation Term="OData.Description" String="This action changes a BIOS password."/>
+ <Annotation Term="OData.LongDescription" String="This action shall change the selected BIOS password."/>
</Action>
</Schema>
@@ -91,39 +95,39 @@
<EntityType Name="Bios" BaseType="Bios.Bios">
<Property Name="AttributeRegistry" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The Resource ID of the Attribute Registry that has the system-specific information about a BIOS resource."/>
- <Annotation Term="OData.LongDescription" String="The reference to the Attribute Registry that lists the metadata describing the BIOS attribute settings in this resource."/>
+ <Annotation Term="OData.Description" String="The Resource ID of the Attribute Registry that has the system-specific information about a BIOS Resource."/>
+ <Annotation Term="OData.LongDescription" String="The link to the Attribute Registry that lists the metadata describing the BIOS attribute settings in this Resource."/>
</Property>
<Property Name="Actions" Type="Bios.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
</Property>
<Property Name="Attributes" Type="Bios.v1_0_0.Attributes" Nullable="false">
<Annotation Term="OData.Description" String="The list of BIOS attributes specific to the manufacturer or provider."/>
- <Annotation Term="OData.LongDescription" String="BIOS Attribute settings appear as additional properties in this object, and can be looked up in the Attribute Registry by their AttributeName."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the list of BIOS attributes specific to the manufacturer or provider. BIOS Attribute settings appear as additional properties in this object, and can be looked up in the Attribute Registry by their AttributeName."/>
</Property>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
<Property Name="Oem" Type="Bios.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
</ComplexType>
<ComplexType Name="Attributes">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The manufacturer/provider-specific list of BIOS attributes and their values."/>
- <Annotation Term="OData.LongDescription" String="BIOS Attribute settings shall be described as additional properties in this object. If a BIOS AttributeRegistry is specified, Attributes shall be looked up in that registry by their AttributeName. Attributes in the registry with AttributeType of Enumeration shall use valid ValueName as values in this object, as listed in that registry."/>
+ <Annotation Term="OData.Description" String="The list of BIOS attributes and their values as determined by the manufacturer or provider."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the list of BIOS attributes and their values as determined by the manufacturer or provider. This object shall describe BIOS attribute settings as additional properties. If the object specifies a BIOS Attribute Registry, attributes shall be looked up in that Attribute Registry by their attribute name. Attributes in this Attribute Registry with the AttributeType of Enumeration shall use valid ValueName values in this object, as listed in that Attribute Registry."/>
<Annotation Term="Redfish.DynamicPropertyPatterns">
<Collection>
<Record>
@@ -150,7 +154,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios.v1_0_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the Descriptions and LongDescriptions used in the defined Actions. It was also created to perform editoral updates of descriptions defined in this schema."/>
+ <Annotation Term="OData.Description" String="This version was created to correct the short and long descriptions in the defined actions. It was also created to update the descriptions that this schema defines."/>
<EntityType Name="Bios" BaseType="Bios.v1_0_2.Bios"/>
</Schema>
@@ -162,9 +166,50 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios.v1_0_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the LongDescriptions of the Attributes type to clarify how BIOS attributes and their values are referenced in the Attribute Registry."/>
+ <Annotation Term="OData.Description" String="This version was created to update the long descriptions of the Attributes type to clarify how the Attribute Registry describes BIOS attributes and their values."/>
<EntityType Name="Bios" BaseType="Bios.v1_0_4.Bios"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios.v1_0_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Bios" BaseType="Bios.v1_0_5.Bios"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios.v1_0_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Bios" BaseType="Bios.v1_0_6.Bios"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios.v1_1_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2019.2"/>
+
+ <EntityType Name="Bios" BaseType="Bios.v1_0_6.Bios">
+ <Property Name="Links" Type="Bios.v1_1_0.Links" Nullable="false">
+ <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="Links" BaseType="Resource.Links">
+ <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."/>
+ <NavigationProperty Name="ActiveSoftwareImage" Type="SoftwareInventory.SoftwareInventory" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The link to the SoftwareInventory that represents the active BIOS firmware image."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to the SoftwareInventory Resource that represents the active BIOS firmware image."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <NavigationProperty Name="SoftwareImages" Type="Collection(SoftwareInventory.SoftwareInventory)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The images that are associated with this BIOS."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the SoftwareInventory Resources that represent the firmware images that apply to this BIOS."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/BootOptionCollection_v1.xml b/static/redfish/v1/schema/BootOptionCollection_v1.xml
index ea3aa8303f..6c13e571c2 100644
--- a/static/redfish/v1/schema/BootOptionCollection_v1.xml
+++ b/static/redfish/v1/schema/BootOptionCollection_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: BootOptionCollection-->
+<!--# Redfish Schema: BootOptionCollection -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -33,12 +33,12 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="BootOptionCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="A Collection of BootOption resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of BootOption instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The BootOptionCollection schema describes a collection of BootOption Resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of BootOption instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="true"/>
- <Annotation Term="OData.Description" String="Some implementations may allow creating new BootOption Entries by posting to the Boot Options Collection."/>
+ <Annotation Term="OData.Description" String="Some implementations may allow the creation of boot option entries through a POST to the boot options collection."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.UpdateRestrictions">
@@ -60,8 +60,8 @@
</Annotation>
<NavigationProperty Name="Members" Type="Collection(BootOption.BootOption)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Contains the members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
+ <Annotation Term="OData.Description" String="The members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this Resource Collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
diff --git a/static/redfish/v1/schema/BootOption_v1.xml b/static/redfish/v1/schema/BootOption_v1.xml
index 5f3a8db1f8..daef828b02 100644
--- a/static/redfish/v1/schema/BootOption_v1.xml
+++ b/static/redfish/v1/schema/BootOption_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: BootOption v1.0.1-->
+<!--# Redfish Schema: BootOption v1.0.3 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -34,8 +34,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="BootOption" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The BootOption resource reports information about a single BootOption contained within a system."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a single boot option contained within a system."/>
+ <Annotation Term="OData.Description" String="The BootOption schema reports information about a single boot option in a system."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a single boot option within a system."/>
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
@@ -45,12 +45,13 @@
<Annotation Term="Capabilities.UpdateRestrictions">
<Record>
<PropertyValue Property="Updatable" Bool="true"/>
+ <Annotation Term="OData.Description" String="Any writable properties can be updated for boot options."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.DeleteRestrictions">
<Record>
<PropertyValue Property="Deletable" Bool="true"/>
- <Annotation Term="OData.Description" String="Some implementations may allow the deletion of individual Boot Option Entries."/>
+ <Annotation Term="OData.Description" String="Some implementations may allow the deletion of individual boot options."/>
</Record>
</Annotation>
<Annotation Term="Redfish.Uris">
@@ -69,61 +70,61 @@
<Annotation Term="Redfish.Release" String="2017.3"/>
<EntityType Name="BootOption" BaseType="BootOption.BootOption">
- <Annotation Term="OData.Description" String="This is the schema definition for the BootOption resource. It represents the properties of a bootable device available in the System."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a single boot option contained within a system."/>
+ <Annotation Term="OData.Description" String="The BootOption schema describes a boot option. It represents the properties of a bootable device available in the system."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a single boot option within a system."/>
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Property Name="BootOptionReference" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The unique boot option string that is referenced in the BootOrder."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain a string that corresponds to the bootable option or device. For UEFI systems, this string shall match the UEFI Boot Option variable name (e.g. Boot####). This value is referenced by the ComputerSystem BootOrder array."/>
+ <Annotation Term="OData.Description" String="The unique boot option."/>
+ <Annotation Term="OData.LongDescription" String="This property shall correspond to the boot option or device. For UEFI systems, this string shall match the UEFI boot option variable name, such as `Boot####`. The BootOrder array of a ComputerSystem contains this value."/>
<Annotation Term="Redfish.Required"/>
</Property>
<Property Name="DisplayName" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The user-readable display string of the Boot Option."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a user readable string that describes this Boot Option as it should show up in the Boot Order list in user interfaces."/>
+ <Annotation Term="OData.Description" String="The user-readable display name of the boot option that appears in the boot order list in the user interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a user-readable boot option name, as it should appear in the boot order list in the user interface."/>
</Property>
<Property Name="BootOptionEnabled" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="A flag that shows if the Boot Option is enabled."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate if the Boot Option is enabled. If this property is set to false, the Boot Option referenced in the Boot Order array found on the Computer System shall be skipped. In the UEFI context, this property shall influence the Load Option Active flag for the Boot Option."/>
+ <Annotation Term="OData.Description" String="An indication of whether the boot option is enabled. If `true`, it is enabled. If `false`, the boot option that the boot order array on the computer system contains is skipped. In the UEFI context, this property shall influence the load option active flag for the boot option."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the boot option is enabled. If `true`, it is enabled. If `false`, the boot option that the boot order array on the computer system contains shall be skipped. In the UEFI context, this property shall influence the load option active flag for the boot option."/>
</Property>
<Property Name="UefiDevicePath" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The UEFI device path used to access this UEFI Boot Option."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the UEFI device path used to identify and locate the specific device for this UEFI Boot Option, as defined by the UEFI Specification."/>
+ <Annotation Term="OData.Description" String="The UEFI device path to access this UEFI Boot Option."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the UEFI Specification-defined UEFI device path that identifies and locates the device for this boot option."/>
</Property>
<Property Name="Alias" Type="ComputerSystem.BootSource">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The alias of this Boot Source."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain the string alias of this Boot Source that describes the type of boot that will be performed."/>
+ <Annotation Term="OData.Description" String="The alias of this boot source."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the string alias of this boot source that describes the type of boot."/>
</Property>
<NavigationProperty Name="RelatedItem" Type="Collection(Resource.Item)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The ID(s) of the resources associated with this Boot Option."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of IDs containing pointers consistent with JSON pointer syntax to the resource that is being used for this Boot Option."/>
+ <Annotation Term="OData.Description" String="An array of one or more IDs for the Resources associated with this boot option."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of IDs for pointers consistent with JSON Pointer syntax to the Resource that is being used for this Boot Option."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<Property Name="Actions" Type="BootOption.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
</Property>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
<Property Name="Oem" Type="BootOption.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
</ComplexType>
</Schema>
@@ -134,5 +135,17 @@
<EntityType Name="BootOption" BaseType="BootOption.v1_0_0.BootOption"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="BootOption.v1_0_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="BootOption" BaseType="BootOption.v1_0_1.BootOption"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="BootOption.v1_0_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="BootOption" BaseType="BootOption.v1_0_2.BootOption"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/CertificateCollection_v1.xml b/static/redfish/v1/schema/CertificateCollection_v1.xml
index a6dfa5b710..68982d75ce 100644
--- a/static/redfish/v1/schema/CertificateCollection_v1.xml
+++ b/static/redfish/v1/schema/CertificateCollection_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: CertificateCollection-->
+<!--# Redfish Schema: CertificateCollection -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -33,12 +33,12 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="CertificateCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="A Collection of Certificate resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of Certificate instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The CertificateCollection schema describes a collection of Certificate Resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of Certificate instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="true"/>
- <Annotation Term="OData.Description" String="Certificates are installed by posting to the CertificateCollection."/>
+ <Annotation Term="OData.Description" String="Certificates can be installed through a POST to the certificate collection."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.UpdateRestrictions">
@@ -62,12 +62,15 @@
<String>/redfish/v1/Managers/{ManagerId}/RemoteAccountService/LDAP/Certificates</String>
<String>/redfish/v1/Managers/{ManagerId}/RemoteAccountService/ExternalAccountProviders/{ExternalAccountProviderId}/Certificates</String>
<String>/redfish/v1/Managers/{ManagerId}/NetworkProtocol/HTTPS/Certificates</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/Boot/Certificates</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Boot/Certificates</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Boot/Certificates</String>
</Collection>
</Annotation>
<NavigationProperty Name="Members" Type="Collection(Certificate.Certificate)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Contains the members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
+ <Annotation Term="OData.Description" String="The members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this Resource Collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
diff --git a/static/redfish/v1/schema/CertificateLocations_v1.xml b/static/redfish/v1/schema/CertificateLocations_v1.xml
index b9e394b343..0c60d85d72 100644
--- a/static/redfish/v1/schema/CertificateLocations_v1.xml
+++ b/static/redfish/v1/schema/CertificateLocations_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: CertificateLocations v1.0.0-->
+<!--# Redfish Schema: CertificateLocations v1.0.2 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -34,8 +34,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="CertificateLocations" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The CertificateLocations schema defines a resource that an administrator can use in order to locate all certificates installed on a given service."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent the Certificate Location Properties for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The CertificateLocations schema describes a Resource that an administrator can use in order to locate all certificates installed on a given service."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent the Certificate Location Properties for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -65,42 +65,54 @@
<EntityType Name="CertificateLocations" BaseType="CertificateLocations.CertificateLocations">
<Property Name="Links" Type="CertificateLocations.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
+ <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."/>
</Property>
<Property Name="Actions" Type="CertificateLocations.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
</Property>
</EntityType>
<ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
+ <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."/>
<NavigationProperty Name="Certificates" Type="Collection(Certificate.Certificate)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This property is an array of references to the certificates installed on this service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to Certificate resources that are installed on this service."/>
+ <Annotation Term="OData.Description" String="An array of links to the certificates installed on this service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to Certificate Resources that are installed on this service."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
<Property Name="Oem" Type="CertificateLocations.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CertificateLocations.v1_0_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="CertificateLocations" BaseType="CertificateLocations.v1_0_0.CertificateLocations"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CertificateLocations.v1_0_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="CertificateLocations" BaseType="CertificateLocations.v1_0_1.CertificateLocations"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/CertificateService_v1.xml b/static/redfish/v1/schema/CertificateService_v1.xml
index e6cc4a0e46..e9c27d5fd0 100644
--- a/static/redfish/v1/schema/CertificateService_v1.xml
+++ b/static/redfish/v1/schema/CertificateService_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: CertificateService v1.0.0-->
+<!--# Redfish Schema: CertificateService v1.0.2 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -39,8 +39,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="CertificateService" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The CertificateService schema defines a Certificate Service which represents the actions available to manage certificates and links to where certificates are installed."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent the Certificate Service Properties for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The CertificateService schema describes a Certificate Service that represents the actions available to manage certificates and links to the certificates."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent the Certificate Service properties for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -66,102 +66,102 @@
<Action Name="GenerateCSR" IsBound="true">
<Parameter Name="CertificateService" Type="CertificateService.v1_0_0.Actions"/>
<Parameter Name="CommonName" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="The fully qualified domain name of the component that is being secured."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the fully qualified domain name of the component that is being secured as defined by the commonName attribute in RFC5280."/>
+ <Annotation Term="OData.Description" String="The fully qualified domain name of the component to secure."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the fully qualified domain name of the component to secure, as defined by the RFC5280 'commonName' attribute."/>
</Parameter>
<Parameter Name="AlternativeNames" Type="Collection(Edm.String)">
- <Annotation Term="OData.Description" String="Additional hostnames of the component that is being secured."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain an array of additional hostnames of the component that is being secured as defined by the Subject Alternative Name extension in RFC5280."/>
+ <Annotation Term="OData.Description" String="The additional host names of the component to secure."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain an array of additional host names of the component to secure, as defined by the RFC5280 'subjectAltName' attribute."/>
</Parameter>
<Parameter Name="Organization" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Description" String="The name of the organization making the request."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the name of the organization making the request as defined by the organizationName attribute in RFC5280."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the name of the organization making the request, as defined by the RFC5280 'organizationName' attribute."/>
</Parameter>
<Parameter Name="OrganizationalUnit" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Description" String="The name of the unit or division of the organization making the request."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the name of the unit or division of the organization making the request as defined by the organizationalUnitName attribute in RFC5280."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the name of the unit or division of the organization making the request, as defined by the RFC5280 'organizationalUnitName' attribute."/>
</Parameter>
<Parameter Name="City" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Description" String="The city or locality of the organization making the request."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the city or locality of the organization making the request as defined by the localityName attribute in RFC5280."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the city or locality of the organization making the request, as defined by the RFC5280 'localityName' attribute."/>
</Parameter>
<Parameter Name="State" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Description" String="The state, province, or region of the organization making the request."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the state, province, or region of the organization making the request as defined by the stateOrProvinceName attribute in RFC5280."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the state, province, or region of the organization making the request, as defined by the RFC5280 'stateOrProvinceName' attribute."/>
</Parameter>
<Parameter Name="Country" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="The country of the organization making the request."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the two letter ISO code for the country of the organization making the request as defined by the countryName attribute in RFC5280."/>
+ <Annotation Term="OData.Description" String="The two-letter country code of the organization making the request."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the two-letter ISO code for the country of the organization making the request, as defined by the RFC5280 'countryName' attribute."/>
</Parameter>
<Parameter Name="Email" Type="Edm.String">
<Annotation Term="OData.Description" String="The email address of the contact within the organization making the request."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the email address of the contact within the organization making the request as defined by the emailAddress attribute in RFC2985."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the email address of the contact within the organization making the request, as defined by the RFC2985 'emailAddress' attribute."/>
</Parameter>
<Parameter Name="KeyPairAlgorithm" Type="Edm.String">
- <Annotation Term="OData.Description" String="The type of key pair for use with signing algorithms."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the type of key pair for use with signing algorithms. The allowable values for this parameter shall be the strings in the 'Algorithm Name' field of the 'TPM_ALG_ID Constants' table within the 'Trusted Computing Group Algorithm Registry'."/>
+ <Annotation Term="OData.Description" String="The type of key-pair for use with signing algorithms."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of key-pair for use with signing algorithms. The allowable values for this parameter shall be the strings in the 'Algorithm Name' field of the 'TPM_ALG_ID Constants' table within the 'Trusted Computing Group Algorithm Registry'."/>
</Parameter>
<Parameter Name="KeyBitLength" Type="Edm.Int64">
- <Annotation Term="OData.Description" String="The length of the key in bits, if needed based on the value of the 'KeyPairAlgorithm' parameter."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the length of the key in bits, if needed based on the value of the 'KeyPairAlgorithm' parameter."/>
+ <Annotation Term="OData.Description" String="The length of the key, in bits, if needed based on the KeyPairAlgorithm parameter value."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the length of the key, in bits, if needed based on the KeyPairAlgorithm parameter value."/>
</Parameter>
<Parameter Name="KeyCurveId" Type="Edm.String">
- <Annotation Term="OData.Description" String="The curve ID to be used with the key, if needed based on the value of the 'KeyPairAlgorithm' parameter."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the curve ID to be used with the key, if needed based on the value of the 'KeyPairAlgorithm' parameter. The allowable values for this parameter shall be the strings in the 'Name' field of the 'TPM_ECC_CURVE Constants' table within the 'Trusted Computing Group Algorithm Registry'."/>
+ <Annotation Term="OData.Description" String="The curve ID to use with the key, if needed based on the KeyPairAlgorithm parameter value."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the curve ID to use with the key, if needed based on the KeyPairAlgorithm parameter value. The allowable values for this parameter shall be the strings in the 'Name' field of the 'TPM_ECC_CURVE Constants' table within the 'Trusted Computing Group Algorithm Registry'."/>
</Parameter>
<Parameter Name="CertificateCollection" Type="CertificateCollection.CertificateCollection" Nullable="false">
- <Annotation Term="OData.Description" String="A link to the certificate collection where the certificate will be installed."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the URI of the Certificate Collection where the certificate will be installed once the CA has signed the certificate."/>
+ <Annotation Term="OData.Description" String="The URI of the Certificate Resource Collection where the certificate is installed after the certificate authority (CA) signs the certificate."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the URI of the Certificate Resource Collection where the certificate is installed after the certificate authority (CA) signs the certificate."/>
</Parameter>
<Parameter Name="KeyUsage" Type="Collection(Certificate.KeyUsage)">
<Annotation Term="OData.Description" String="The usage of the key contained in the certificate."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the usage of the key contained in the certificate. If not provided by the client, the service may determine the appropriate key usage settings in the certificate signing request."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the usage of the key contained in the certificate. If the client does not provide this value, the service may determine the appropriate key usage settings in the certificate signing request."/>
</Parameter>
<Parameter Name="Surname" Type="Edm.String">
<Annotation Term="OData.Description" String="The surname of the user making the request."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain the surname of the user making the request as defined by the surname attribute in RFC5280."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the surname of the user making the request, as defined by the RFC5280 'surname' attribute."/>
</Parameter>
<Parameter Name="GivenName" Type="Edm.String">
<Annotation Term="OData.Description" String="The given name of the user making the request."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain the given name of the user making the request as defined by the givenName attribute in RFC5280."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the given name of the user making the request, as defined by the RFC5280 'givenName' attribute."/>
</Parameter>
<Parameter Name="Initials" Type="Edm.String">
<Annotation Term="OData.Description" String="The initials of the user making the request."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain the initials of the user making the request as defined by the initials attribute in RFC5280."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the initials of the user making the request, as defined by the RFC5280 'initials' attribute."/>
</Parameter>
<Parameter Name="ChallengePassword" Type="Edm.String">
- <Annotation Term="OData.Description" String="The challenge password to be applied to the certificate for revocation requests."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain the challenge password to be applied to the certificate for revocation requests as defined by the challengePassword attribute in RFC2985."/>
+ <Annotation Term="OData.Description" String="The challenge password to apply to the certificate for revocation requests."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the challenge password to apply to the certificate for revocation requests as defined by the RFC2985 'challengePassword' attribute."/>
</Parameter>
<Parameter Name="UnstructuredName" Type="Edm.String">
<Annotation Term="OData.Description" String="The unstructured name of the subject."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain the unstructured name of the subject as defined by the unstructuredName attribute in RFC2985."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the unstructured name of the subject, as defined by the RFC2985 'unstructuredName' attribute."/>
</Parameter>
<Parameter Name="ContactPerson" Type="Edm.String">
<Annotation Term="OData.Description" String="The name of the user making the request."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain the name of the user making the request as defined by the name attribute in RFC5280."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the name of the user making the request, as defined by the RFC5280 'name' attribute."/>
</Parameter>
<ReturnType Type="CertificateService.v1_0_0.GenerateCSRResponse" Nullable="false"/>
- <Annotation Term="OData.Description" String="This action is used to perform a certificate signing request."/>
- <Annotation Term="OData.LongDescription" String="This action shall perform a certificate signing request. The response shall contain a signing request that is used to be signed by a certificate authority (CA). The service should retain the private key used for the generation of this request for when the certificate is installed. The private key should not be part of the response."/>
+ <Annotation Term="OData.Description" String="This action makes a certificate signing request."/>
+ <Annotation Term="OData.LongDescription" String="This action shall make a certificate signing request. The response shall contain a signing request that a certificate authority (CA) must sign. The Service should retain the private key that was generated during this request for installation of the certificate. The private key should not be part of the response."/>
</Action>
<Action Name="ReplaceCertificate" IsBound="true">
<Parameter Name="CertificateService" Type="CertificateService.v1_0_0.Actions"/>
<Parameter Name="CertificateString" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Description" String="The string for the certificate."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the string of the certificate, and the format shall follow the requirements specified by the value of the CertificateType property. If the certificate contains any private keys, they shall be removed from the string on GET requests. If the private key for the certificate is not known by the service and is needed to use the certificate, the client shall provide the private key as part of the string in the POST request."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the string of the certificate, and the format shall follow the requirements specified by the CertificateType property value. If the certificate contains any private keys, they shall be removed from the string in responses. If the service does not know the private key for the certificate and it is needed to use the certificate, the client shall provide the private key as part of the string in the POST request."/>
</Parameter>
<Parameter Name="CertificateType" Type="Certificate.CertificateType" Nullable="false">
<Annotation Term="OData.Description" String="The format of the certificate."/>
- <Annotation Term="OData.LongDescription" String="The value of this parameter shall contain the format type for the certificate."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the format type for the certificate."/>
</Parameter>
<Parameter Name="CertificateUri" Type="Certificate.Certificate" Nullable="false">
- <Annotation Term="OData.Description" String="A link to the certificate that is being replaced."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the URI of the Certificate that is being replaced."/>
+ <Annotation Term="OData.Description" String="The link to the certificate that is being replaced."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the URI of the Certificate Resource that is being replaced."/>
</Parameter>
- <Annotation Term="OData.Description" String="This action is used to replace an existing certificate."/>
- <Annotation Term="OData.LongDescription" String="This action shall replace an existing certificate. The Location header in the response shall contain the URI of the new Certificate resource."/>
+ <Annotation Term="OData.Description" String="This action replaces a certificate."/>
+ <Annotation Term="OData.LongDescription" String="This action shall replace a certificate. The Location header in the response shall contain the URI of the new Certificate Resource."/>
</Action>
</Schema>
@@ -171,31 +171,31 @@
<EntityType Name="CertificateService" BaseType="CertificateService.CertificateService">
<Property Name="Actions" Type="CertificateService.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
</Property>
<NavigationProperty Name="CertificateLocations" Type="CertificateLocations.CertificateLocations" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Information regarding the location of certificates."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the link to a resource of type CertificateLocations."/>
+ <Annotation Term="OData.Description" String="The information about the location of certificates."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the link to a Resource of type CertificateLocations."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
<Property Name="Oem" Type="CertificateService.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
</ComplexType>
<ComplexType Name="GenerateCSRResponse">
@@ -204,18 +204,30 @@
<Annotation Term="OData.LongDescription" String="This type shall contain the properties found in the response body for the GenerateCSR action."/>
<NavigationProperty Name="CertificateCollection" Type="CertificateCollection.CertificateCollection" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A link to the certificate collection where the certificate will be installed."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the URI of the Certificate Collection where the certificate will be installed once the CA has signed the certificate."/>
+ <Annotation Term="OData.Description" String="The link to the Certificate Resource Collection where the certificate is installed."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the URI of the Certificate Resource Collection where the certificate is installed after the certificate authority (CA) has signed the certificate."/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
<Property Name="CSRString" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The string for the certificate signing request."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the string of the certificate signing request as a Privacy Enhanced Mail (PEM) encoded string, containing structures specified by RFC2986. The private key should not be part of the string."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the Privacy Enhanced Mail (PEM)-encoded string, which contains RFC2986-specified structures, of the certificate signing request. The private key should not be part of the string."/>
<Annotation Term="Redfish.Required"/>
</Property>
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CertificateService.v1_0_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="CertificateService" BaseType="CertificateService.v1_0_0.CertificateService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CertificateService.v1_0_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description of CertificateString. It was also created to update descriptions that this schema defines."/>
+ <EntityType Name="CertificateService" BaseType="CertificateService.v1_0_1.CertificateService"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Certificate_v1.xml b/static/redfish/v1/schema/Certificate_v1.xml
index fda22322c5..9216abe730 100644
--- a/static/redfish/v1/schema/Certificate_v1.xml
+++ b/static/redfish/v1/schema/Certificate_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Certificate v1.0.0-->
+<!--# Redfish Schema: Certificate v1.1.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -30,8 +30,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Certificate" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The Certificate resource describes a certificate used to prove the identify of a component, account, or service."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Certificate for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The Certificate schema describes a certificate that proves the identify of a component, account, or service."/>
+ <Annotation Term="OData.LongDescription" String="This Resource contains a certificate for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -45,7 +45,7 @@
<Annotation Term="Capabilities.DeleteRestrictions">
<Record>
<PropertyValue Property="Deletable" Bool="true"/>
- <Annotation Term="OData.Description" String="Certificates can be removed by Deleting the Certificate resource."/>
+ <Annotation Term="OData.Description" String="Use the DELETE operation to remove certificates."/>
</Record>
</Annotation>
<Annotation Term="Redfish.Uris">
@@ -59,70 +59,123 @@
<String>/redfish/v1/Managers/{ManagerId}/RemoteAccountService/LDAP/Certificates/{CertificateId}</String>
<String>/redfish/v1/Managers/{ManagerId}/RemoteAccountService/ExternalAccountProviders/{ExternalAccountProviderId}/Certificates/{CertificateId}</String>
<String>/redfish/v1/Managers/{ManagerId}/NetworkProtocol/HTTPS/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/Boot/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Boot/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Boot/Certificates/{CertificateId}</String>
</Collection>
</Annotation>
</EntityType>
<EnumType Name="CertificateType">
<Member Name="PEM">
- <Annotation Term="OData.Description" String="A PEM encoded certificate."/>
- <Annotation Term="OData.LongDescription" String="The format of the certificate shall be a Privacy Enhanced Mail (PEM) encoded string, containing structures specified by RFC5280."/>
+ <Annotation Term="OData.Description" String="A Privacy Enhanced Mail (PEM)-encoded certificate."/>
+ <Annotation Term="OData.LongDescription" String="The format of the certificate shall contain a Privacy Enhanced Mail (PEM)-encoded string, containing RFC5280-defined structures."/>
</Member>
<Member Name="PKCS7">
- <Annotation Term="OData.Description" String="A PEM encoded PKCS7 certificate."/>
- <Annotation Term="OData.LongDescription" String="The format of the certificate shall be a Privacy Enhanced Mail (PEM) encoded string, containing structures specified by RFC5280 and RFC2315. The service may discard additional certificates or other data in the structure."/>
+ <Annotation Term="OData.Description" String="A Privacy Enhanced Mail (PEM)-encoded PKCS7 certificate."/>
+ <Annotation Term="OData.LongDescription" String="The format of the certificate shall contain a Privacy Enhanced Mail (PEM)-encoded string, containing RFC5280- and RFC2315-defined structures. The Service may discard additional certificates or other data in the structure."/>
</Member>
</EnumType>
<EnumType Name="KeyUsage">
<Annotation Term="OData.Description" String="The usages of a key contained within a certificate."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the usages of a key contained within a certificate as specified by the Key Usage and Extended Key Usage definitions in RFC5280."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe the usages of a key within a certificate, as specified by the 'Key Usage' and 'Extended Key Usage' definitions in RFC5280."/>
<Member Name="DigitalSignature">
- <Annotation Term="OData.Description" String="The public key is used for verifying digital signatures, other than signatures on certificates and CRLs."/>
+ <Annotation Term="OData.Description" String="Verifies digital signatures, other than signatures on certificates and CRLs."/>
</Member>
<Member Name="NonRepudiation">
- <Annotation Term="OData.Description" String="The public key is used to verify digital signatures, other than signatures on certificates and CRLs, and used to provide a non-repudiation service that protects against the signing entity falsely denying some action."/>
+ <Annotation Term="OData.Description" String="Verifies digital signatures, other than signatures on certificates and CRLs, and provides a non-repudiation service that protects against the signing entity falsely denying some action."/>
</Member>
<Member Name="KeyEncipherment">
- <Annotation Term="OData.Description" String="The public key is used for enciphering private or secret keys."/>
+ <Annotation Term="OData.Description" String="Enciphers private or secret keys."/>
</Member>
<Member Name="DataEncipherment">
- <Annotation Term="OData.Description" String="The public key is used for directly enciphering raw user data without the use of an intermediate symmetric cipher."/>
+ <Annotation Term="OData.Description" String="Directly enciphers raw user data without an intermediate symmetric cipher."/>
</Member>
<Member Name="KeyAgreement">
- <Annotation Term="OData.Description" String="The public key is used for key agreement."/>
+ <Annotation Term="OData.Description" String="Key agreement."/>
</Member>
<Member Name="KeyCertSign">
- <Annotation Term="OData.Description" String="The public key is used for verifying signatures on public key certificates."/>
+ <Annotation Term="OData.Description" String="Verifies signatures on public key certificates."/>
</Member>
<Member Name="CRLSigning">
- <Annotation Term="OData.Description" String="The public key is used for verifying signatures on certificate revocation lists (CLRs)."/>
+ <Annotation Term="OData.Description" String="Verifies signatures on certificate revocation lists (CLRs)."/>
</Member>
<Member Name="EncipherOnly">
- <Annotation Term="OData.Description" String="The public key could be used for enciphering data while performing key agreement."/>
+ <Annotation Term="OData.Description" String="Enciphers data while performing a key agreement."/>
</Member>
<Member Name="DecipherOnly">
- <Annotation Term="OData.Description" String="The public key could be used for deciphering data while performing key agreement."/>
+ <Annotation Term="OData.Description" String="Deciphers data while performing a key agreement."/>
</Member>
<Member Name="ServerAuthentication">
- <Annotation Term="OData.Description" String="The public key is used for TLS WWW server authentication."/>
+ <Annotation Term="OData.Description" String="TLS WWW server authentication."/>
</Member>
<Member Name="ClientAuthentication">
- <Annotation Term="OData.Description" String="The public key is used for TLS WWW client authentication."/>
+ <Annotation Term="OData.Description" String="TLS WWW client authentication."/>
</Member>
<Member Name="CodeSigning">
- <Annotation Term="OData.Description" String="The public key is used for the signing of executable code."/>
+ <Annotation Term="OData.Description" String="Signs downloadable executable code."/>
</Member>
<Member Name="EmailProtection">
- <Annotation Term="OData.Description" String="The public key is used for email protection."/>
+ <Annotation Term="OData.Description" String="Email protection."/>
</Member>
<Member Name="Timestamping">
- <Annotation Term="OData.Description" String="The public key is used for binding the hash of an object to a time."/>
+ <Annotation Term="OData.Description" String="Binds the hash of an object to a time."/>
</Member>
<Member Name="OCSPSigning">
- <Annotation Term="OData.Description" String="The public key is used for signing OCSP responses."/>
+ <Annotation Term="OData.Description" String="Signs OCSP responses."/>
</Member>
</EnumType>
+
+ <Action Name="Rekey" IsBound="true">
+ <Parameter Name="Certificate" Type="Certificate.v1_0_0.Actions"/>
+ <Parameter Name="KeyPairAlgorithm" Type="Edm.String">
+ <Annotation Term="OData.Description" String="The type of key-pair for use with signing algorithms."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of key-pair for use with signing algorithms. The allowable values for this parameter shall be the strings in the 'Algorithm Name' field of the 'TPM_ALG_ID Constants' table within the 'Trusted Computing Group Algorithm Registry'."/>
+ </Parameter>
+ <Parameter Name="KeyBitLength" Type="Edm.Int64">
+ <Annotation Term="OData.Description" String="The length of the key, in bits, if needed based on the KeyPairAlgorithm parameter value."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the length of the key, in bits, if needed based on the KeyPairAlgorithm parameter value."/>
+ </Parameter>
+ <Parameter Name="KeyCurveId" Type="Edm.String">
+ <Annotation Term="OData.Description" String="The curve ID to use with the key, if needed based on the KeyPairAlgorithm parameter value."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the curve ID to use with the key, if needed based on the KeyPairAlgorithm parameter value. The allowable values for this parameter shall be the strings in the 'Name' field of the 'TPM_ECC_CURVE Constants' table within the 'Trusted Computing Group Algorithm Registry'."/>
+ </Parameter>
+ <Parameter Name="ChallengePassword" Type="Edm.String">
+ <Annotation Term="OData.Description" String="The challenge password to apply to the certificate for revocation requests."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the challenge password to apply to the certificate for revocation requests as defined by the RFC2985 'challengePassword' attribute."/>
+ </Parameter>
+ <ReturnType Type="Certificate.v1_1_0.RekeyResponse" Nullable="false"/>
+ <Annotation Term="OData.Description" String="This action generates a new key-pair for a certificate and produces a certificate signing request."/>
+ <Annotation Term="OData.LongDescription" String="This action shall use the certificate data to generate a new key-pair for a certificate. The response shall contain a signing request that a certificate authority (CA) must sign. The Service should retain the private key that generated this request for installation of the certificate. The private key should not be part of the response. The private key should not be part of the response."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_1_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Action>
+
+ <Action Name="Renew" IsBound="true">
+ <Parameter Name="Certificate" Type="Certificate.v1_0_0.Actions"/>
+ <Parameter Name="ChallengePassword" Type="Edm.String">
+ <Annotation Term="OData.Description" String="The challenge password to apply to the certificate for revocation requests."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the challenge password to apply to the certificate for revocation requests as defined by the RFC2985 'challengePassword' attribute."/>
+ </Parameter>
+ <ReturnType Type="Certificate.v1_1_0.RenewResponse" Nullable="false"/>
+ <Annotation Term="OData.Description" String="This action generates a certificate signing request by using the existing information and key-pair of the certificate."/>
+ <Annotation Term="OData.LongDescription" String="This action shall generate a certificate signing request using the existing information and key-pair of the certificate. The response shall contain a signing request that a certificate authority (CA) must sign. The Service should retain the private key that this request generates for when the certificate is installed. The private key should not be part of the response."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_1_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Action>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_0_0">
@@ -133,7 +186,7 @@
<Property Name="CertificateString" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The string for the certificate."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the string of the certificate, and the format shall follow the requirements specified by the value of the CertificateType property. If the certificate contains any private keys, they shall be removed from the string on GET requests. If the private key for the certificate is not known by the service and is needed to use the certificate, the client shall provide the private key as part of the string in the POST request."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the certificate, and the format shall follow the requirements specified by the CertificateType property value. If the certificate contains any private keys, they shall be removed from the string in responses. If the service does not know the private key for the certificate and is needed to use the certificate, the client shall provide the private key as part of the string in the POST request."/>
<Annotation Term="Redfish.RequiredOnCreate"/>
</Property>
<Property Name="CertificateType" Type="Certificate.CertificateType">
@@ -144,38 +197,38 @@
</Property>
<Property Name="Issuer" Type="Certificate.v1_0_0.Identifier" Nullable="false">
<Annotation Term="OData.Description" String="The issuer of the certificate."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an object containing information about the issuer of the certificate."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an object containing information about the issuer of the certificate."/>
</Property>
<Property Name="Subject" Type="Certificate.v1_0_0.Identifier" Nullable="false">
<Annotation Term="OData.Description" String="The subject of the certificate."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an object containing information about the subject of the certificate."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an object containing information about the subject of the certificate."/>
</Property>
<Property Name="ValidNotBefore" Type="Edm.DateTimeOffset" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The date when the certificate becomes valid."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the date on which the certificate validity period begins."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the date when the certificate validity period begins."/>
</Property>
<Property Name="ValidNotAfter" Type="Edm.DateTimeOffset" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The date when the certificate is no longer valid."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the date on which the certificate validity period ends."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the date when the certificate validity period ends."/>
</Property>
<Property Name="KeyUsage" Type="Collection(Certificate.KeyUsage)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The usage of the key contained in the certificate."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the usage of the key contained in the certificate."/>
+ <Annotation Term="OData.Description" String="The key usage extension, which defines the purpose of the public keys in this certificate."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the key usage extension, which defines the purpose of the public keys in this certificate."/>
</Property>
<Property Name="Actions" Type="Certificate.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
</Property>
</EntityType>
<ComplexType Name="Identifier">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The identifier information about a certificate."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the properties used to identify the issuer or subject of a certificate."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the properties that identifies the issuer or subject of a certificate."/>
<Property Name="CommonName" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The fully qualified domain name of the entity."/>
@@ -204,7 +257,7 @@
<Property Name="Country" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The country of the organization of the entity."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the two letter ISO code for the country of the organization of the entity."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the two-letter ISO code for the country of the organization of the entity."/>
</Property>
<Property Name="Email" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -215,20 +268,81 @@
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
<Property Name="Oem" Type="Certificate.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ </ComplexType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_0_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Certificate" BaseType="Certificate.v1_0_0.Certificate"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_0_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the CertificateString description. It was also created to update descriptions that this schema defines."/>
+ <EntityType Name="Certificate" BaseType="Certificate.v1_0_1.Certificate"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_1_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2019.1"/>
+ <Annotation Term="OData.Description" String="This version was created to add the Renew and Rekey actions."/>
+ <EntityType Name="Certificate" BaseType="Certificate.v1_0_1.Certificate"/>
+
+ <ComplexType Name="RekeyResponse">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The response body for the Rekey action."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the properties found in the response body for the Rekey action."/>
+ <NavigationProperty Name="Certificate" Type="Certificate.Certificate" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the certificate being rekeyed."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the URI of the Certificate Resource that is replaced after the certificate authority (CA) signs the certificate."/>
+ <Annotation Term="Redfish.Required"/>
+ </NavigationProperty>
+ <Property Name="CSRString" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The string for the certificate signing request."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the certificate signing request as a PEM-encoded string, containing structures specified by RFC2986. The private key should not be part of the string."/>
+ <Annotation Term="Redfish.Required"/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="RenewResponse">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The response body for the Renew action."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the properties found in the response body for the Renew action."/>
+ <NavigationProperty Name="Certificate" Type="Certificate.Certificate" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the certificate being renewed."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the URI of the Certificate Resource that is replaced after the certificate authority (CA) signs the certificate."/>
+ <Annotation Term="Redfish.Required"/>
+ </NavigationProperty>
+ <Property Name="CSRString" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The string for the certificate signing request."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the certificate signing request as a PEM-encoded string, containing structures specified by RFC2986. The private key should not be part of the string."/>
+ <Annotation Term="Redfish.Required"/>
+ </Property>
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_1_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the CertificateString description. It was also created to update descriptions that this schema defines."/>
+ <EntityType Name="Certificate" BaseType="Certificate.v1_1_0.Certificate"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ChassisCollection_v1.xml b/static/redfish/v1/schema/ChassisCollection_v1.xml
index 0abe593d85..82f2fc98b4 100644
--- a/static/redfish/v1/schema/ChassisCollection_v1.xml
+++ b/static/redfish/v1/schema/ChassisCollection_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ChassisCollection-->
+<!--# Redfish Schema: ChassisCollection -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -33,8 +33,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="ChassisCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="A Collection of Chassis resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of Chassis instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The ChassisCollection schema describes a collection of Chassis Resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of Chassis instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -57,8 +57,8 @@
</Annotation>
<NavigationProperty Name="Members" Type="Collection(Chassis.Chassis)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Contains the members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
+ <Annotation Term="OData.Description" String="The members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this Resource Collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
diff --git a/static/redfish/v1/schema/Chassis_v1.xml b/static/redfish/v1/schema/Chassis_v1.xml
index ab8325ae3b..1746d913ec 100644
--- a/static/redfish/v1/schema/Chassis_v1.xml
+++ b/static/redfish/v1/schema/Chassis_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Chassis v1.9.0-->
+<!--# Redfish Schema: Chassis v1.10.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -52,6 +52,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PCIeDevice_v1.xml">
<edmx:Include Namespace="PCIeDevice"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PCIeDeviceCollection_v1.xml">
+ <edmx:Include Namespace="PCIeDeviceCollection"/>
+ </edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/NetworkAdapterCollection_v1.xml">
<edmx:Include Namespace="NetworkAdapterCollection"/>
</edmx:Reference>
@@ -80,8 +83,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Chassis" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The Chassis schema represents the physical components of a system. This resource represents the sheet-metal confined spaces and logical zones such as racks, enclosures, chassis and all other containers. Subsystems (like sensors) that operate outside of a system's data plane (meaning the resources are not accessible to software running on the system) are linked either directly or indirectly through this resource."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a chassis or other physical enclosure for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The Chassis schema represents the physical components of a system. This Resource represents the sheet-metal confined spaces and logical zones such as racks, enclosures, chassis and all other containers. Subsystems, such as sensors, that operate outside of a system's data plane are linked either directly or indirectly through this Resource. A subsystem that operates outside of a system's data plane are not accessible to software that runs on the system."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a chassis or other physical enclosure for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -90,7 +93,7 @@
<Annotation Term="Capabilities.UpdateRestrictions">
<Record>
<PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="A Chassis can be updated to change some properties such as the IndicatorLED."/>
+ <Annotation Term="OData.Description" String="Some properties, such as IndicatorLED, can be updated for a chassis."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.DeleteRestrictions">
@@ -108,11 +111,11 @@
<Action Name="Reset" IsBound="true">
<Parameter Name="Chassis" Type="Chassis.v1_0_0.Actions"/>
<Parameter Name="ResetType" Type="Resource.ResetType">
- <Annotation Term="OData.Description" String="The type of reset to be performed."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall define the type of reset to be performed. The service may accept a request without the parameter and perform an implementation specific default reset."/>
+ <Annotation Term="OData.Description" String="The type of reset."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The Service may accept a request without the parameter and complete an implementation-specific default reset."/>
</Parameter>
- <Annotation Term="OData.Description" String="This action is used to reset the chassis. This action resets the chassis, not Systems or other contained resources, although side effects may occur which affect those resources."/>
- <Annotation Term="OData.LongDescription" String="This action shall reset the chassis. This action shall not reset Systems or other contained resource, although side effects may occur which affect those resources."/>
+ <Annotation Term="OData.Description" String="This action resets the chassis but does not reset systems or other contained Resources, although side effects may occur that affect those Resources."/>
+ <Annotation Term="OData.LongDescription" String="This action shall reset the chassis but shall not reset systems or other contained Resources, although side effects may occur that affect those Resources."/>
</Action>
</Schema>
@@ -131,125 +134,125 @@
<Property Name="Manufacturer" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The manufacturer of this chassis."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the name of the organization responsible for producing the chassis. This organization might be the entity from whom the chassis is purchased, but this is not necessarily true."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the name of the organization responsible for producing the chassis. This organization might be the entity from whom the chassis is purchased, but this is not necessarily true."/>
</Property>
<Property Name="Model" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The model number of the chassis."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the name by which the manufacturer generally refers to the chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the name by which the manufacturer generally refers to the chassis."/>
</Property>
<Property Name="SKU" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The SKU of the chassis."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the stock-keeping unit number for this chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the stock-keeping unit number for this chassis."/>
</Property>
<Property Name="SerialNumber" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The serial number of the chassis."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a manufacturer-allocated number used to identify the chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a manufacturer-allocated number that identifies the chassis."/>
</Property>
<Property Name="PartNumber" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The part number of the chassis."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a part number assigned by the organization that is responsible for producing or manufacturing the chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a part number assigned by the organization that is responsible for producing or manufacturing the chassis."/>
</Property>
<Property Name="AssetTag" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The user assigned asset tag of this chassis."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an identifying string used to track the chassis for inventory purposes."/>
+ <Annotation Term="OData.Description" String="The user-assigned asset tag of this chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an identifying string that tracks the chassis for inventory purposes."/>
</Property>
<Property Name="IndicatorLED" Type="Chassis.v1_0_0.IndicatorLED">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The state of the indicator LED, used to identify the chassis."/>
- <Annotation Term="OData.LongDescription" String="This value of this property shall contain the indicator light state for the indicator light associated with this system."/>
+ <Annotation Term="OData.Description" String="The state of the indicator LED, which identifies the chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the indicator light state for the indicator light associated with this system."/>
</Property>
<Property Name="Links" Type="Chassis.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
+ <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."/>
</Property>
<Property Name="Actions" Type="Chassis.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
</Property>
<NavigationProperty Name="LogServices" Type="LogServiceCollection.LogServiceCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A reference to the logs for this chassis."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a collection of type LogServiceCollection."/>
+ <Annotation Term="OData.Description" String="The link to the logs for this chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type LogServiceCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Thermal" Type="Thermal.Thermal" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A reference to the thermal properties (fans, cooling, sensors) of this chassis."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a reference to the resource that represents the thermal characteristics of this chassis and shall be of type Thermal."/>
+ <Annotation Term="OData.Description" String="The link to the thermal properties, such as fans, cooling, and sensors, for this chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to the Resource that represents the thermal characteristics of this chassis and shall be of the Thermal type."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Power" Type="Power.Power" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A reference to the power properties (power supplies, power policies, sensors) of this chassis."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a reference to the resource that represents the power characteristics of this chassis and shall be of type Power."/>
+ <Annotation Term="OData.Description" String="The link to the power properties, or power supplies, power policies, and sensors, for this chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to the Resource that represents the power characteristics of this chassis and shall be of the Power type."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
<ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
+ <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."/>
<NavigationProperty Name="ComputerSystems" Type="Collection(ComputerSystem.ComputerSystem)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of references to the computer systems contained in this chassis. This will only reference ComputerSystems that are directly and wholly contained in this chassis."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a reference to the resource that this physical container is associated with and shall reference a resource of type ComputerSystem. If a ComputerSystem is also referenced in a Chassis that is referenced in a Contains link from this resource, that ComputerSystem shall not be referenced in this Chassis."/>
+ <Annotation Term="OData.Description" String="An array of links to the computer systems that this chassis directly and wholly contains."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to the Resource of type ComputerSystem with which this physical container is associated. If a chassis also links to a computer system to which this Resource also links, this chassis shall not link to that computer system."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="ManagedBy" Type="Collection(Manager.Manager)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of references to the Managers responsible for managing this chassis."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a reference to the resource that manages this chassis and shall reference a resource of type Manager."/>
+ <Annotation Term="OData.Description" String="An array of links to the Managers responsible for managing this chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to the Resource of type Manager that manages this chassis."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="ContainedBy" Type="Chassis.Chassis" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A reference to the chassis that this chassis is contained by."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a reference to the resource that represents the chassis that contains this chassis and shall be of type Chassis."/>
+ <Annotation Term="OData.Description" String="The link to the chassis that contains this chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to the Resource that represents the chassis that contains this chassis and shall be of the Chassis type."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Contains" Type="Collection(Chassis.Chassis)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of references to any other chassis that this chassis has in it."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a reference to the resource that represents the chassis that this chassis contains and shall be of type Chassis."/>
+ <Annotation Term="OData.Description" String="An array of links to any other chassis that this chassis has in it."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to the Resource that represents the chassis that this chassis contains and shall be of the Chassis type."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="PoweredBy" Type="Collection(Resource.Item)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of ID[s] of resources that power this chassis. Normally the ID will be a chassis or a specific set of Power Supplies."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of IDs containing pointers consistent with JSON pointer syntax to the resource that powers this chassis."/>
+ <Annotation Term="OData.Description" String="An array of one or more IDs of Resources that power this chassis. Normally, the ID is for either a chassis or a specific set of power supplies."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of one or more IDs that contain pointers consistent with JSON Pointer syntax to the Resource that powers this chassis."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="CooledBy" Type="Collection(Resource.Item)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of ID[s] of resources that cool this chassis. Normally the ID will be a chassis or a specific set of fans."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of IDs containing pointers consistent with JSON pointer syntax to the resource that cools this chassis."/>
+ <Annotation Term="OData.Description" String="An array of one or more IDs of Resources that cool this chassis. Normally, the ID is for either a chassis or a specific set of fans."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of one or more IDs that contain pointers consistent with JSON Pointer syntax to the Resource that cools this chassis."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
<Property Name="Oem" Type="Chassis.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
</ComplexType>
<EnumType Name="ChassisType">
@@ -257,7 +260,7 @@
<Annotation Term="OData.Description" String="An equipment rack, typically a 19-inch wide freestanding unit."/>
</Member>
<Member Name="Blade">
- <Annotation Term="OData.Description" String="An enclosed or semi-enclosed, typically vertically-oriented, system chassis which must be plugged into a multi-system chassis to function normally."/>
+ <Annotation Term="OData.Description" String="An enclosed or semi-enclosed, typically vertically-oriented, system chassis that must be plugged into a multi-system chassis to function normally."/>
</Member>
<Member Name="Enclosure">
<Annotation Term="OData.Description" String="A generic term for a chassis that does not fit any other description."/>
@@ -266,7 +269,7 @@
<Annotation Term="OData.Description" String="A single, free-standing system, commonly called a tower or desktop chassis."/>
</Member>
<Member Name="RackMount">
- <Annotation Term="OData.Description" String="A single system chassis designed specifically for mounting in an equipment rack."/>
+ <Annotation Term="OData.Description" String="A single-system chassis designed specifically for mounting in an equipment rack."/>
</Member>
<Member Name="Card">
<Annotation Term="OData.Description" String="A loose device or circuit board intended to be installed in a system or other enclosure."/>
@@ -281,7 +284,7 @@
<Annotation Term="OData.Description" String="A collection of equipment racks in a large, likely transportable, container."/>
</Member>
<Member Name="Expansion">
- <Annotation Term="OData.Description" String="A chassis which expands the capabilities or capacity of another chassis."/>
+ <Annotation Term="OData.Description" String="A chassis that expands the capabilities or capacity of another chassis."/>
</Member>
<Member Name="Sidecar">
<Annotation Term="OData.Description" String="A chassis that mates mechanically with another chassis to expand its capabilities or capacity."/>
@@ -290,19 +293,19 @@
<Annotation Term="OData.Description" String="A logical division or portion of a physical chassis that contains multiple devices or systems that cannot be physically separated."/>
</Member>
<Member Name="Sled">
- <Annotation Term="OData.Description" String="An enclosed or semi-enclosed, system chassis which must be plugged into a multi-system chassis to function normally similar to a blade type chassis."/>
+ <Annotation Term="OData.Description" String="An enclosed or semi-enclosed, system chassis that must be plugged into a multi-system chassis to function normally similar to a blade type chassis."/>
</Member>
<Member Name="Shelf">
- <Annotation Term="OData.Description" String="An enclosed or semi-enclosed, typically horizontally-oriented, system chassis which must be plugged into a multi-system chassis to function normally."/>
+ <Annotation Term="OData.Description" String="An enclosed or semi-enclosed, typically horizontally-oriented, system chassis that must be plugged into a multi-system chassis to function normally."/>
</Member>
<Member Name="Drawer">
- <Annotation Term="OData.Description" String="An enclosed or semi-enclosed, typically horizontally-oriented, system chassis which may be slid into a multi-system chassis."/>
+ <Annotation Term="OData.Description" String="An enclosed or semi-enclosed, typically horizontally-oriented, system chassis that may be slid into a multi-system chassis."/>
</Member>
<Member Name="Module">
- <Annotation Term="OData.Description" String="A small, typically removable, chassis or card which contains devices for a particular subsystem or function."/>
+ <Annotation Term="OData.Description" String="A small, typically removable, chassis or card that contains devices for a particular subsystem or function."/>
</Member>
<Member Name="Component">
- <Annotation Term="OData.Description" String="A small chassis, card, or device which contains devices for a particular subsystem or function."/>
+ <Annotation Term="OData.Description" String="A small chassis, card, or device that contains devices for a particular subsystem or function."/>
</Member>
<Member Name="IPBasedDrive">
<Annotation Term="OData.Description" String="A chassis in a drive form factor with IP-based network connections."/>
@@ -316,7 +319,7 @@
</Annotation>
</Member>
<Member Name="RackGroup">
- <Annotation Term="OData.Description" String="A group of racks which form a single entity or share infrastructure."/>
+ <Annotation Term="OData.Description" String="A group of racks that form a single entity or share infrastructure."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -327,7 +330,7 @@
</Annotation>
</Member>
<Member Name="StorageEnclosure">
- <Annotation Term="OData.Description" String="A chassis which encloses storage."/>
+ <Annotation Term="OData.Description" String="A chassis that encloses storage."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -345,29 +348,29 @@
<!-- These are all supported LED statuses. -->
<EnumType Name="IndicatorLED">
<Member Name="Unknown">
- <Annotation Term="OData.Description" String="The state of the Indicator LED cannot be determined."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent the Indicator LED is in an unknown state. The service shall reject PATCH or PUT requests containing this value by returning HTTP 400 (Bad Request)."/>
+ <Annotation Term="OData.Description" String="The state of the indicator LED cannot be determined."/>
+ <Annotation Term="OData.LongDescription" String="This value shall represent the indicator LED is in an unknown state. The Service shall reject PATCH or PUT requests containing this value by returning the HTTP 400 (Bad Request) status code."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
<PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
<PropertyValue Property="Version" String="v1_2_0"/>
- <PropertyValue Property="Description" String="This value has been Deprecated in favor of returning null if the state is unknown."/>
+ <PropertyValue Property="Description" String="This value has been deprecated in favor of returning null if the state is unknown."/>
</Record>
</Collection>
</Annotation>
</Member>
<Member Name="Lit">
- <Annotation Term="OData.Description" String="The Indicator LED is lit."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent the Indicator LED is in a solid on state. If this value is not supported by the service, the service shall reject PATCH or PUT requests containing this value by returning HTTP 400 (Bad Request)."/>
+ <Annotation Term="OData.Description" String="The indicator LED is lit."/>
+ <Annotation Term="OData.LongDescription" String="This value shall represent the indicator LED is in a solid on state. If the service does not support this value, it shall return the HTTP 400 (Bad Request) status code to reject PATCH or PUT requests that contain this value."/>
</Member>
<Member Name="Blinking">
- <Annotation Term="OData.Description" String="The Indicator LED is blinking."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent the Indicator LED is in a blinking state where the LED is being turned on and off in repetition. If this value is not supported by the service, the service shall reject PATCH or PUT requests containing this value by returning HTTP 400 (Bad Request)."/>
+ <Annotation Term="OData.Description" String="The indicator LED is blinking."/>
+ <Annotation Term="OData.LongDescription" String="This value shall represent the indicator LED is in a blinking state where the LED is being turned on and off in repetition. If the service does not support this value, it shall reject PATCH or PUT requests containing this value by returning the HTTP 400 (Bad Request) status code."/>
</Member>
<Member Name="Off">
- <Annotation Term="OData.Description" String="The Indicator LED is off."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent the Indicator LED is in a solid off state. If this value is not supported by the service, the service shall reject PATCH or PUT requests containing this value by returning HTTP 400 (Bad Request)."/>
+ <Annotation Term="OData.Description" String="The indicator LED is off."/>
+ <Annotation Term="OData.LongDescription" String="This value shall represent the indicator LED is in a solid off state. If the service does not support this value, it shall reject PATCH or PUT requests containing this value by returning the HTTP 400 (Bad Request) status code."/>
</Member>
</EnumType>
@@ -380,22 +383,22 @@
<Property Name="PowerState" Type="Chassis.v1_0_1.PowerState">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The current power state of the chassis."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain the power state of the chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the power state of the chassis."/>
</Property>
</EntityType>
<EnumType Name="PowerState">
<Member Name="On">
- <Annotation Term="OData.Description" String="The components within the chassis has power on."/>
+ <Annotation Term="OData.Description" String="The components within the chassis have power."/>
</Member>
<Member Name="Off">
- <Annotation Term="OData.Description" String="The components within the chassis has no power, except some components may continue to have AUX power such as management controller."/>
+ <Annotation Term="OData.Description" String="The components within the chassis have no power, except some components may continue to have AUX power, such as the management controller."/>
</Member>
<Member Name="PoweringOn">
- <Annotation Term="OData.Description" String="A temporary state between Off and On. The components within the chassis can take time to process the power on action."/>
+ <Annotation Term="OData.Description" String="A temporary state between off and on. The components within the chassis can take time to process the power on action."/>
</Member>
<Member Name="PoweringOff">
- <Annotation Term="OData.Description" String="A temporary state between On and Off. The components within the chassis can take time to process the power off action."/>
+ <Annotation Term="OData.Description" String="A temporary state between on and off. The components within the chassis can take time to process the power off action."/>
</Member>
</EnumType>
@@ -415,7 +418,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_0_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of type Collection and to use Redfish.Deprecated on certain enum values."/>
+ <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type and to use Redfish.Deprecated on certain enumerated values."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_0_3.Chassis"/>
</Schema>
@@ -427,7 +430,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_0_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the Descriptions and LongDescriptions used in the defined Actions."/>
+ <Annotation Term="OData.Description" String="This version was created to correct the short and long descriptions in the defined Actions."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_0_5.Chassis"/>
</Schema>
@@ -439,10 +442,22 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_0_8">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_0_7.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_0_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_0_8.Chassis"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_0_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_0_9.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="1.1"/>
@@ -450,7 +465,7 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_0_2.Chassis">
<Property Name="PhysicalSecurity" Type="Chassis.v1_1_0.PhysicalSecurity" Nullable="false">
<Annotation Term="OData.Description" String="The state of the physical security sensor."/>
- <Annotation Term="OData.LongDescription" String="This value of this property shall contain the sensor state of the physical security."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the sensor state of the physical security."/>
</Property>
</EntityType>
@@ -461,26 +476,26 @@
<Property Name="IntrusionSensorNumber" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="A numerical identifier to represent the physical security sensor."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a numerical identifier for this physical security sensor that is unique within this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a numerical identifier for this physical security sensor that is unique within this Resource."/>
</Property>
<Property Name="IntrusionSensor" Type="Chassis.v1_1_0.IntrusionSensor">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="This indicates the known state of the physical security sensor, such as if it is hardware intrusion detected."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the state of this physical security sensor. Hardware intrusion indicates the internal hardware is detected as being accessed in an insecure state. Tampering detected indicates the physical tampering of the monitored entity is detected."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the state of this physical security sensor. Hardware intrusion indicates the internal hardware is detected as being accessed in an insecure state. Tampering detected indicates the physical tampering of the monitored entity is detected."/>
</Property>
<Property Name="IntrusionSensorReArm" Type="Chassis.v1_1_0.IntrusionSensorReArm">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This indicates how the Normal state to be restored."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the method to set back to the Normal statue of this physical security sensor. Manual indicates manual re-arm is needed. Automatic indicates the state is restored automatically as no abnormal physical security conditions are detected."/>
+ <Annotation Term="OData.Description" String="The method that restores this physical security sensor to the normal state."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the method that restores this physical security sensor to the normal state. Manual indicates manual re-arm is needed. Automatic indicates the state is restored automatically because no abnormal physical security conditions are detected."/>
</Property>
</ComplexType>
<EnumType Name="IntrusionSensor">
<Member Name="Normal">
- <Annotation Term="OData.Description" String="No abnormal physical security conditions are detected at this time."/>
+ <Annotation Term="OData.Description" String="No abnormal physical security condition is detected at this time."/>
</Member>
<Member Name="HardwareIntrusion">
- <Annotation Term="OData.Description" String="A door, lock, or other mechanism protecting the internal system hardware from being accessed is detected as being in an insecure state."/>
+ <Annotation Term="OData.Description" String="A door, lock, or other mechanism protecting the internal system hardware from being accessed is detected to be in an insecure state."/>
</Member>
<Member Name="TamperingDetected">
<Annotation Term="OData.Description" String="Physical tampering of the monitored entity is detected."/>
@@ -489,10 +504,10 @@
<EnumType Name="IntrusionSensorReArm">
<Member Name="Manual">
- <Annotation Term="OData.Description" String="This sensor would be restored to the Normal state by a manual re-arm."/>
+ <Annotation Term="OData.Description" String="A manual re-arm of this sensor restores it to the normal state."/>
</Member>
<Member Name="Automatic">
- <Annotation Term="OData.Description" String="This sensor would be restored to the Normal state automatically as no abnormal physical security conditions are detected."/>
+ <Annotation Term="OData.Description" String="Because no abnormal physical security condition is detected, this sensor is automatically restored to the normal state."/>
</Member>
</EnumType>
</Schema>
@@ -511,7 +526,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_1_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of type Collection and to use Redfish.Deprecated on certain enum values."/>
+ <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type and to use Redfish.Deprecated on certain enumerated values."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_1_3.Chassis"/>
</Schema>
@@ -523,7 +538,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_1_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the Descriptions and LongDescriptions used in the defined Actions."/>
+ <Annotation Term="OData.Description" String="This version was created to correct the short and long descriptions in the defined Actions."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_1_5.Chassis"/>
</Schema>
@@ -535,16 +550,28 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_1_8">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_1_7.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_1_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_1_8.Chassis"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_1_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_1_9.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.1"/>
<EntityType Name="Chassis" BaseType="Chassis.v1_1_2.Chassis">
<Property Name="Location" Type="Resource.Location" Nullable="false">
- <Annotation Term="OData.Description" String="The Location of the chassis."/>
+ <Annotation Term="OData.Description" String="The location of the chassis."/>
<Annotation Term="OData.LongDescription" String="This property shall contain location information of the associated chassis."/>
</Property>
</EntityType>
@@ -552,20 +579,20 @@
<ComplexType Name="Links" BaseType="Chassis.v1_0_0.Links">
<NavigationProperty Name="ManagersInChassis" Type="Collection(Manager.Manager)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of references to the managers located in this Chassis."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall reference one or more resources of type Manager that are in this Chassis."/>
+ <Annotation Term="OData.Description" String="An array of links to the managers located in this chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall link to one or more Resources of the Manager type that are in this chassis."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Drives" Type="Collection(Drive.Drive)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of references to the disk drives located in this Chassis."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall reference one or more resources of type Drive that are in this Chassis."/>
+ <Annotation Term="OData.Description" String="An array of links to the drives located in this chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall link to one or more Resources of the Drive type that are in this chassis."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Storage" Type="Collection(Storage.Storage)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of references to the storage subsystems connected to or inside this Chassis."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall reference one or more resources of type Storage that are connected to or contained inside this Chassis."/>
+ <Annotation Term="OData.Description" String="An array of links to the storage subsystems connected to or inside this chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall link to one or more Resources of the Storage type that are connected to or contained in this chassis."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
@@ -579,7 +606,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_2_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of type Collection and to use Redfish.Deprecated on certain enum values."/>
+ <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type and to use Redfish.Deprecated on certain enumerated values."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_2_1.Chassis"/>
</Schema>
@@ -591,7 +618,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_2_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change references to Location to be its abstract base type. It was also created to correct the Descriptions and LongDescriptions used in the defined Actions."/>
+ <Annotation Term="OData.Description" String="This version was created to change Location to its abstract base type. It was also created to correct the short and long descriptions in the defined Actions."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_2_3.Chassis"/>
</Schema>
@@ -603,10 +630,22 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_2_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_2_5.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_2_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_2_6.Chassis"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_2_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_2_7.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
@@ -622,7 +661,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_3_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of type Collection and to use Redfish.Deprecated on certain enum values."/>
+ <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type and to use Redfish.Deprecated on certain enumerated values."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_3_1.Chassis"/>
</Schema>
@@ -634,7 +673,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_3_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change references to Location to be its abstract base type. It was also created to correct the Descriptions and LongDescriptions used in the defined Actions."/>
+ <Annotation Term="OData.Description" String="This version was created to change Location to its abstract base type. It was also created to correct the short and long descriptions in the defined Actions."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_3_3.Chassis"/>
</Schema>
@@ -646,10 +685,22 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_3_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_3_5.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_3_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_3_6.Chassis"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_3_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_3_7.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.3"/>
@@ -657,35 +708,35 @@
<Property Name="HeightMm" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The height of the chassis."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall represent the height of the chassis (in millimeters) as specified by the manufacturer."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the height of the chassis (in millimeters) as specified by the manufacturer."/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Measures.Unit" String="mm"/>
</Property>
<Property Name="WidthMm" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The width of the chassis."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall represent the width of the chassis (in millimeters) as specified by the manufacturer."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the width of the chassis (in millimeters) as specified by the manufacturer."/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Measures.Unit" String="mm"/>
</Property>
<Property Name="DepthMm" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The depth of the chassis."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall represent the depth (length) of the chassis (in millimeters) as specified by the manufacturer."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the depth (length) of the chassis (in millimeters) as specified by the manufacturer."/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Measures.Unit" String="mm"/>
</Property>
<Property Name="WeightKg" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The weight of the chassis."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall represent the published mass (commonly referred to as weight) of the chassis (in kilograms)."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the published mass (commonly referred to as weight) of the chassis (in kilograms)."/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Measures.Unit" String="kg"/>
</Property>
<NavigationProperty Name="NetworkAdapters" Type="NetworkAdapterCollection.NetworkAdapterCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A reference to the collection of Network Adapters associated with this chassis."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a collection of type NetworkAdapterCollection."/>
+ <Annotation Term="OData.Description" String="The link to the collection of Network Adapters associated with this chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type NetworkAdapterCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -693,16 +744,25 @@
<ComplexType Name="Links" BaseType="Chassis.v1_2_0.Links">
<NavigationProperty Name="PCIeDevices" Type="Collection(PCIeDevice.PCIeDevice)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of references to the PCIe Devices located in this Chassis."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall reference one or more resources of type PCIeDevices."/>
+ <Annotation Term="OData.Description" String="An array of links to the PCIe devices located in this chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to one or more Resources of the PCIeDevices type."/>
<Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_10_0"/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of the PCIeDevices Resource Collection in the root of this Resource."/>
+ </Record>
+ </Collection>
+ </Annotation>
</NavigationProperty>
</ComplexType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_4_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of type Collection and to use Redfish.Deprecated on certain enum values."/>
+ <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type and to use Redfish.Deprecated on certain enumerated values."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_4_0.Chassis"/>
</Schema>
@@ -714,7 +774,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_4_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change references to Location to be its abstract base type. It was also created to correct the Descriptions and LongDescriptions used in the defined Actions."/>
+ <Annotation Term="OData.Description" String="This version was created to change Location to its abstract base type. It was also created to correct the short and long descriptions in the defined Actions."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_4_2.Chassis"/>
</Schema>
@@ -726,10 +786,22 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_4_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_4_4.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_4_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_4_5.Chassis"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_4_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_4_6.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -738,8 +810,8 @@
<ComplexType Name="Links" BaseType="Chassis.v1_4_0.Links">
<NavigationProperty Name="ResourceBlocks" Type="Collection(ResourceBlock.ResourceBlock)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of references to the Resource Blocks located in this Chassis."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of references of type ResourceBlock that are contained in this Chassis."/>
+ <Annotation Term="OData.Description" String="An array of links to the Resource Blocks located in this chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links of the ResourceBlock type that this chassis contains."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
@@ -753,7 +825,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_5_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change references to Location to be its abstract base type. It was also created to correct the Descriptions and LongDescriptions used in the defined Actions."/>
+ <Annotation Term="OData.Description" String="This version was created to change Location to its abstract base type. It was also created to correct the short and long descriptions in the defined Actions."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_5_1.Chassis"/>
</Schema>
@@ -765,19 +837,31 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_5_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_5_3.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_5_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_5_4.Chassis"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_5_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_5_5.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
- <Annotation Term="OData.Description" String="This version was created to add a link to an Assembly resource."/>
+ <Annotation Term="OData.Description" String="This version was created to add a link to an Assembly Resource."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_5_2.Chassis">
<NavigationProperty Name="Assembly" Type="Assembly.Assembly" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A reference to the Assembly resource associated with this chassis."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a resource of type Assembly."/>
+ <Annotation Term="OData.Description" String="The link to the Assembly associated with this chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type Assembly."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -791,26 +875,38 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_6_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_6_1.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_6_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_6_2.Chassis"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_6_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_6_3.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
<EntityType Name="Chassis" BaseType="Chassis.v1_6_0.Chassis">
<Property Name="UUID" Type="Resource.UUID">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The Universal Unique Identifier (UUID) for this Chassis."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain the universal unique identifier number for the chassis."/>
+ <Annotation Term="OData.Description" String="The Universal Unique Identifier (UUID) for this chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the universal unique identifier number for the chassis."/>
</Property>
</EntityType>
<ComplexType Name="Links" BaseType="Chassis.v1_5_0.Links">
<NavigationProperty Name="Switches" Type="Collection(Switch.Switch)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of references to the Switches located in this Chassis."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of references of type Switch that are contained in this Chassis."/>
+ <Annotation Term="OData.Description" String="An array of links to the Switches located in this chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links of the Switch type that this chassis contains."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
@@ -824,18 +920,30 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_7_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_7_1.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_7_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_7_2.Chassis"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_7_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_7_3.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
<EntityType Name="Chassis" BaseType="Chassis.v1_7_1.Chassis">
<NavigationProperty Name="PCIeSlots" Type="PCIeSlots.PCIeSlots" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A reference to the PCIe Slot properties of this chassis."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a reference to the resource that represents the PCIe Slot information for this chassis and shall be of type PCIeSlot."/>
+ <Annotation Term="OData.Description" String="The link to the PCIe slot properties for this chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to the Resource that represents the PCIe slot information for this chassis and shall be of the PCIeSlot type."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -843,10 +951,22 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_8_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_8_0.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_8_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_8_1.Chassis"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_8_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_8_2.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -854,41 +974,67 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_8_1.Chassis">
<Property Name="EnvironmentalClass" Type="Chassis.v1_9_0.EnvironmentalClass">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The ASHRAE Environmental Class for this Chassis."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the ASHRAE Environmental Specification Class for this Chassis, as defined by ASHRAE Thermal Guidelines for Data Processing Environments. These classes define respective environmental limits which include temperature, relative humidity, dew point, and maximum allowable elevation."/>
+ <Annotation Term="OData.Description" String="The ASHRAE Environmental Class for this chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the ASHRAE Environmental Class for this chassis, as defined by ASHRAE Thermal Guidelines for Data Processing Environments. These classes define respective environmental limits that include temperature, relative humidity, dew point, and maximum allowable elevation."/>
</Property>
<NavigationProperty Name="Sensors" Type="SensorCollection.SensorCollection" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The naivgation pointer to the collection of sensors located in the equipment and sub-components."/>
- <Annotation Term="OData.LongDescription" String="This property shall be a reference to a resource of type SensorCollection that contains the sensors located in the Chassis and sub-components."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type SensorCollection that contains the sensors located in the chassis and sub-components."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
<EnumType Name="EnvironmentalClass">
<Member Name="A1">
- <Annotation Term="OData.Description" String="ASHRAE Environmental Specification Class 'A1'."/>
+ <Annotation Term="OData.Description" String="ASHRAE Environmental Class 'A1'."/>
</Member>
<Member Name="A2">
- <Annotation Term="OData.Description" String="ASHRAE Environmental Specification Class 'A2'."/>
+ <Annotation Term="OData.Description" String="ASHRAE Environmental Class 'A2'."/>
</Member>
<Member Name="A3">
- <Annotation Term="OData.Description" String="ASHRAE Environmental Specification Class 'A3'."/>
+ <Annotation Term="OData.Description" String="ASHRAE Environmental Class 'A3'."/>
</Member>
<Member Name="A4">
- <Annotation Term="OData.Description" String="ASHRAE Environmental Specification Class 'A4'."/>
+ <Annotation Term="OData.Description" String="ASHRAE Environmental Class 'A4'."/>
</Member>
</EnumType>
<ComplexType Name="Links" BaseType="Chassis.v1_7_0.Links">
<NavigationProperty Name="Processors" Type="Collection(Processor.Processor)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of references to the Processors located in this Chassis."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of references of type Processor that are contained in this Chassis."/>
+ <Annotation Term="OData.Description" String="An array of links to the processors located in this chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links of the Processor type that this chassis contains."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_9_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_9_0.Chassis"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_9_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_9_1.Chassis"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_10_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2019.2"/>
+
+ <EntityType Name="Chassis" BaseType="Chassis.v1_9_2.Chassis">
+ <NavigationProperty Name="PCIeDevices" Type="PCIeDeviceCollection.PCIeDeviceCollection" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the collection of PCIe devices located in this chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type PCIeDeviceCollection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/CollectionCapabilities_v1.xml b/static/redfish/v1/schema/CollectionCapabilities_v1.xml
index 28ab71c63d..e6b756e557 100644
--- a/static/redfish/v1/schema/CollectionCapabilities_v1.xml
+++ b/static/redfish/v1/schema/CollectionCapabilities_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: CollectionCapabilities v1.1.1-->
+<!--# Redfish Schema: CollectionCapabilities v1.2.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -16,6 +16,7 @@
</edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
<edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
</edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
<edmx:Include Namespace="Resource"/>
@@ -36,33 +37,33 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="This type describes the capabilities of a collection."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe any capabilities of a collection in terms of how a client is able to create new resources within the collection."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe any capabilities of a Resource Collection in terms of how a client can create Resources within the Resource Collection."/>
<Property Name="Capabilities" Type="Collection(CollectionCapabilities.v1_0_0.Capability)" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the list of capabilities supported by this resource."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of Capability structures."/>
+ <Annotation Term="OData.Description" String="The list of capabilities supported by this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of Capability structures."/>
</Property>
</ComplexType>
<ComplexType Name="Capability">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="This type describes a specific capability of a collection for a given use case."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe a specific capability of a collection in terms of how a client is able to create new resources within the collection for the specified use case."/>
+ <Annotation Term="OData.Description" String="This type describes a capability of a collection for a specific use case."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe a capability of a Resource Collection in terms of how a client can create Resources within the collection for the specified use case."/>
<NavigationProperty Name="CapabilitiesObject" Type="Resource.Item" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Reference to the resource the client may GET to in order to understand how to form a POST request for a given collection."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a reference to a Resource that matches the type for the given collection and shall contain annotations that describe the properties allowed in the POST request."/>
+ <Annotation Term="OData.Description" String="The link to the Resource the client may GET to understand how to form a POST request for a collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource that matches the type for a Resource Collection and shall contain annotations that describe the properties allowed in the POST request."/>
<Annotation Term="OData.AutoExpandReferences"/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
<Property Name="UseCase" Type="CollectionCapabilities.v1_0_0.UseCase" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This property represents the use case in which a client may issue a POST request to the collection."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an enumerated value describing the use case for this capability instance."/>
+ <Annotation Term="OData.Description" String="The use case in which a client may issue a POST request to the collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an enumerated value that describes the use case for this capability instance."/>
<Annotation Term="Redfish.Required"/>
</Property>
<Property Name="Links" Type="CollectionCapabilities.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
+ <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
+ <Annotation Term="OData.LongDescription" String="The Redfish Specification-described Links Property shall contain links to Resources related to but not subordinate to this Resource."/>
<Annotation Term="Redfish.Required"/>
</Property>
</ComplexType>
@@ -88,19 +89,19 @@
</EnumType>
<ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
+ <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
+ <Annotation Term="OData.LongDescription" String="The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource."/>
<NavigationProperty Name="TargetCollection" Type="Resource.ResourceCollection" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Reference to the collection that this capabilities structure is describing."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a reference to a Resource Collection that this structure is describing. This structure may be used by a client in order to understand how to form the POST request for the given collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection that this structure describes. A client may use this structure to understand how to form the POST request for the collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
<NavigationProperty Name="RelatedItem" Type="Collection(Resource.Item)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The ID(s) of the resources associated with this capability."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of IDs containing pointers consistent with JSON pointer syntax to the resource that is related to this capability."/>
+ <Annotation Term="OData.Description" String="The ID(s) of the Resources associated with this capability."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of IDs for pointers consistent with JSON Pointer syntax to the Resource that is related to this capability."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
@@ -115,10 +116,16 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CollectionCapabilities.v1_0_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
<ComplexType Name="CollectionCapabilities" BaseType="CollectionCapabilities.v1_0_1.CollectionCapabilities"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CollectionCapabilities.v1_0_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <ComplexType Name="CollectionCapabilities" BaseType="CollectionCapabilities.v1_0_2.CollectionCapabilities"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CollectionCapabilities.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -128,9 +135,29 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CollectionCapabilities.v1_1_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
<ComplexType Name="CollectionCapabilities" BaseType="CollectionCapabilities.v1_1_0.CollectionCapabilities"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CollectionCapabilities.v1_1_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <ComplexType Name="CollectionCapabilities" BaseType="CollectionCapabilities.v1_1_1.CollectionCapabilities"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CollectionCapabilities.v1_2_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2019.2"/>
+
+ <ComplexType Name="CollectionCapabilities" BaseType="CollectionCapabilities.v1_1_2.CollectionCapabilities">
+ <Property Name="MaxMembers" Type="Edm.Int64" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The maximum number of members allowed in this collection."/>
+ <Annotation Term="OData.LongDescription" String="This integer property shall contain the maximum number of members allowed in this Resource Collection."/>
+ <Annotation Term="Validation.Minimum" Int="1"/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/CompositionService_v1.xml b/static/redfish/v1/schema/CompositionService_v1.xml
index 4471f9c82f..e0e1dc083c 100644
--- a/static/redfish/v1/schema/CompositionService_v1.xml
+++ b/static/redfish/v1/schema/CompositionService_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: CompositionService v1.1.0-->
+<!--# Redfish Schema: CompositionService v1.1.2 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -37,8 +37,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="CompositionService" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The CompositionService schema defines a Composition Service which represents the properties for the service and links to the resources available for composition."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent the Composition Service Properties for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The CompositionService schema describes a Composition Service and its properties and links to the Resources available for composition."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent the Composition Service and its properties for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -47,7 +47,7 @@
<Annotation Term="Capabilities.UpdateRestrictions">
<Record>
<PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="The Composition Service can be updated to change some properties such as the ServiceEnabled flag."/>
+ <Annotation Term="OData.Description" String="Some properties, such as ServiceEnabled, can be updated for the Composition Service."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.DeleteRestrictions">
@@ -70,53 +70,53 @@
<EntityType Name="CompositionService" BaseType="CompositionService.CompositionService">
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
</Property>
<Property Name="ServiceEnabled" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This indicates whether this service is enabled."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether this service is enabled."/>
+ <Annotation Term="OData.Description" String="An indication of whether this service is enabled."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service is enabled."/>
</Property>
<Property Name="Actions" Type="CompositionService.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
</Property>
<NavigationProperty Name="ResourceBlocks" Type="ResourceBlockCollection.ResourceBlockCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The resource blocks available on the service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the link to a collection of type ResourceBlockCollection."/>
+ <Annotation Term="OData.Description" String="The Resource Blocks available on the service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the link to a Resource Collection of type ResourceBlockCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="ResourceZones" Type="ZoneCollection.ZoneCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The resource zones available on the service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the link to a collection of type ZoneCollection."/>
+ <Annotation Term="OData.Description" String="The Resource Zones available on the service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the link to a Resource Collection of type ZoneCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
<Property Name="Oem" Type="CompositionService.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
</ComplexType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CompositionService.v1_0_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to perform editoral updates of descriptions defined in this schema."/>
+ <Annotation Term="OData.Description" String="This version was created to update the descriptions that this schema defines."/>
<EntityType Name="CompositionService" BaseType="CompositionService.v1_0_0.CompositionService"/>
</Schema>
@@ -126,22 +126,46 @@
<EntityType Name="CompositionService" BaseType="CompositionService.v1_0_1.CompositionService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CompositionService.v1_0_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="CompositionService" BaseType="CompositionService.v1_0_2.CompositionService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CompositionService.v1_0_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="CompositionService" BaseType="CompositionService.v1_0_3.CompositionService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CompositionService.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
<EntityType Name="CompositionService" BaseType="CompositionService.v1_0_2.CompositionService">
<Property Name="AllowOverprovisioning" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This indicates whether this service is allowed to overprovision a composition relative to the composition request."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether this service is allowed to overprovision a composition relative to the composition request."/>
+ <Annotation Term="OData.Description" String="An indication of whether this service is allowed to overprovision a composition relative to the composition request."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service is allowed to overprovision a composition relative to the composition request."/>
</Property>
<Property Name="AllowZoneAffinity" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This indicates whether a client is allowed to request that given composition request is fulfilled by a specified Resource Zone."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether a client is allowed to request that given composition request is fulfilled by a specified Resource Zone."/>
+ <Annotation Term="OData.Description" String="An indication of whether a client can request that a specific Resource Zone fulfill a composition request."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether a client can request that a specific Resource Zone fulfill a composition request."/>
</Property>
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CompositionService.v1_1_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="CompositionService" BaseType="CompositionService.v1_1_0.CompositionService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CompositionService.v1_1_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="CompositionService" BaseType="CompositionService.v1_1_1.CompositionService"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ComputerSystemCollection_v1.xml b/static/redfish/v1/schema/ComputerSystemCollection_v1.xml
index 71cd597cd4..e9370575c9 100644
--- a/static/redfish/v1/schema/ComputerSystemCollection_v1.xml
+++ b/static/redfish/v1/schema/ComputerSystemCollection_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ComputerSystemCollection-->
+<!--# Redfish Schema: ComputerSystemCollection -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -33,12 +33,12 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="ComputerSystemCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="A Collection of ComputerSystem resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of ComputerSystem instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The collection of ComputerSystem Resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of ComputerSystem instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="true"/>
- <Annotation Term="OData.Description" String="Composed and virtual Computer Systems are created by posting to the Computer System Collection."/>
+ <Annotation Term="OData.Description" String="Create composed and virtual computer systems through a POST to the computer system collection."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.UpdateRestrictions">
@@ -58,8 +58,8 @@
</Annotation>
<NavigationProperty Name="Members" Type="Collection(ComputerSystem.ComputerSystem)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Contains the members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
+ <Annotation Term="OData.Description" String="The members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
diff --git a/static/redfish/v1/schema/ComputerSystem_v1.xml b/static/redfish/v1/schema/ComputerSystem_v1.xml
index eca1671b8e..d8c90becb5 100644
--- a/static/redfish/v1/schema/ComputerSystem_v1.xml
+++ b/static/redfish/v1/schema/ComputerSystem_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ComputerSystem v1.6.0-->
+<!--# Redfish Schema: ComputerSystem v1.8.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -85,16 +85,24 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Redundancy_v1.xml">
<edmx:Include Namespace="Redundancy"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CertificateCollection_v1.xml">
+ <edmx:Include Namespace="CertificateCollection"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ProcessorMetrics_v1.xml">
+ <edmx:Include Namespace="ProcessorMetrics"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/MemoryMetrics_v1.xml">
+ <edmx:Include Namespace="MemoryMetrics"/>
+ </edmx:Reference>
<edmx:DataServices>
- <!-- This schema defines a computer system and its respective properties.-->
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="ComputerSystem" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The ComputerSystem schema represents a general purpose machine or system (as opposed to an appliance) instance and the software-visible resources (items within the data plane) such as memory, CPU and other devices that can be accessed from that machine. Details of those resources or subsystems are also linked through this resource."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent resources that represent a computing system (as opposed to an appliance) in the Redfish specification."/>
+ <Annotation Term="OData.Description" String="The ComputerSystem schema represents a computer or system instance and the software-visible Resources, or items within the data plane, such as memory, CPU, and other devices that it can access. Details of those Resources or subsystems are also linked through this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a computing system in the Redfish Specification."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -103,13 +111,13 @@
<Annotation Term="Capabilities.UpdateRestrictions">
<Record>
<PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="A Computer System can be updated to change properties such as the AssetTag, IndicatorLED and some Boot parameters."/>
+ <Annotation Term="OData.Description" String="Some properties, such as AssetTag, IndicatorLED, and some boot parameters, can be updated for a computer system."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.DeleteRestrictions">
<Record>
<PropertyValue Property="Deletable" Bool="true"/>
- <Annotation Term="OData.Description" String="A Composed Computer System can be deleted when a client would like to retire it."/>
+ <Annotation Term="OData.Description" String="A client can delete a composed computer system to retire it."/>
</Record>
</Annotation>
<Annotation Term="Redfish.Uris">
@@ -124,17 +132,17 @@
<Action Name="Reset" IsBound="true">
<Parameter Name="ComputerSystem" Type="ComputerSystem.v1_0_0.Actions"/>
<Parameter Name="ResetType" Type="Resource.ResetType">
- <Annotation Term="OData.Description" String="The type of reset to be performed."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall define the type of reset to be performed. The service may accept a request without the parameter and perform an implementation specific default reset."/>
+ <Annotation Term="OData.Description" String="The type of reset."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The Service may accept a request without the parameter and perform an implementation-specific default reset."/>
</Parameter>
- <Annotation Term="OData.Description" String="This action is used to reset the system."/>
- <Annotation Term="OData.LongDescription" String="This action shall perform a reset of the ComputerSystem. For systems which implement ACPI Power Button functionality, the PushPowerButton value shall perform or emulate an ACPI Power Button push. The ForceOff value shall remove power from the system or perform an ACPI Power Button Override (commonly known as a 4-second hold of the Power Button). The ForceRestart value shall perform a ForceOff action followed by a On action."/>
+ <Annotation Term="OData.Description" String="This action resets the system."/>
+ <Annotation Term="OData.LongDescription" String="This action shall reset the system represented by the Resource. For systems that implement ACPI Power Button functionality, the PushPowerButton value shall perform or emulate an ACPI Power Button Push. The ForceOff value shall remove power from the system or perform an ACPI Power Button Override, commonly known as a four-second hold of the Power Button. The ForceRestart value shall perform a ForceOff action, followed by an On action."/>
</Action>
<Action Name="SetDefaultBootOrder" IsBound="true">
<Parameter Name="ComputerSystem" Type="ComputerSystem.v1_0_0.Actions"/>
- <Annotation Term="OData.Description" String="This action is used to set the Boot Order to the default settings."/>
- <Annotation Term="OData.LongDescription" String="This action shall perform a set the BootOrder to the default values."/>
+ <Annotation Term="OData.Description" String="This action sets the BootOrder to the default settings."/>
+ <Annotation Term="OData.LongDescription" String="This action shall set the BootOrder array to the default settings."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -149,18 +157,18 @@
<Parameter Name="ComputerSystem" Type="ComputerSystem.v1_0_0.Actions"/>
<Parameter Name="ResourceBlock" Type="ResourceBlock.ResourceBlock" Nullable="false">
<Annotation Term="OData.Description" String="The Resource Block to add to the system."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall be a link to the specified Resource Block to add to the system."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain a link to the specified Resource Block to add to the system."/>
</Parameter>
<Parameter Name="ResourceBlockETag" Type="Edm.String">
<Annotation Term="OData.Description" String="The current ETag of the Resource Block to add to the system."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall be a the current ETag of the Resource Block to add to the system. If provided by the client, the service shall reject the request by returning HTTP 428 (Precondition Required) if the provided ETag does not match the current ETag of the Resource Block specified by the ResourceBlock parameter."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the current ETag of the Resource Block to add to the system. If the client-provided ETag does not match the current ETag of the Resource Block that the ResourceBlock parameter specifies, the service shall return the HTTP 428 (Precondition Required) status code to reject the request."/>
</Parameter>
<Parameter Name="ComputerSystemETag" Type="Edm.String">
<Annotation Term="OData.Description" String="The current ETag of the system."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall be a the current ETag of the system. If provided by the client, the service shall reject the request by returning HTTP 428 (Precondition Required) if the provided ETag does not match the current ETag of the system."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the current ETag of the system. If the client-provided ETag does not match the current ETag of the system, the service shall return the HTTP 428 (Precondition Required) status code to reject the request."/>
</Parameter>
- <Annotation Term="OData.Description" String="This action is used to add a Resource Block to a system."/>
- <Annotation Term="OData.LongDescription" String="This action shall be used to add a Resource Block to a system."/>
+ <Annotation Term="OData.Description" String="This action adds a Resource Block to a system."/>
+ <Annotation Term="OData.LongDescription" String="This action shall add a Resource Block to a system."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -175,18 +183,18 @@
<Parameter Name="ComputerSystem" Type="ComputerSystem.v1_0_0.Actions"/>
<Parameter Name="ResourceBlock" Type="ResourceBlock.ResourceBlock" Nullable="false">
<Annotation Term="OData.Description" String="The Resource Block to remove from the system."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall be a link to the specified Resource Block to remove from the system."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain a link to the specified Resource Block to remove from the system."/>
</Parameter>
<Parameter Name="ResourceBlockETag" Type="Edm.String">
<Annotation Term="OData.Description" String="The current ETag of the Resource Block to remove from the system."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall be a the current ETag of the Resource Block to remove from the system. If provided by the client, the service shall reject the request by returning HTTP 428 (Precondition Required) if the provided ETag does not match the current ETag of the Resource Block specified by the ResourceBlock parameter."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the current ETag of the Resource Block to remove from the system. If the client-provided ETag does not match the current ETag of the Resource Block that the ResourceBlock parameter specifies, the service shall return the HTTP 428 (Precondition Required) status code to reject the request."/>
</Parameter>
<Parameter Name="ComputerSystemETag" Type="Edm.String">
<Annotation Term="OData.Description" String="The current ETag of the system."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall be a the current ETag of the system. If provided by the client, the service shall reject the request by returning HTTP 428 (Precondition Required) if the provided ETag does not match the current ETag of the system."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the current ETag of the system. If the client-provided ETag does not match the current ETag of the system, the service shall return the HTTP 428 (Precondition Required) status code to reject the request."/>
</Parameter>
- <Annotation Term="OData.Description" String="This action is used to remove a Resource Block from a system."/>
- <Annotation Term="OData.LongDescription" String="This action shall be used to remove a Resource Block from a system."/>
+ <Annotation Term="OData.Description" String="This action removes a Resource Block from a system."/>
+ <Annotation Term="OData.LongDescription" String="This action shall remove a Resource Block from a system."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -208,31 +216,31 @@
<Annotation Term="OData.Description" String="Boot from the floppy disk drive."/>
</Member>
<Member Name="Cd">
- <Annotation Term="OData.Description" String="Boot from the CD/DVD disc."/>
+ <Annotation Term="OData.Description" String="Boot from the CD or DVD."/>
</Member>
<Member Name="Usb">
- <Annotation Term="OData.Description" String="Boot from a USB device as specified by the system BIOS."/>
+ <Annotation Term="OData.Description" String="Boot from a system BIOS-specified USB device."/>
</Member>
<Member Name="Hdd">
<Annotation Term="OData.Description" String="Boot from a hard drive."/>
</Member>
<Member Name="BiosSetup">
- <Annotation Term="OData.Description" String="Boot to the BIOS Setup Utility."/>
+ <Annotation Term="OData.Description" String="Boot to the BIOS setup utility."/>
</Member>
<Member Name="Utilities">
- <Annotation Term="OData.Description" String="Boot the manufacturer's Utilities program(s)."/>
+ <Annotation Term="OData.Description" String="Boot to the manufacturer's utilities program or programs."/>
</Member>
<Member Name="Diags">
- <Annotation Term="OData.Description" String="Boot the manufacturer's Diagnostics program."/>
+ <Annotation Term="OData.Description" String="Boot to the manufacturer's diagnostics program."/>
</Member>
<Member Name="UefiShell">
<Annotation Term="OData.Description" String="Boot to the UEFI Shell."/>
</Member>
<Member Name="UefiTarget">
- <Annotation Term="OData.Description" String="Boot to the UEFI Device specified in the UefiTargetBootSourceOverride property."/>
+ <Annotation Term="OData.Description" String="Boot to the UEFI device specified in the UefiTargetBootSourceOverride property."/>
</Member>
<Member Name="SDCard">
- <Annotation Term="OData.Description" String="Boot from an SD Card."/>
+ <Annotation Term="OData.Description" String="Boot from an SD card."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -254,7 +262,7 @@
</Annotation>
</Member>
<Member Name="RemoteDrive">
- <Annotation Term="OData.Description" String="Boot from a remote drive (e.g. iSCSI)."/>
+ <Annotation Term="OData.Description" String="Boot from a remote drive, such as an iSCSI target."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -265,7 +273,7 @@
</Annotation>
</Member>
<Member Name="UefiBootNext">
- <Annotation Term="OData.Description" String="Boot to the UEFI Device specified in the BootNext property."/>
+ <Annotation Term="OData.Description" String="Boot to the UEFI device that the BootNext property specifies."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -284,187 +292,185 @@
<Annotation Term="Redfish.Release" String="1.0"/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.ComputerSystem">
- <Annotation Term="OData.Description" String="This schema defines a computer system and its respective properties. A computer system represents a machine (physical or virtual) and the local resources such as memory, cpu and other devices that can be accessed from that machine."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent resources that represent a computing system in the Redfish specification."/>
<Property Name="SystemType" Type="ComputerSystem.v1_0_0.SystemType" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The type of computer system represented by this resource."/>
- <Annotation Term="OData.LongDescription" String="An enumeration that indicates the kind of system that this resource represents."/>
+ <Annotation Term="OData.Description" String="The type of computer system that this Resource represents."/>
+ <Annotation Term="OData.LongDescription" String="An enumeration that indicates the kind of system that this Resource represents."/>
</Property>
<Property Name="Links" Type="ComputerSystem.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
+ <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
+ <Annotation Term="OData.LongDescription" String="The Redfish Specification-described Links Property shall contain links to Resources related to but not subordinate to this Resource."/>
</Property>
<Property Name="AssetTag" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The user definable tag that can be used to track this computer system for inventory or other client purposes."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain the value of the asset tag of the system."/>
+ <Annotation Term="OData.Description" String="The user-definable tag that can track this computer system for inventory or other client purposes."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the system asset tag value."/>
</Property>
<Property Name="Manufacturer" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The manufacturer or OEM of this system."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain a value that represents the manufacturer of the system."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a value that represents the manufacturer of the system."/>
</Property>
<Property Name="Model" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The product name for this system, without the manufacturer name."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain the information about how the manufacturer references this system. This is typically the product name, without the manufacturer name."/>
+ <Annotation Term="OData.LongDescription" String="This property shall describe how the manufacturer refers to this system. Typically, this value is the product name for this system without the manufacturer name."/>
</Property>
<Property Name="SKU" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The manufacturer SKU for this system."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain the Stock Keeping Unit (SKU) for the system."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the SKU for the system."/>
</Property>
<Property Name="SerialNumber" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The serial number for this system."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain the serial number for the system."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the serial number for the system."/>
</Property>
<Property Name="PartNumber" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The part number for this system."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain the part number for the system as defined by the manufacturer."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the manufacturer-defined part number for the system."/>
</Property>
<Property Name="UUID" Type="Resource.UUID">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The universal unique identifier (UUID) for this system."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be used to contain a universal unique identifier number for the system. RFC4122 describes methods that can be used to create the value. The value should be considered to be opaque. Client software should only treat the overall value as a universally unique identifier and should not interpret any sub-fields within the UUID. If the system supports SMBIOS, the value of the property should be formed by following the SMBIOS 2.6+ recommendation for converting the SMBIOS 16-byte UUID structure into the redfish canonical xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx string format so that the property value matches the byte order presented by current OS APIs such as WMI and dmidecode."/>
+ <Annotation Term="OData.Description" String="The UUID for this system."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the UUID for the system. RFC4122 describes methods to create this value. The value should be considered to be opaque. Client software should only treat the overall value as a UUID and should not interpret any sub-fields within the UUID. If the system supports SMBIOS, the property value should follow the SMBIOS 2.6 and later recommendation for converting the SMBIOS 16-byte UUID structure into the Redfish canonical `xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx` string format, so that the property value matches the byte order presented by current OS APIs, such as WMI and dmidecode."/>
</Property>
<Property Name="HostName" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The DNS Host Name, without any domain information."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the host name for this system, as reported by the operating system or hypervisor. This value is typically provided to the Manager by a service running in the host operating system."/>
+ <Annotation Term="OData.Description" String="The DNS host name, without any domain information."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the host name for this system, as reported by the operating system or hypervisor. A service running in the host operating system typically reports this value to the manager."/>
</Property>
<Property Name="IndicatorLED" Type="ComputerSystem.v1_0_0.IndicatorLED">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The state of the indicator LED, used to identify the system."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain the indicator light state for the indicator light associated with this system."/>
+ <Annotation Term="OData.Description" String="The state of the indicator LED, which identifies the system."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the state of the indicator light, which identifies this system."/>
</Property>
<Property Name="PowerState" Type="ComputerSystem.v1_0_0.PowerState">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is the current power state of the system."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain the power state of the system."/>
+ <Annotation Term="OData.Description" String="The current power state of the system."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the power state of the system."/>
</Property>
<Property Name="Boot" Type="ComputerSystem.v1_0_0.Boot" Nullable="false">
- <Annotation Term="OData.Description" String="Information about the boot settings for this system."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain properties which describe boot information for the current resource."/>
+ <Annotation Term="OData.Description" String="The boot settings for this system."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the boot settings for this system."/>
</Property>
<Property Name="BiosVersion" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The version of the system BIOS or primary system firmware."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the version string of the currently installed and running BIOS (for x86 systems). For other systems, the value may contain a version string representing the primary system firmware."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the version string of the currently installed and running BIOS for x86 systems. For other systems, the property may contain a version string that represents the primary system firmware."/>
</Property>
<Property Name="ProcessorSummary" Type="ComputerSystem.v1_0_0.ProcessorSummary" Nullable="false">
- <Annotation Term="OData.Description" String="This object describes the central processors of the system in general detail."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain properties which describe the central processors for the current resource."/>
+ <Annotation Term="OData.Description" String="The central processors of the system in general detail."/>
+ <Annotation Term="OData.LongDescription" String="This property shall describe the central processors for this Resource."/>
</Property>
<Property Name="MemorySummary" Type="ComputerSystem.v1_0_0.MemorySummary" Nullable="false">
- <Annotation Term="OData.Description" String="This object describes the central memory of the system in general detail."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain properties which describe the central memory for the current resource."/>
+ <Annotation Term="OData.Description" String="The central memory of the system in general detail."/>
+ <Annotation Term="OData.LongDescription" String="This property shall describe the central memory for this Resource."/>
</Property>
<Property Name="Actions" Type="ComputerSystem.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
</Property>
<NavigationProperty Name="Processors" Type="ProcessorCollection.ProcessorCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A reference to the collection of Processors associated with this system."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a collection of type ProcessorCollection."/>
+ <Annotation Term="OData.Description" String="The link to the collection of processors associated with this system."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type ProcessorCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="EthernetInterfaces" Type="EthernetInterfaceCollection.EthernetInterfaceCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A reference to the collection of Ethernet interfaces associated with this system."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a collection of type EthernetInterfaceCollection."/>
+ <Annotation Term="OData.Description" String="The link to the collection of Ethernet interfaces associated with this system."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type EthernetInterfaceCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="SimpleStorage" Type="SimpleStorageCollection.SimpleStorageCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A reference to the collection of storage devices associated with this system."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a collection of type SimpleStorageCollection."/>
+ <Annotation Term="OData.Description" String="The link to the collection of storage devices associated with this system."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type SimpleStorageCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="LogServices" Type="LogServiceCollection.LogServiceCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A reference to the collection of Log Services associated with this system."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a collection of type LogServiceCollection."/>
+ <Annotation Term="OData.Description" String="The link to the collection of Log Services associated with this system."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type LogServiceCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
</Property>
</EntityType>
<ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
+ <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."/>
<NavigationProperty Name="Chassis" Type="Collection(Chassis.Chassis)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of references to the chassis in which this system is contained."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall reference a resource of type Chassis that represents the physical container associated with this resource."/>
+ <Annotation Term="OData.Description" String="An array of links to the chassis that contains this system."/>
+ <Annotation Term="OData.LongDescription" String="This property shall link to a Resource of type Chassis that represents the physical container associated with this Resource."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="ManagedBy" Type="Collection(Manager.Manager)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of references to the Managers responsible for this system."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall reference a resource of type manager that represents the resource with management responsibility for this resource."/>
+ <Annotation Term="OData.Description" String="An array of links to the managers responsible for this system."/>
+ <Annotation Term="OData.LongDescription" String="This property shall link to a Resource of type Manager that represents the Resource with management responsibility for this Resource."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="PoweredBy" Type="Collection(Resource.Item)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of ID[s] of resources that power this computer system. Normally the ID will be a chassis or a specific set of Power Supplies."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of IDs containing pointers consistent with JSON pointer syntax to the resource that powers this computer system."/>
+ <Annotation Term="OData.Description" String="An array of one or more IDs for Resources that power this computer system. Normally, the ID is for either a chassis or a specific set of power supplies."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of IDs that contain pointers consistent with JSON Pointer syntax to the Resource that powers this computer system."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="CooledBy" Type="Collection(Resource.Item)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of ID[s] of resources that cool this computer system. Normally the ID will be a chassis or a specific set of fans."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of IDs containing pointers consistent with JSON pointer syntax to the resource that powers this computer system."/>
+ <Annotation Term="OData.Description" String="An array of one or more IDs for Resources that cool this computer system. Normally, the ID is for either a chassis or a specific set of fans."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of IDs that contain pointers consistent with JSON Pointer syntax to the Resource that powers this computer system."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
<Property Name="Oem" Type="ComputerSystem.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
</ComplexType>
<EnumType Name="SystemType">
<Member Name="Physical">
<Annotation Term="OData.Description" String="A computer system."/>
- <Annotation Term="OData.LongDescription" String="A SystemType of Physical is typically used when representating the hardware aspects of a system such as is done by a management controller."/>
+ <Annotation Term="OData.LongDescription" String="A SystemType of Physical typically represents the hardware aspects of a system, such as a management controller."/>
</Member>
<Member Name="Virtual">
<Annotation Term="OData.Description" String="A virtual machine instance running on this system."/>
- <Annotation Term="OData.LongDescription" String="A SystemType of Virtual is typically used when representating a system that is actually a virtual machine instance."/>
+ <Annotation Term="OData.LongDescription" String="A SystemType of Virtual typically represents a system that is actually a virtual machine instance."/>
</Member>
<Member Name="OS">
<Annotation Term="OData.Description" String="An operating system instance."/>
- <Annotation Term="OData.LongDescription" String="A SystemType of OS is typically used when representating an OS or hypervisor view of the system."/>
+ <Annotation Term="OData.LongDescription" String="A SystemType of OS typically represents an OS or hypervisor view of the system."/>
</Member>
<Member Name="PhysicallyPartitioned">
<Annotation Term="OData.Description" String="A hardware-based partition of a computer system."/>
- <Annotation Term="OData.LongDescription" String="A SystemType of PhysicallyPartition is typically used when representating a single system constructed from one or more physical systems via a firmware or hardware-based service."/>
+ <Annotation Term="OData.LongDescription" String="A SystemType of PhysicallyPartition typically represents a single system constructed from one or more physical systems through a firmware or hardware-based service."/>
</Member>
<Member Name="VirtuallyPartitioned">
<Annotation Term="OData.Description" String="A virtual or software-based partition of a computer system."/>
- <Annotation Term="OData.LongDescription" String="A SystemType of VirtuallyPartition is typically used when representating a single system constructed from one or more virtual systems via a software-based service."/>
+ <Annotation Term="OData.LongDescription" String="A SystemType of VirtuallyPartition typically represents a single system constructed from one or more virtual systems through a software-based service."/>
</Member>
<Member Name="Composed">
- <Annotation Term="OData.Description" String="A computer system that has been created by binding resource blocks together."/>
- <Annotation Term="OData.LongDescription" String="A SystemType of Composed is typically used when representating a single system constructed from disaggregated resource via the Redfish Composition service."/>
+ <Annotation Term="OData.Description" String="A computer system constructed by binding Resource Blocks together."/>
+ <Annotation Term="OData.LongDescription" String="A SystemType of Composed typically represents a single system constructed from disaggregated Resources through the Redfish Composition Service."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -476,32 +482,31 @@
</Member>
</EnumType>
- <!-- These are all supported LED statuses. -->
<EnumType Name="IndicatorLED">
<Member Name="Unknown">
- <Annotation Term="OData.Description" String="The state of the Indicator LED cannot be determined."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent the Indicator LED is in an unknown state. The service shall reject PATCH or PUT requests containing this value by returning HTTP 400 (Bad Request)."/>
+ <Annotation Term="OData.Description" String="The state of the indicator LED cannot be determined."/>
+ <Annotation Term="OData.LongDescription" String="This value shall represent that the indicator LED is in an unknown state. The Service shall reject PATCH or PUT requests containing this value by returning the HTTP 400 (Bad Request) status code."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
<PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
<PropertyValue Property="Version" String="v1_1_0"/>
- <PropertyValue Property="Description" String="This value has been Deprecated in favor of returning null if the state is unknown."/>
+ <PropertyValue Property="Description" String="This value has been deprecated in favor of returning null if the state is unknown."/>
</Record>
</Collection>
</Annotation>
</Member>
<Member Name="Lit">
- <Annotation Term="OData.Description" String="The Indicator LED is lit."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent the Indicator LED is in a solid on state. If this value is not supported by the service, the service shall reject PATCH or PUT requests containing this value by returning HTTP 400 (Bad Request)."/>
+ <Annotation Term="OData.Description" String="The indicator LED is lit."/>
+ <Annotation Term="OData.LongDescription" String="This value shall represent that the indicator LED is in a solid on state. If the service does not support this value, it shall reject PATCH or PUT requests containing this value by returning the HTTP 400 (Bad Request) status code."/>
</Member>
<Member Name="Blinking">
- <Annotation Term="OData.Description" String="The Indicator LED is blinking."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent the Indicator LED is in a blinking state where the LED is being turned on and off in repetition. If this value is not supported by the service, the service shall reject PATCH or PUT requests containing this value by returning HTTP 400 (Bad Request)."/>
+ <Annotation Term="OData.Description" String="The indicator LED is blinking."/>
+ <Annotation Term="OData.LongDescription" String="This value shall represent that the indicator LED is in a blinking state where the LED is being turned on and off in repetition. If the service does not support this value, it shall reject PATCH or PUT requests containing this value by returning the HTTP 400 (Bad Request) status code."/>
</Member>
<Member Name="Off">
- <Annotation Term="OData.Description" String="The Indicator LED is off."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent the Indicator LED is in a solid off state. If this value is not supported by the service, the service shall reject PATCH or PUT requests containing this value by returning HTTP 400 (Bad Request)."/>
+ <Annotation Term="OData.Description" String="The indicator LED is off."/>
+ <Annotation Term="OData.LongDescription" String="This value shall represent that the indicator LED is in a solid off state. If the service does not support this value, it shall reject PATCH or PUT requests containing this value by returning the HTTP 400 (Bad Request) status code."/>
</Member>
</EnumType>
@@ -513,50 +518,50 @@
<Annotation Term="OData.Description" String="The system is powered off, although some components may continue to have AUX power such as management controller."/>
</Member>
<Member Name="PoweringOn">
- <Annotation Term="OData.Description" String="A temporary state between Off and On. This temporary state can be very short."/>
+ <Annotation Term="OData.Description" String="A temporary state between off and on. This temporary state can be very short."/>
</Member>
<Member Name="PoweringOff">
- <Annotation Term="OData.Description" String="A temporary state between On and Off. The power off action can take time while the OS is in the shutdown process."/>
+ <Annotation Term="OData.Description" String="A temporary state between on and off. The power off action can take time while the OS is in the shutdown process."/>
</Member>
</EnumType>
<ComplexType Name="Boot">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="This object contains the boot information for the current resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain properties which describe boot information for a system."/>
+ <Annotation Term="OData.Description" String="The boot information for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain properties that describe boot information for a system."/>
<Property Name="BootSourceOverrideTarget" Type="ComputerSystem.BootSource">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The current boot source to be used at next boot instead of the normal boot device, if BootSourceOverrideEnabled is true."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain the source to boot the system from, overriding the normal boot order. The valid values for this property are specified through the Redfish.AllowableValues annotation. Pxe indicates to PXE boot from the primary NIC; Floppy, Cd, Usb, Hdd indicates to boot from their devices respectively. BiosSetup indicates to boot into the native BIOS screen setup. Utilities and Diags indicate to boot from the local utilities or diags partitions. UefiTarget indicates to boot from the UEFI device path found in UefiTargetBootSourceOverride. UefiBootNext indicates to boot from the UEFI BootOptionReference found in BootNext. Changes to this property do not alter the BIOS persistent boot order configuration."/>
+ <Annotation Term="OData.Description" String="The current boot source to use at the next boot instead of the normal boot device, if BootSourceOverrideEnabled is `true`."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the source to boot the system from, overriding the normal boot order. The Redfish.AllowableValues annotation specifies the valid values for this property. `Pxe` indicates to PXE boot from the primary NIC; `Floppy`, `Cd`, `Usb`, and `Hdd` indicate to boot from their devices respectively. `BiosSetup` indicates to boot into the native BIOS screen setup. `Utilities` and `Diags` indicate to boot from the local utilities or diags partitions. `UefiTarget` indicates to boot from the UEFI device path found in UefiTargetBootSourceOverride. `UefiBootNext` indicates to boot from the UEFI BootOptionReference found in BootNext. Changes to this property do not alter the BIOS persistent boot order configuration."/>
</Property>
<Property Name="BootSourceOverrideEnabled" Type="ComputerSystem.v1_0_0.BootSourceOverrideEnabled">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Describes the state of the Boot Source Override feature."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be Once if this is a one time boot override and Continuous if this selection should remain active until cancelled. If the property value is set to Once, the value will be reset back to Disabled after the BootSourceOverrideTarget actions have been completed. Changes to this property do not alter the BIOS persistent boot order configuration."/>
+ <Annotation Term="OData.Description" String="The state of the boot source override feature."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain `Once` for a one-time boot override, and `Continuous` for a remain-active-until-cancelled override. The `Continuous` value is not supported for this property for UEFI boot source override because UEFI supports one-time boot only. If set to `Once`, the value is reset to `Disabled` after the BootSourceOverrideTarget actions have completed successfully. Changes to this property do not alter the BIOS persistent boot order configuration."/>
</Property>
<Property Name="UefiTargetBootSourceOverride" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This property is the UEFI Device Path of the device to boot from when BootSourceOverrideTarget is UefiTarget."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the UEFI device path of the override boot target. The valid values for this property are specified through the Redfish.AllowableValues annotation. BootSourceOverrideEnabled = Continuous is not supported for UEFI Boot Source Override as this setting is defined in UEFI as a one time boot only. Changes to this property do not alter the BIOS persistent boot order configuration."/>
+ <Annotation Term="OData.Description" String="The UEFI device path of the device from which to boot when BootSourceOverrideTarget is `UefiTarget`."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the UEFI device path of the override boot target. The Redfish.AllowableValues annotation specifies the values for this property. The `Continuous` value is not supported for the BootSourceOverrideEnabled property for UEFI boot source override because UEFI supports one-time boot only. Changes to this property do not alter the BIOS persistent boot order configuration."/>
</Property>
</ComplexType>
<EnumType Name="BootSourceOverrideEnabled">
<Member Name="Disabled">
- <Annotation Term="OData.Description" String="The system will boot normally."/>
+ <Annotation Term="OData.Description" String="The system boots normally."/>
</Member>
<Member Name="Once">
- <Annotation Term="OData.Description" String="On its next boot cycle, the system will boot (one time) to the Boot Source Override Target. The value of BootSourceOverrideEnabled is then reset back to Disabled."/>
+ <Annotation Term="OData.Description" String="On its next boot cycle, the system boots one time to the boot source override target. Then, the BootSourceOverrideEnabled value is reset to `Disabled`."/>
</Member>
<Member Name="Continuous">
- <Annotation Term="OData.Description" String="The system will boot to the target specified in the BootSourceOverrideTarget until this property is set to Disabled."/>
+ <Annotation Term="OData.Description" String="The system boots to the target specified in the BootSourceOverrideTarget property until this property is `Disabled`."/>
</Member>
</EnumType>
<ComplexType Name="ProcessorSummary">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="This object describes the central processors of the system in general detail."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain properties which describe the central processors for a system."/>
+ <Annotation Term="OData.Description" String="The central processors of the system in general detail."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain properties that describe the central processors for a system."/>
<Property Name="Count" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The number of physical processors in the system."/>
@@ -569,15 +574,15 @@
<Annotation Term="OData.LongDescription" String="This property shall contain the processor model for the central processors in the system, per the description in the Processor Information - Processor Family section of the SMBIOS Specification DSP0134 2.8 or later."/>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
</Property>
</ComplexType>
<ComplexType Name="MemorySummary">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="This object describes the memory of the system in general detail."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain properties which describe the central memory for a system."/>
+ <Annotation Term="OData.Description" String="The memory of the system in general detail."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain properties that describe the central memory for a system."/>
<Property Name="TotalSystemMemoryGiB" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The total configured operating system-accessible memory (RAM), measured in GiB."/>
@@ -586,8 +591,8 @@
<Annotation Term="Measures.Unit" String="GiBy"/>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
</Property>
</ComplexType>
@@ -619,7 +624,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated and to remove the Nullable facet on NavigationProperties of type Collection."/>
+ <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated and to remove the Nullable facet on NavigationProperties of the Collection type."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_4.ComputerSystem"/>
</Schema>
@@ -631,53 +636,65 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_7">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add non-normative LongDescriptions to the EnumType SystemType, and to fix the description of ProcessorSummary Count and Model. It was also created to correct the Descriptions and LongDescriptions used in the defined Actions."/>
+ <Annotation Term="OData.Description" String="This version was created to add non-normative long descriptions to the EnumType SystemType, and to fix the description of ProcessorSummary Count and Model. It was also created to correct the short and long descriptions in the defined actions."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_6.ComputerSystem"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_8">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add Units annotations on Memory Summary properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <Annotation Term="OData.Description" String="This version was created to add Units annotations to MemorySummary properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_7.ComputerSystem"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_9">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_8.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_9.ComputerSystem"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_10.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.1"/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_2.ComputerSystem">
<Property Name="TrustedModules" Type="Collection(ComputerSystem.v1_1_0.TrustedModules)" Nullable="false">
- <Annotation Term="OData.Description" String="This object describes the array of Trusted Modules in the system."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain an array of objects with properties which describe the truted modules for the current resource."/>
+ <Annotation Term="OData.Description" String="An array of trusted modules in the system."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain an array of objects with properties that describe the trusted modules for this Resource."/>
</Property>
<NavigationProperty Name="SecureBoot" Type="SecureBoot.SecureBoot" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A reference to the UEFI SecureBoot resource associated with this system."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a resource of type SecureBoot."/>
+ <Annotation Term="OData.Description" String="The link to the UEFI Secure Boot associated with this system."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type SecureBoot."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Bios" Type="Bios.Bios" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A reference to the BIOS settings associated with this system."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a resource of type Bios that lists the BIOS settings for this system."/>
+ <Annotation Term="OData.Description" String="The link to the BIOS settings associated with this system."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type Bios that lists the BIOS settings for this system."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Memory" Type="MemoryCollection.MemoryCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A reference to the collection of Memory associated with this system."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a collection of type MemoryCollection."/>
+ <Annotation Term="OData.Description" String="The link to the collection of memory associated with this system."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type MemoryCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Storage" Type="StorageCollection.StorageCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A reference to the collection of storage devices associated with this system."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a collection of type StorageCollection."/>
+ <Annotation Term="OData.Description" String="The link to the collection of storage devices associated with this system."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type StorageCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -685,14 +702,14 @@
<ComplexType Name="MemorySummary" BaseType="ComputerSystem.v1_0_0.MemorySummary">
<Property Name="MemoryMirroring" Type="ComputerSystem.v1_1_0.MemoryMirroring">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The ability and type of memory mirroring supported by this system."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the ability and type of memory mirring supported by this system."/>
+ <Annotation Term="OData.Description" String="The ability and type of memory mirroring that this computer system supports."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the ability and type of memory mirring that this computer system supports."/>
</Property>
</ComplexType>
<EnumType Name="MemoryMirroring">
<Member Name="System">
- <Annotation Term="OData.Description" String="The system supports DIMM mirroring at the System level. Individual DIMMs are not paired for mirroring in this mode."/>
+ <Annotation Term="OData.Description" String="The system supports DIMM mirroring at the system level. Individual DIMMs are not paired for mirroring in this mode."/>
</Member>
<Member Name="DIMM">
<Annotation Term="OData.Description" String="The system supports DIMM mirroring at the DIMM level. Individual DIMMs can be mirrored."/>
@@ -708,24 +725,24 @@
<ComplexType Name="Boot" BaseType="ComputerSystem.v1_0_0.Boot">
<Property Name="BootSourceOverrideMode" Type="ComputerSystem.v1_1_0.BootSourceOverrideMode">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The BIOS Boot Mode (either Legacy or UEFI) to be used when BootSourceOverrideTarget boot source is booted from."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be Legacy for non-UEFI BIOS boot or UEFI for UEFI boot from boot source specified in BootSourceOverrideTarget property."/>
+ <Annotation Term="OData.Description" String="The BIOS boot mode to use when the system boots from the BootSourceOverrideTarget boot source."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the BIOS boot mode to use when the system boots from the BootSourceOverrideTarget boot source."/>
</Property>
</ComplexType>
<EnumType Name="BootSourceOverrideMode">
<Member Name="Legacy">
- <Annotation Term="OData.Description" String="The system will boot in non-UEFI boot mode to the Boot Source Override Target."/>
+ <Annotation Term="OData.Description" String="The system boots in non-UEFI boot mode to the boot source override target."/>
</Member>
<Member Name="UEFI">
- <Annotation Term="OData.Description" String="The system will boot in UEFI boot mode to the Boot Source Override Target."/>
+ <Annotation Term="OData.Description" String="The system boots in UEFI boot mode to the boot source override target."/>
</Member>
</EnumType>
<ComplexType Name="TrustedModules">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="This object describes the inventory of a Trusted Modules installed in the system."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe a truted module for a system."/>
+ <Annotation Term="OData.Description" String="The Trusted Module installed in the system."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe a Trusted Module for a system."/>
<Property Name="FirmwareVersion" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The firmware version of this Trusted Module."/>
@@ -733,16 +750,16 @@
</Property>
<Property Name="InterfaceType" Type="ComputerSystem.v1_1_0.InterfaceType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This property indicates the interface type of the Trusted Module."/>
+ <Annotation Term="OData.Description" String="The interface type of the Trusted Module."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the interface type of the installed Trusted Module."/>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
</Property>
<Property Name="Oem" Type="Resource.Oem" Nullable="false">
- <Annotation Term="OData.Description" String="Oem extension object."/>
- <Annotation Term="OData.LongDescription" String="This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."/>
+ <Annotation Term="OData.Description" String="The OEM extension property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
</Property>
</ComplexType>
@@ -774,7 +791,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of type Collection."/>
+ <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_2.ComputerSystem"/>
</Schema>
@@ -786,22 +803,34 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add non-normative LongDescriptions to the EnumType SystemType, and to fix the description of ProcessorSummary Count and Model. It was also created to correct the Descriptions and LongDescriptions used in the defined Actions."/>
+ <Annotation Term="OData.Description" String="This version was created to add non-normative long descriptions to the EnumType SystemType, and to fix the description of ProcessorSummary Count and Model. It was also created to correct the short and long descriptions in the defined actions."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_4.ComputerSystem"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add Units annotations on Memory Summary properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <Annotation Term="OData.Description" String="This version was created to add Units annotations on MemorySummary properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_5.ComputerSystem"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_7">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_6.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_7.ComputerSystem"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_8.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
@@ -809,52 +838,52 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_1.ComputerSystem">
<Property Name="HostingRoles" Type="Collection(ComputerSystem.v1_2_0.HostingRole)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The hosing roles that this computer system supports."/>
- <Annotation Term="OData.LongDescription" String="The values of this collection shall be the hosting roles supported by this computer system."/>
+ <Annotation Term="OData.Description" String="The hosting roles that this computer system supports."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the hosting roles that this computer system supports."/>
</Property>
- <NavigationProperty Name="PCIeDevices" Type="Collection(PCIeDevice.PCIeDevice)" ContainsTarget="true">
+ <NavigationProperty Name="PCIeDevices" Type="Collection(PCIeDevice.PCIeDevice)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A reference to a collection of PCIe Devices used by this computer system."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of references of type PCIeDevice."/>
+ <Annotation Term="OData.Description" String="The link to a collection of PCIe devices that this computer system uses."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links of the PCIeDevice type."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
- <NavigationProperty Name="PCIeFunctions" Type="Collection(PCIeFunction.PCIeFunction)" ContainsTarget="true">
+ <NavigationProperty Name="PCIeFunctions" Type="Collection(PCIeFunction.PCIeFunction)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A reference to a collection of PCIe Functions used by this computer system."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of references of type PCIeFunction."/>
+ <Annotation Term="OData.Description" String="The link to a collection of PCIe functions that this computer system uses."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links of the PCIeFunction type."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<Property Name="HostedServices" Type="ComputerSystem.v1_2_0.HostedServices" Nullable="false">
<Annotation Term="OData.Description" String="The services that this computer system supports."/>
- <Annotation Term="OData.LongDescription" String="The values of this collection shall describe services supported by this computer system."/>
+ <Annotation Term="OData.LongDescription" String="This property shall describe services that this computer system supports."/>
</Property>
- <NavigationProperty Name="MemoryDomains" Type="MemoryDomainCollection.MemoryDomainCollection" ContainsTarget="true">
+ <NavigationProperty Name="MemoryDomains" Type="MemoryDomainCollection.MemoryDomainCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A reference to the collection of Memory Domains associated with this system."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a collection of type MemoryDomainCollection."/>
+ <Annotation Term="OData.Description" String="The link to the collection of memory domains associated with this system."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type MemoryDomainCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
<ComplexType Name="HostedServices">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="This object describes services that may be running or installed on the system."/>
- <Annotation Term="OData.LongDescription" String="The values of this collection shall describe services supported by a computer system."/>
+ <Annotation Term="OData.Description" String="The services that may be running or installed on the system."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe services that a computer system supports."/>
<NavigationProperty Name="StorageServices" Type="HostedStorageServices.HostedStorageServices" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A reference to a collection of storage services supported by this computer system."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a collection of type HostedStorageServices."/>
+ <Annotation Term="OData.Description" String="The link to a collection of storage services that this computer system supports."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type HostedStorageServices."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<Property Name="Oem" Type="Resource.Oem" Nullable="false">
- <Annotation Term="OData.Description" String="Oem extension object."/>
- <Annotation Term="OData.LongDescription" String="This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."/>
+ <Annotation Term="OData.Description" String="The OEM extension property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
</Property>
</ComplexType>
<EnumType Name="HostingRole">
- <Annotation Term="OData.Description" String="The enumerations of HostingRoles specify different features that the hosting ComputerSystem supports."/>
- <Member Name="ApplicationServer">
+ <Annotation Term="OData.Description" String="The enumerations of HostingRoles specify different features that the hosting ComputerSystem supports."/>
+ <Member Name="ApplicationServer">
<Annotation Term="OData.Description" String="The system hosts functionality that supports general purpose applications."/>
</Member>
<Member Name="StorageServer">
@@ -868,8 +897,8 @@
<ComplexType Name="Links" BaseType="ComputerSystem.v1_0_0.Links">
<NavigationProperty Name="Endpoints" Type="Collection(Endpoint.Endpoint)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of references to the endpoints that connect to this system."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a reference to the resources that this system is associated with and shall reference a resource of type Endpoint."/>
+ <Annotation Term="OData.Description" String="An array of links to the endpoints that connect to this system."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to the Resources of the Endpoint type with which this system is associated."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
@@ -883,7 +912,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated and to remove the Nullable facet on NavigationProperties of type Collection."/>
+ <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated and to remove the Nullable facet on NavigationProperties of the Collection type."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_1.ComputerSystem"/>
</Schema>
@@ -895,30 +924,42 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add non-normative LongDescriptions to the EnumType SystemType, and to fix the description of ProcessorSummary Count and Model. It was also created to correct the Descriptions and LongDescriptions used in the defined Actions."/>
+ <Annotation Term="OData.Description" String="This version was created to add non-normative long descriptions to the EnumType SystemType, and to fix the description of ProcessorSummary Count and Model. It was also created to correct the short and long descriptions in the defined actions."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_3.ComputerSystem"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add Units annotations on Memory Summary properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <Annotation Term="OData.Description" String="This version was created to add Units annotations on MemorySummary properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_4.ComputerSystem"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_5.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on MemoryDomains to not allow it to be null."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_6.ComputerSystem"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_7.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.3"/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_1.ComputerSystem">
<NavigationProperty Name="NetworkInterfaces" Type="NetworkInterfaceCollection.NetworkInterfaceCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A reference to the collection of Network Interfaces associated with this system."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a collection of type NetworkInterfaceCollection."/>
+ <Annotation Term="OData.Description" String="The link to the collection of Network Interfaces associated with this system."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type NetworkInterfaceCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -927,13 +968,13 @@
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Property Name="FirmwareVersion2" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The 2nd firmware version of this Trusted Module, if applicable."/>
+ <Annotation Term="OData.Description" String="The second firmware version of this Trusted Module, if applicable."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the 2nd firmware version, if applicable, as defined by the manufacturer for the Trusted Module."/>
</Property>
<Property Name="InterfaceTypeSelection" Type="ComputerSystem.v1_3_0.InterfaceTypeSelection">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The Interface Type selection supported by this Trusted Module."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the Interface Type Selection method (for example to switch between TPM1_2 and TPM2_0) that is supported by this TrustedModule."/>
+ <Annotation Term="OData.Description" String="The interface type selection supported by this Trusted Module."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the interface type Selection method (for example to switch between TPM1_2 and TPM2_0) that is supported by this TrustedModule."/>
</Property>
</ComplexType>
@@ -943,20 +984,20 @@
<Annotation Term="OData.Description" String="The TrustedModule does not support switching the InterfaceType."/>
</Member>
<Member Name="FirmwareUpdate">
- <Annotation Term="OData.Description" String="The TrustedModule supports switching InterfaceType via a firmware update."/>
+ <Annotation Term="OData.Description" String="The TrustedModule supports switching InterfaceType through a firmware update."/>
</Member>
<Member Name="BiosSetting">
- <Annotation Term="OData.Description" String="The TrustedModule supports switching InterfaceType via platform software, such as a BIOS configuration Attribute."/>
+ <Annotation Term="OData.Description" String="The TrustedModule supports switching InterfaceType through platform software, such as a BIOS configuration attribute."/>
</Member>
<Member Name="OemMethod">
- <Annotation Term="OData.Description" String="The TrustedModule supports switching InterfaceType via an OEM proprietary mechanism."/>
+ <Annotation Term="OData.Description" String="The TrustedModule supports switching InterfaceType through an OEM proprietary mechanism."/>
</Member>
</EnumType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated and to remove the Nullable facet on NavigationProperties of type Collection."/>
+ <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated and to remove the Nullable facet on NavigationProperties of the Collection type."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_0.ComputerSystem"/>
</Schema>
@@ -968,22 +1009,34 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add non-normative LongDescriptions to the EnumType SystemType, and to fix the description of ProcessorSummary Count and Model. It was also created to correct the Descriptions and LongDescriptions used in the defined Actions."/>
+ <Annotation Term="OData.Description" String="This version was created to add non-normative long descriptions to the EnumType SystemType, and to fix the description of ProcessorSummary Count and Model. It was also created to correct the short and long descriptions in the defined actions."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_2.ComputerSystem"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add Units annotations on Memory Summary properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <Annotation Term="OData.Description" String="This version was created to add Units annotations on MemorySummary properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_3.ComputerSystem"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_4.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on MemoryDomains to not allow it to be null."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_5.ComputerSystem"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_6.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -1002,8 +1055,8 @@
<ComplexType Name="Links" BaseType="ComputerSystem.v1_2_0.Links">
<NavigationProperty Name="ResourceBlocks" Type="Collection(ResourceBlock.ResourceBlock)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An array of references to the Resource Blocks that are used in this Computer System."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of references of type ResourceBlock that show the Resource Blocks that are used in this Computer System."/>
+ <Annotation Term="OData.Description" String="An array of links to the Resource Blocks that are used in this computer system."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links of the ResourceBlock type that show the Resource Blocks that are used in this computer system."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
@@ -1017,59 +1070,71 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add non-normative LongDescriptions to the EnumType SystemType, and to fix the description of ProcessorSummary Count and Model. It was also created to correct the Descriptions and LongDescriptions used in the defined Actions."/>
+ <Annotation Term="OData.Description" String="This version was created to add non-normative long descriptions to the EnumType SystemType, and to fix the description of ProcessorSummary Count and Model. It was also created to correct the short and long descriptions in the defined actions."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_1.ComputerSystem"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add Units annotations on Memory Summary properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <Annotation Term="OData.Description" String="This version was created to add Units annotations on MemorySummary properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_2.ComputerSystem"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_3.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on MemoryDomains to not allow it to be null."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_4.ComputerSystem"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_5.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_2.ComputerSystem">
<NavigationProperty Name="Redundancy" Type="Collection(Redundancy.Redundancy)" ContainsTarget="true">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A reference to a collection of Redundancy entities that each name a set of computer systems that provide redundancy for this ComputerSystem."/>
- <Annotation Term="OData.LongDescription" String="If present, each entry shall reference a redundancy entity that specifies a kind and level of redundancy and a collection (RedundancySet) of other ComputerSystems that provide the specified redundancy to this ComputerSystem."/>
+ <Annotation Term="OData.Description" String="The link to a collection of redundancy entities. Each entity specifies a kind and level of redundancy and a collection, or redundancy set, of other computer systems that provide the specified redundancy to this computer system."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a set of redundancy entities. Each entity specifies a kind and level of redundancy and a collection, or redundancy set, of other computer systems that provide the specified redundancy to this computer system."/>
<Annotation Term="OData.AutoExpand"/>
</NavigationProperty>
<Property Name="HostWatchdogTimer" Type="ComputerSystem.v1_5_0.WatchdogTimer" Nullable="false">
- <Annotation Term="OData.Description" String="This object describes the Host Watchdog Timer functionality for this system."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain properties which describe the host watchdog timer functionality for this ComputerSystem."/>
+ <Annotation Term="OData.Description" String="The host watchdog timer functionality for this system."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain properties that describe the host watchdog timer functionality for this ComputerSystem."/>
</Property>
<Property Name="SubModel" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The sub-model for this system."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain the information about the sub-model (or config) of the system. This shall not include the model/product name or the manufacturer name."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the information about the sub-model (or config) of the system. This shall not include the model/product name or the manufacturer name."/>
</Property>
</EntityType>
<ComplexType Name="Boot" BaseType="ComputerSystem.v1_1_0.Boot">
<NavigationProperty Name="BootOptions" Type="BootOptionCollection.BootOptionCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A reference to the collection of the UEFI Boot Options associated with this Computer System."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a collection of type BootOptionCollection."/>
+ <Annotation Term="OData.Description" String="The link to the collection of the UEFI boot options associated with this computer system."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type BootOptionCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<Property Name="BootNext" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This property is the BootOptionReference of the Boot Option to perform a one time boot from when BootSourceOverrideTarget is UefiBootNext."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the BootOptionReference of the UEFI Boot Option for one time boot, as defined by the UEFI Specification. The valid values for this property are specified in the values of the BootOrder array. BootSourceOverrideEnabled = Continuous is not supported for UEFI BootNext as this setting is defined in UEFI as a one-time boot only."/>
+ <Annotation Term="OData.Description" String="The BootOptionReference of the Boot Option to perform a one-time boot from when BootSourceOverrideTarget is `UefiBootNext`."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the BootOptionReference of the UEFI boot option for one time boot, as defined by the UEFI Specification. The valid values for this property are specified in the values of the BootOrder array. BootSourceOverrideEnabled set to `Continuous` is not supported for UEFI BootNext because this setting is defined in UEFI as a one-time boot only."/>
</Property>
<Property Name="BootOrder" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Ordered array of BootOptionReference strings representing the persistent Boot Order associated with this computer system."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an ordered array of BootOptionReference strings representing the persistent Boot Order of this computer system. For UEFI systems, this is the UEFI BootOrder as defined by the UEFI Specification."/>
+ <Annotation Term="OData.Description" String="An array of BootOptionReference strings that represent the persistent boot order for with this computer system."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of BootOptionReference strings that represent the persistent boot order for this computer system. For UEFI systems, this is the UEFI Specification-defined UEFI BootOrder."/>
</Property>
</ComplexType>
@@ -1085,51 +1150,51 @@
<ComplexType Name="Links" BaseType="ComputerSystem.v1_4_0.Links">
<NavigationProperty Name="ConsumingComputerSystems" Type="Collection(ComputerSystem.ComputerSystem)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of references to ComputerSystems that are realized, in whole or in part, from this ComputerSystem."/>
- <Annotation Term="OData.LongDescription" String="The value shall be an array of references to ComputerSystems that are realized, in whole or in part, from this ComputerSystem."/>
+ <Annotation Term="OData.Description" String="An array of links to ComputerSystems that are realized, in whole or in part, from this ComputerSystem."/>
+ <Annotation Term="OData.LongDescription" String="The value shall be an array of links to ComputerSystems that are realized, in whole or in part, from this ComputerSystem."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="SupplyingComputerSystems" Type="Collection(ComputerSystem.ComputerSystem)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of references to ComputerSystems that contribute, in whole or in part, to the implementation of this ComputerSystem."/>
- <Annotation Term="OData.LongDescription" String="The value shall be an array of references to ComputerSystems that contribute, in whole or in part, to the implementation of this ComputerSystem."/>
+ <Annotation Term="OData.Description" String="An array of links to ComputerSystems that contribute, in whole or in part, to the implementation of this ComputerSystem."/>
+ <Annotation Term="OData.LongDescription" String="The value shall be an array of links to ComputerSystems that contribute, in whole or in part, to the implementation of this ComputerSystem."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
<ComplexType Name="WatchdogTimer">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="This type describes the Host Watchdog Timer functionality for this system."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain properties which describe the host watchdog timer functionality for this ComputerSystem."/>
+ <Annotation Term="OData.Description" String="This type describes the host watchdog timer functionality for this system."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain properties that describe the host watchdog timer functionality for this ComputerSystem."/>
<Property Name="FunctionEnabled" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This indicates if the Host Watchdog Timer functionality has been enabled. Additional host-based software is necessary to activate the timer function."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate whether the host watchdog timer functionality has been enabled or not. This property indicates only that the functionality is enabled or disabled by the user, and updates to this property shall not initiate a watchdog timer countdown."/>
+ <Annotation Term="OData.Description" String="An indication of whether a user has enabled the host watchdog timer functionality. This property indicates only that a user has enabled the timer. To activate the timer, installation of additional host-based software is necessary; an update to this property does not initiate the timer."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether a user has enabled the host watchdog timer functionality. This property indicates only that a user has enabled the timer. To activate the timer, installation of additional host-based software is necessary; an update to this property does not initiate the timer."/>
<Annotation Term="Redfish.Required"/>
</Property>
<Property Name="WarningAction" Type="ComputerSystem.v1_5_0.WatchdogWarningActions">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This property indicates the action to perform when the Watchdog Timer is close (typically 3-10 seconds) to reaching its timeout value."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the action to perform prior to the expiration of the Watchdog Timer. This action typically occurs 3-10 seconds prior to the timeout value, but the exact timing is dependent on the implementation."/>
+ <Annotation Term="OData.Description" String="The action to perform when the watchdog timer is close to reaching its timeout value. This action typically occurs from three to ten seconds before to the timeout value, but the exact timing is dependent on the implementation."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the action to perform before the watchdog timer expires. This action typically occurs from three to ten seconds before to the timeout value, but the exact timing is dependent on the implementation."/>
</Property>
<Property Name="TimeoutAction" Type="ComputerSystem.v1_5_0.WatchdogTimeoutActions">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This property indicates the action to perform when the Watchdog Timer reaches its timeout value."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the action to perform upon the expiration of the Watchdog Timer."/>
+ <Annotation Term="OData.Description" String="The action to perform when the watchdog timer reaches its timeout value."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the action to perform when the watchdog timer reaches its timeout value."/>
<Annotation Term="Redfish.Required"/>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
</Property>
<Property Name="Oem" Type="Resource.Oem" Nullable="false">
- <Annotation Term="OData.Description" String="Oem extension object."/>
- <Annotation Term="OData.LongDescription" String="This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."/>
+ <Annotation Term="OData.Description" String="The OEM extension property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
</Property>
</ComplexType>
<EnumType Name="WatchdogWarningActions">
- <Annotation Term="OData.Description" String="The enumerations of WatchdogWarningActions specify the choice of action to take when the Host Watchdog Timer is close (typically 3-10 seconds) to reaching its timeout value."/>
+ <Annotation Term="OData.Description" String="The enumerations of WatchdogWarningActions specify the choice of action to take when the host watchdog timer is close (typically 3-10 seconds) to reaching its timeout value."/>
<Member Name="None">
<Annotation Term="OData.Description" String="No action taken."/>
</Member>
@@ -1151,7 +1216,7 @@
</EnumType>
<EnumType Name="WatchdogTimeoutActions">
- <Annotation Term="OData.Description" String="The enumerations of WatchdogTimeoutActions specify the choice of action to take when the Host Watchdog Timer reaches its timeout value."/>
+ <Annotation Term="OData.Description" String="The enumerations of WatchdogTimeoutActions specify the choice of action to take when the host watchdog timer reaches its timeout value."/>
<Member Name="None">
<Annotation Term="OData.Description" String="No action taken."/>
</Member>
@@ -1172,16 +1237,28 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_5_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add Units annotations on Memory Summary properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. Additionally, it was created to update the longDescription of several Boot Override properties."/>
+ <Annotation Term="OData.Description" String="This version was created to add Units annotations on MemorySummary properties. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. Additionally, it was created to update the longDescription of several Boot Override properties."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_5_0.ComputerSystem"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_5_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_5_1.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_5_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on MemoryDomains to not allow it to be null."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_5_2.ComputerSystem"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_5_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_5_3.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -1189,46 +1266,101 @@
<Property Name="PowerRestorePolicy" Type="ComputerSystem.v1_6_0.PowerRestorePolicyTypes" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The desired power state of the system when power is restored after a power loss."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the desired PowerState of the system when power is applied to the system. A value of 'LastState' shall return the system to the PowerState it was in when power was lost."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the desired PowerState of the system when power is applied to the system. The `LastState` value shall return the system to the PowerState it was in when power was lost."/>
</Property>
</EntityType>
<ComplexType Name="Boot" BaseType="ComputerSystem.v1_5_0.Boot">
<Property Name="AliasBootOrder" Type="Collection(ComputerSystem.BootSource)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Ordered array of boot source aliases representing the persistent Boot Order associated with this computer system."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an ordered array of boot source aliases (of type BootSource) representing the persistent Boot Order of this computer system."/>
+ <Annotation Term="OData.Description" String="Ordered array of boot source aliases representing the persistent boot order associated with this computer system."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an ordered array of boot source aliases of the BootSource type that represents the persistent boot order of this computer system."/>
</Property>
<Property Name="BootOrderPropertySelection" Type="ComputerSystem.v1_6_0.BootOrderTypes">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Choice of which boot order property to use when specifying the boot order."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate which boot order property the system uses when specifying the persistent boot order."/>
+ <Annotation Term="OData.Description" String="The name of the boot order property that the system uses for the persistent boot order."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate which boot order property the system uses for the persistent boot order."/>
</Property>
</ComplexType>
<EnumType Name="PowerRestorePolicyTypes">
<Annotation Term="OData.Description" String="The enumerations of PowerRestorePolicyTypes specify the choice of power state for the system when power is applied."/>
<Member Name="AlwaysOn">
- <Annotation Term="OData.Description" String="The system will always power on when power is applied."/>
+ <Annotation Term="OData.Description" String="The system always powers on when power is applied."/>
</Member>
<Member Name="AlwaysOff">
- <Annotation Term="OData.Description" String="The system will always remain powered off when power is applied."/>
+ <Annotation Term="OData.Description" String="The system always remains powered off when power is applied."/>
</Member>
<Member Name="LastState">
- <Annotation Term="OData.Description" String="The system will return to its last power state (on or off) when power is applied."/>
+ <Annotation Term="OData.Description" String="The system returns to its last on or off power state when power is applied."/>
</Member>
</EnumType>
-
+
<EnumType Name="BootOrderTypes">
<Annotation Term="OData.Description" String="The enumerations of BootOrderTypes specify the choice of boot order property to use when controller the persistent boot order for this computer system."/>
<Member Name="BootOrder">
- <Annotation Term="OData.Description" String="The system uses the BootOrder property for specifying persistent boot order."/>
+ <Annotation Term="OData.Description" String="The system uses the BootOrder property to specify the persistent boot order."/>
</Member>
<Member Name="AliasBootOrder">
- <Annotation Term="OData.Description" String="The system uses the AliasBootOrder property for specifying persistent boot order."/>
+ <Annotation Term="OData.Description" String="The system uses the AliasBootOrder property to specify the persistent boot order."/>
</Member>
</EnumType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_6_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on MemoryDomains to not allow it to be null."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_6_0.ComputerSystem"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_6_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_6_1.ComputerSystem"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_7_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2019.1"/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_6_1.ComputerSystem"/>
+
+ <ComplexType Name="Boot" BaseType="ComputerSystem.v1_6_0.Boot">
+ <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to a collection of certificates used for booting through HTTPS by this computer system."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type CertificateCollection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+
+ <ComplexType Name="ProcessorSummary" BaseType="ComputerSystem.v1_5_0.ProcessorSummary">
+ <NavigationProperty Name="Metrics" Type="ProcessorMetrics.ProcessorMetrics" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the metrics associated with all processors in this system."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to the metrics associated with all processors in this system."/>
+ </NavigationProperty>
+ </ComplexType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_7_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_7_0.ComputerSystem"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_8_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2019.2"/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_7_0.ComputerSystem"/>
+
+ <ComplexType Name="MemorySummary" BaseType="ComputerSystem.v1_4_0.MemorySummary">
+ <NavigationProperty Name="Metrics" Type="MemoryMetrics.MemoryMetrics" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the metrics associated with all memory in this system."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to the metrics associated with all memory in this system."/>
+ </NavigationProperty>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Drive_v1.xml b/static/redfish/v1/schema/Drive_v1.xml
index 9d0758498b..a853d667fb 100644
--- a/static/redfish/v1/schema/Drive_v1.xml
+++ b/static/redfish/v1/schema/Drive_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Drive v1.5.1-->
+<!--# Redfish Schema: Drive v1.7.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -45,6 +45,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Task_v1.xml">
<edmx:Include Namespace="Task"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PCIeFunction_v1.xml">
+ <edmx:Include Namespace="PCIeFunction"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -52,8 +55,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Drive" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The Drive schema represents a single physical disk drive for a system, including links to associated Volumes."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a disk drive or other physical storage medium for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The Drive schema represents a single physical drive for a system, including links to associated volumes."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a drive or other physical storage medium for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -62,7 +65,7 @@
<Annotation Term="Capabilities.UpdateRestrictions">
<Record>
<PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="Drives can be updated to change the IndicatorLED and other writable properties."/>
+ <Annotation Term="OData.Description" String="Writable properties, such as IndicatorLED, can be updated for drives."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.DeleteRestrictions">
@@ -86,10 +89,27 @@
<Action Name="SecureErase" IsBound="true">
<Parameter Name="Drive" Type="Drive.v1_0_0.Actions"/>
- <Annotation Term="OData.Description" String="This action is used to securely erase the contents of the drive."/>
- <Annotation Term="OData.LongDescription" String="This action shall perform a secure erase of the drive."/>
+ <Annotation Term="OData.Description" String="This action securely erases the contents of the drive."/>
+ <Annotation Term="OData.LongDescription" String="This action shall securely erase the drive."/>
</Action>
+ <Action Name="Reset" IsBound="true">
+ <Parameter Name="Drive" Type="Drive.v1_0_0.Actions"/>
+ <Parameter Name="ResetType" Type="Resource.ResetType">
+ <Annotation Term="OData.Description" String="The type of reset."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The Service may accept a request without the parameter and perform an implementation specific default reset."/>
+ </Parameter>
+ <Annotation Term="OData.Description" String="This action resets this drive."/>
+ <Annotation Term="OData.LongDescription" String="This action shall reset this drive."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_7_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Action>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_0_0">
@@ -99,43 +119,43 @@
<EntityType Name="Drive" BaseType="Drive.Drive">
<Property Name="StatusIndicator" Type="Drive.v1_0_0.StatusIndicator">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The state of the status indicator, used to communicate status information about this drive."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain the status indicator state for the status indicator associated with this drive. The valid values for this property are specified through the Redfish.AllowableValues annotation."/>
+ <Annotation Term="OData.Description" String="The state of the status indicator, which communicates status information about this drive."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the status indicator state for the status indicator associated with this drive. The Redfish.AllowableValues annotation specifies the valid values for this property."/>
</Property>
<Property Name="IndicatorLED" Type="Resource.IndicatorLED">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The state of the indicator LED, used to identify the drive."/>
- <Annotation Term="OData.LongDescription" String="This value of this property shall contain the indicator light state for the indicator light associated with this drive."/>
+ <Annotation Term="OData.Description" String="The state of the indicator LED, that identifies the drive."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the state for the indicator light associated with this drive."/>
</Property>
<Property Name="Model" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is the model number for the drive."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the name by which the manufacturer generally refers to the drive."/>
+ <Annotation Term="OData.Description" String="The model number for the drive."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the name by which the manufacturer generally refers to the drive."/>
</Property>
<Property Name="Revision" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The revision of this Drive. This is typically the firmware/hardware version of the drive."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the revision as defined by the manufacturer for the associated drive."/>
+ <Annotation Term="OData.Description" String="The revision of this drive. This is typically the firmware or hardware version of the drive."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the manufacturer-defined revision for the associated drive."/>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
</Property>
<Property Name="CapacityBytes" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The size in bytes of this Drive."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the raw size in bytes of the associated drive."/>
+ <Annotation Term="OData.Description" String="The size, in bytes, of this drive."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the raw size, in bytes, of the associated drive."/>
<Annotation Term="Measures.Unit" String="By"/>
</Property>
<Property Name="FailurePredicted" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Is this drive currently predicting a failure in the near future."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain failure information as defined by the manufacturer for the associated drive."/>
+ <Annotation Term="OData.Description" String="An indication of whether this drive currently predicts a failure in the near future."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this drive currently predicts a manufacturer-defined failure."/>
</Property>
<Property Name="Protocol" Type="Protocol.Protocol">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The protocol this drive is using to communicate to the storage controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the protocol the associated drive is using to communicate to the storage controller for this system."/>
+ <Annotation Term="OData.Description" String="The protocol that this drive currently uses to communicate to the storage controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the protocol that the associated drive currently uses to communicate to the storage controller for this system."/>
</Property>
<Property Name="MediaType" Type="Drive.v1_0_0.MediaType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -144,126 +164,126 @@
</Property>
<Property Name="Manufacturer" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is the manufacturer of this drive."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the name of the organization responsible for producing the drive. This organization might be the entity from whom the drive is purchased, but this is not necessarily true."/>
+ <Annotation Term="OData.Description" String="The manufacturer of this drive."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the name of the organization responsible for producing the drive. This organization might be the entity from whom the drive is purchased, but this is not necessarily true."/>
</Property>
<Property Name="SKU" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is the SKU for this drive."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the stock-keeping unit number for this drive."/>
+ <Annotation Term="OData.Description" String="The SKU for this drive."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the stock-keeping unit (SKU) number for this drive."/>
</Property>
<Property Name="SerialNumber" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The serial number for this drive."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a manufacturer-allocated number used to identify the drive."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the manufacturer-allocated number that identifies the drive."/>
</Property>
<Property Name="PartNumber" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The part number for this drive."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a part number assigned by the organization that is responsible for producing or manufacturing the drive."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the part number assigned by the organization that is responsible for producing or manufacturing the drive."/>
</Property>
<Property Name="AssetTag" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The user assigned asset tag for this drive."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an identifying string used to track the drive for inventory purposes."/>
+ <Annotation Term="OData.Description" String="The user-assigned asset tag for this drive."/>
+ <Annotation Term="OData.LongDescription" String="This property shall track the drive for inventory purposes."/>
</Property>
<Property Name="Identifiers" Type="Collection(Resource.Identifier)" Nullable="false">
- <Annotation Term="OData.Description" String="The Durable names for the drive."/>
+ <Annotation Term="OData.Description" String="The durable names for the drive."/>
<Annotation Term="OData.LongDescription" String="This property shall contain a list of all known durable names for the associated drive."/>
</Property>
<Property Name="Location" Type="Collection(Resource.Location)" Nullable="false">
- <Annotation Term="OData.Description" String="The Location of the drive."/>
+ <Annotation Term="OData.Description" String="The location of the drive."/>
<Annotation Term="OData.LongDescription" String="This property shall contain location information of the associated drive."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
<PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
<PropertyValue Property="Version" String="v1_4_0"/>
- <PropertyValue Property="Description" String="This property has been Deprecated in favor of the singular property PhysicalLocation found in Drive.v1_4_0."/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of the singular property PhysicalLocation found in Drive.v1_4_0."/>
</Record>
</Collection>
</Annotation>
</Property>
<Property Name="HotspareType" Type="Drive.v1_0_0.HotspareType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The type of hotspare this drive is currently serving as."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the hot spare type for the associated drive. If the drive is currently serving as a hot spare its Status.State field shall be 'StandbySpare' and 'Enabled' when it is being used as part of a Volume."/>
+ <Annotation Term="OData.Description" String="The type of hot spare that this drive currently serves as."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the hot spare type for the associated drive. If the drive currently serves as a hot spare, its Status.State field shall be 'StandbySpare' and 'Enabled' when it is part of a volume."/>
</Property>
<Property Name="EncryptionAbility" Type="Drive.v1_0_0.EncryptionAbility">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The encryption abilities of this drive."/>
+ <Annotation Term="OData.Description" String="The encryption ability of this drive."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the encryption ability for the associated drive."/>
</Property>
<Property Name="EncryptionStatus" Type="Drive.v1_0_0.EncryptionStatus">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The status of the encrytion of this drive."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the encrytion status for the associated drive."/>
+ <Annotation Term="OData.Description" String="The status of the encryption of this drive."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the encryption status for the associated drive."/>
</Property>
<Property Name="RotationSpeedRPM" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The rotation speed of this Drive in Revolutions per Minute (RPM)."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain rotation speed of the associated drive."/>
+ <Annotation Term="OData.Description" String="The rotation speed of this drive, in revolutions per minute (RPM)."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the rotation speed, in revolutions per minute (RPM), of the associated drive."/>
<Annotation Term="Measures.Unit" String="RPM"/>
</Property>
<Property Name="BlockSizeBytes" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The size of the smallest addressible unit (Block) of this drive in bytes."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain size of the smallest addressible unit of the associated drive."/>
+ <Annotation Term="OData.Description" String="The size, in bytes, of the smallest addressable unit, or block."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain size of the smallest addressable unit of the associated drive."/>
<Annotation Term="Measures.Unit" String="By"/>
</Property>
<Property Name="CapableSpeedGbs" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The speed which this drive can communicate to a storage controller in ideal conditions in Gigabits per second."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain fastest capable bus speed of the associated drive."/>
+ <Annotation Term="OData.Description" String="The speed, in gigabit per second (Gbit/s), at which this drive can communicate to a storage controller in ideal conditions."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain fastest capable bus speed, in gigabit per second (Gbit/s), of the associated drive."/>
<Annotation Term="Measures.Unit" String="Gbit/s"/>
</Property>
<Property Name="NegotiatedSpeedGbs" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The speed which this drive is currently communicating to the storage controller in Gigabits per second."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain current bus speed of the associated drive."/>
+ <Annotation Term="OData.Description" String="The speed, in gigabit per second (Gbit/s), at which this drive currently communicates to the storage controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain current bus speed, in gigabit per second (Gbit/s), of the associated drive."/>
<Annotation Term="Measures.Unit" String="Gbit/s"/>
</Property>
<Property Name="PredictedMediaLifeLeftPercent" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The percentage of reads and writes that are predicted to still be available for the media."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an indicator of the percentage of life remaining in the Drive's media."/>
+ <Annotation Term="OData.Description" String="The percentage of reads and writes that are predicted to be available for the media."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an indicator of the percentage of life remaining in the drive's media."/>
<Annotation Term="Measures.Unit" String="%"/>
</Property>
<Property Name="Links" Type="Drive.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
+ <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."/>
</Property>
<Property Name="Actions" Type="Drive.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
</Property>
</EntityType>
<ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
+ <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."/>
<NavigationProperty Name="Volumes" Type="Collection(Volume.Volume)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of references to the volumes contained in this drive. This will reference Volumes that are either wholly or only partly contained by this drive."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a reference to the resources that this drive is associated with and shall reference a resource of type Volume. This shall include all Volume resources of which this Drive is a member and all Volumes for which this Drive is acting as a spare if the HotspareType is Dedicated."/>
+ <Annotation Term="OData.Description" String="An array of links to the volumes that this drive either wholly or only partially contains."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to the Resources of the Volume type with which this drive is associated. This property shall include all Volume Resources of which this drive is a member and all volumes for which this drive acts as a spare if the hot spare type is `Dedicated`."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
<Property Name="Oem" Type="Drive.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
</ComplexType>
<EnumType Name="MediaType">
@@ -280,28 +300,28 @@
<EnumType Name="HotspareType">
<Member Name="None">
- <Annotation Term="OData.Description" String="The drive is not currently a hotspare."/>
+ <Annotation Term="OData.Description" String="The drive is not currently a hot spare."/>
</Member>
<Member Name="Global">
- <Annotation Term="OData.Description" String="The drive is currently serving as a hotspare for all other drives in the storage system."/>
+ <Annotation Term="OData.Description" String="The drive is currently serving as a hot spare for all other drives in the storage system."/>
</Member>
<Member Name="Chassis">
- <Annotation Term="OData.Description" String="The drive is currently serving as a hotspare for all other drives in the chassis."/>
+ <Annotation Term="OData.Description" String="The drive is currently serving as a hot spare for all other drives in the chassis."/>
</Member>
<Member Name="Dedicated">
- <Annotation Term="OData.Description" String="The drive is currently serving as a hotspare for a user defined set of drives."/>
+ <Annotation Term="OData.Description" String="The drive is currently serving as a hot spare for a user-defined set of drives."/>
</Member>
</EnumType>
<EnumType Name="EncryptionAbility">
<Member Name="None">
- <Annotation Term="OData.Description" String="The drive is not capable of self encryption."/>
+ <Annotation Term="OData.Description" String="The drive is not capable of self-encryption."/>
</Member>
<Member Name="SelfEncryptingDrive">
- <Annotation Term="OData.Description" String="The drive is capable of self encryption per the Trusted Computing Group's Self Encrypting Drive Standard."/>
+ <Annotation Term="OData.Description" String="The drive is capable of self-encryption per the Trusted Computing Group's Self Encrypting Drive Standard."/>
</Member>
<Member Name="Other">
- <Annotation Term="OData.Description" String="The drive is capable of self encryption through some other means."/>
+ <Annotation Term="OData.Description" String="The drive is capable of self-encryption through some other means."/>
</Member>
</EnumType>
@@ -313,16 +333,16 @@
<Record>
<PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
<PropertyValue Property="Version" String="v1_1_0"/>
- <PropertyValue Property="Description" String="This value has been Deprecated in favor of Unencrypted."/>
+ <PropertyValue Property="Description" String="This value has been deprecated in favor of Unencrypted."/>
</Record>
</Collection>
</Annotation>
</Member>
<Member Name="Unlocked">
- <Annotation Term="OData.Description" String="The drive is currently encrypted but the data is accessible to the user unencrypted."/>
+ <Annotation Term="OData.Description" String="The drive is currently encrypted but the data is accessible to the user in unencrypted form."/>
</Member>
<Member Name="Locked">
- <Annotation Term="OData.Description" String="The drive is currently encrypted and the data is not accessible to the user, however the system has the ability to unlock the drive automatically."/>
+ <Annotation Term="OData.Description" String="The drive is currently encrypted and the data is not accessible to the user. However, the system can unlock the drive automatically."/>
</Member>
<Member Name="Foreign">
<Annotation Term="OData.Description" String="The drive is currently encrypted, the data is not accessible to the user, and the system requires user intervention to expose the data."/>
@@ -351,16 +371,16 @@
<Annotation Term="OData.Description" String="The drive is being rebuilt."/>
</Member>
<Member Name="PredictiveFailureAnalysis">
- <Annotation Term="OData.Description" String="The drive is still working but predicted to fail soon."/>
+ <Annotation Term="OData.Description" String="The drive still works but is predicted to fail soon."/>
</Member>
<Member Name="Hotspare">
- <Annotation Term="OData.Description" String="The drive is marked to be automatically rebuilt and used as a replacement for a failed drive."/>
+ <Annotation Term="OData.Description" String="The drive has been marked to automatically rebuild and replace a failed drive."/>
</Member>
<Member Name="InACriticalArray">
- <Annotation Term="OData.Description" String="The array that this drive is a part of is degraded."/>
+ <Annotation Term="OData.Description" String="The array to which this drive belongs has been degraded."/>
</Member>
<Member Name="InAFailedArray">
- <Annotation Term="OData.Description" String="The array that this drive is a part of is failed."/>
+ <Annotation Term="OData.Description" String="The array to which this drive belongs has failed."/>
</Member>
</EnumType>
@@ -380,13 +400,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_0_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to fix supported types and to remove the Nullable facet on NavigationProperties of type Collection and to use Redfish.Deprecated on certain enum values."/>
+ <Annotation Term="OData.Description" String="This version was created to fix supported types and to remove the Nullable facet on NavigationProperties of the Collection type and to use Redfish.Deprecated on certain enumerated values."/>
<EntityType Name="Drive" BaseType="Drive.v1_0_2.Drive"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_0_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change references to Identifier and Location to be their abstract base type, and IndicatorLED and Protocol to use the unversioned definition. It was also created to correct the Descriptions and LongDescriptions used in the defined Actions."/>
+ <Annotation Term="OData.Description" String="This version was created to change Identifier and Location to their abstract base types, and IndicatorLED and Protocol to use the unversioned definition. It was also created to correct the short and long descriptions in the defined Actions."/>
<EntityType Name="Drive" BaseType="Drive.v1_0_3.Drive"/>
</Schema>
@@ -398,10 +418,22 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_0_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
<EntityType Name="Drive" BaseType="Drive.v1_0_5.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_0_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_0_6.Drive"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_0_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_0_7.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
@@ -416,31 +448,31 @@
<ComplexType Name="Links" BaseType="Drive.v1_0_0.Links">
<NavigationProperty Name="Endpoints" Type="Collection(Endpoint.Endpoint)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of references to the endpoints that connect to this drive."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a reference to the resources that this drive is associated with and shall reference a resource of type Endpoint."/>
+ <Annotation Term="OData.Description" String="An array of links to the endpoints that connect to this drive."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to the Resources of the Endpoint type with which this drive is associated."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
<ComplexType Name="Operations">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="An operation currently running on this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe a currently running operation on the resource."/>
+ <Annotation Term="OData.Description" String="An operation currently running on this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe a currently running operation on the Resource."/>
<Property Name="OperationName" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The name of the operation."/>
- <Annotation Term="OData.LongDescription" String="This property shall be a string of the name of the operation."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a string of the name of the operation."/>
</Property>
<Property Name="PercentageComplete" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The percentage of the operation that has been completed."/>
- <Annotation Term="OData.LongDescription" String="This property shall be an interger of the percentage of the operation that has been completed."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an interger of the percentage of the operation that has been completed."/>
<Annotation Term="Measures.Unit" String="%"/>
</Property>
<NavigationProperty Name="AssociatedTask" Type="Task.Task" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A reference to the task associated with the operation if any."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a reference to a resource of type Task that represents the task associated with the operation."/>
+ <Annotation Term="OData.Description" String="The link to the task associated with the operation, if any."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type Task that represents the task associated with the operation."/>
</NavigationProperty>
</ComplexType>
@@ -454,13 +486,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_1_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to fix supported types to remove the Nullable facet on NavigationProperties of type Collection and to use Redfish.Deprecated on certain enum values."/>
+ <Annotation Term="OData.Description" String="This version was created to fix supported types to remove the Nullable facet on NavigationProperties of the Collection type and to use Redfish.Deprecated on certain enumerated values."/>
<EntityType Name="Drive" BaseType="Drive.v1_1_1.Drive"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_1_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to migrate the Operations definition, to change references to Identifier and Location to be their abstract base type, and IndicatorLED, Protocol, and Operations to use the unversioned definition. It was also created to correct the Descriptions and LongDescriptions used in the defined Actions."/>
+ <Annotation Term="OData.Description" String="This version was created to migrate the Operations definition, to change Identifier and Location to their abstract base types, and IndicatorLED, Protocol, and Operations to use the unversioned definition. It was also created to correct the short and long descriptions in the defined Actions."/>
<EntityType Name="Drive" BaseType="Drive.v1_1_2.Drive"/>
</Schema>
@@ -472,10 +504,22 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_1_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
<EntityType Name="Drive" BaseType="Drive.v1_1_4.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_1_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_1_5.Drive"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_1_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_1_6.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -484,8 +528,8 @@
<ComplexType Name="Links" BaseType="Drive.v1_1_0.Links">
<NavigationProperty Name="Chassis" Type="Chassis.Chassis" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A reference to the Chassis which contains this Drive."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a reference to a resource of type Chassis that represent the physical container associated with this Drive."/>
+ <Annotation Term="OData.Description" String="The link to the chassis that contains this drive."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type Chassis that represents the physical container associated with this drive."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
@@ -493,7 +537,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_2_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to migrate the Operations definition, to change references to Identifier and Location to be their abstract base type, and IndicatorLED, Protocol, and Operations to use the unversioned definition. It was also created to correct the Descriptions and LongDescriptions used in the defined Actions."/>
+ <Annotation Term="OData.Description" String="This version was created to migrate the Operations definition, to change Identifier and Location to their abstract base types, and IndicatorLED, Protocol, and Operations to use the unversioned definition. It was also created to correct the short and long descriptions in the defined Actions."/>
<EntityType Name="Drive" BaseType="Drive.v1_2_0.Drive"/>
</Schema>
@@ -505,18 +549,30 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_2_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
<EntityType Name="Drive" BaseType="Drive.v1_2_2.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_2_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_2_3.Drive"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_2_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_2_4.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
<EntityType Name="Drive" BaseType="Drive.v1_2_1.Drive">
<NavigationProperty Name="Assembly" Type="Assembly.Assembly" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A reference to the Assembly resource associated with this drive."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a resource of type Assembly."/>
+ <Annotation Term="OData.Description" String="The link to the assembly associated with this drive."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type Assembly."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -530,16 +586,28 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_3_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
<EntityType Name="Drive" BaseType="Drive.v1_3_1.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_3_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_3_2.Drive"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_3_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_3_3.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
<EntityType Name="Drive" BaseType="Drive.v1_3_0.Drive">
<Property Name="PhysicalLocation" Type="Resource.Location" Nullable="false">
- <Annotation Term="OData.Description" String="The Location of the drive."/>
+ <Annotation Term="OData.Description" String="The location of the drive."/>
<Annotation Term="OData.LongDescription" String="This property shall contain location information of the associated drive."/>
</Property>
</EntityType>
@@ -553,36 +621,94 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_4_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
<EntityType Name="Drive" BaseType="Drive.v1_4_1.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_4_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_4_2.Drive"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_4_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_4_3.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
<EntityType Name="Drive" BaseType="Drive.v1_4_1.Drive">
<Property Name="HotspareReplacementMode" Type="Drive.v1_5_0.HotspareReplacementModeType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The replacement mode for the hotspare drive."/>
- <Annotation Term="OData.LongDescription" String="This property shall specify if a commissioned hotspare will continue to serve as a hotspare once the failed drive is replaced."/>
+ <Annotation Term="OData.Description" String="The replacement mode for the hot spare drive."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether a commissioned hot spare continues to serve as a hot spare after the failed drive is replaced."/>
</Property>
</EntityType>
<EnumType Name="HotspareReplacementModeType">
<Member Name="Revertible">
- <Annotation Term="OData.Description" String="A hotspare drive that is commissioned due to a drive failure will revert to being a hotspare once the failed drive is replaced and rebuilt."/>
+ <Annotation Term="OData.Description" String="The hot spare drive that is commissioned due to a drive failure reverts to a hot spare after the failed drive is replaced and rebuilt."/>
</Member>
<Member Name="NonRevertible">
- <Annotation Term="OData.Description" String="A hotspare drive that is commissioned due to a drive failure will remain as a data drive and will not revert to a hotspare if the failed drive is replaced."/>
+ <Annotation Term="OData.Description" String="The hot spare drive that is commissioned due to a drive failure remains as a data drive and does not revert to a hot spare if the failed drive is replaced."/>
</Member>
</EnumType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_5_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
<EntityType Name="Drive" BaseType="Drive.v1_5_0.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_5_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_5_1.Drive"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_5_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_5_2.Drive"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_6_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2019.1"/>
+
+ <EntityType Name="Drive" BaseType="Drive.v1_5_2.Drive"/>
+
+ <ComplexType Name="Links" BaseType="Drive.v1_2_0.Links">
+ <NavigationProperty Name="PCIeFunctions" Type="Collection(PCIeFunction.PCIeFunction)">
+ <Annotation Term="OData.Description" String="An array of links to the PCIe functions that the drive produces."/>
+ <Annotation Term="OData.LongDescription" String="This property shall link to a Resource of type PCIeFunction that represents the PCIe functions associated with this Resource."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_6_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_6_0.Drive"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_7_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2019.2"/>
+ <Annotation Term="OData.Description" String="This version was created to add a WriteCacheEnabled property and reset action for Drive."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_6_0.Drive">
+ <Property Name="WriteCacheEnabled" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An indication of whether the drive write cache is enabled."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the drive write cache is enabled."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/EndpointCollection_v1.xml b/static/redfish/v1/schema/EndpointCollection_v1.xml
index 00ba4e621f..e469547837 100644
--- a/static/redfish/v1/schema/EndpointCollection_v1.xml
+++ b/static/redfish/v1/schema/EndpointCollection_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: EndpointCollection-->
+<!--# Redfish Schema: EndpointCollection -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -33,11 +33,12 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="EndpointCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="A Collection of Endpoint resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of Endpoint instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The collection of Endpoint Resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of Endpoint instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
- <PropertyValue Property="Insertable" Bool="false"/>
+ <PropertyValue Property="Insertable" Bool="true"/>
+ <Annotation Term="OData.Description" String="The endpoints that the service does not automatically discover can be enumerated through a POST to the Endpoint collection."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.UpdateRestrictions">
@@ -57,8 +58,8 @@
</Annotation>
<NavigationProperty Name="Members" Type="Collection(Endpoint.Endpoint)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Contains the members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
+ <Annotation Term="OData.Description" String="The members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
diff --git a/static/redfish/v1/schema/Endpoint_v1.xml b/static/redfish/v1/schema/Endpoint_v1.xml
index d124ab64c3..9d4cfdc987 100644
--- a/static/redfish/v1/schema/Endpoint_v1.xml
+++ b/static/redfish/v1/schema/Endpoint_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Endpoint v1.3.0-->
+<!--# Redfish Schema: Endpoint v1.3.2 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -52,8 +52,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Endpoint" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The Endpoint schema defines the properties of an Endpoint resource. It represents the properties of an entity that sends or receives protocol defined messages over a transport."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a fabric endpoint for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The Endpoint schema contains the properties of an Endpoint Resource that represents the properties of an entity that sends or receives protocol-defined messages over a transport."/>
+ <Annotation Term="OData.LongDescription" String="This Resource contains a fabric endpoint for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -66,7 +66,8 @@
</Annotation>
<Annotation Term="Capabilities.DeleteRestrictions">
<Record>
- <PropertyValue Property="Deletable" Bool="false"/>
+ <PropertyValue Property="Deletable" Bool="true"/>
+ <Annotation Term="OData.Description" String="To unenumerate an endpoint that a service does not automatically discover, delete the endpoint."/>
</Record>
</Annotation>
<Annotation Term="Redfish.Uris">
@@ -83,107 +84,105 @@
<Annotation Term="Redfish.Release" String="2016.2"/>
<EntityType Name="Endpoint" BaseType="Endpoint.Endpoint">
- <Annotation Term="OData.Description" String="This is the schema definition for the Endpoint resource. It represents the properties of an entity that sends or receives protocol defined messages over a transport."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a fabric endpoint for a Redfish implementation."/>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
</Property>
<Property Name="EndpointProtocol" Type="Protocol.Protocol">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The protocol supported by this endpoint."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain the protocol this endpoint uses to communicate with other endpoints on this fabric."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the protocol this endpoint uses to communicate with other endpoints on this fabric."/>
</Property>
- <Property Name="ConnectedEntities" Type="Collection(Endpoint.v1_0_0.ConnectedEntity)">
+ <Property Name="ConnectedEntities" Type="Collection(Endpoint.v1_0_0.ConnectedEntity)" Nullable="false">
<Annotation Term="OData.Description" String="All the entities connected to this endpoint."/>
- <Annotation Term="OData.LongDescription" String="This value of this property shall contain all the entities which this endpoint allows access to."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain all entities to which this endpoint allows access."/>
</Property>
- <Property Name="Identifiers" Type="Collection(Resource.Identifier)">
+ <Property Name="Identifiers" Type="Collection(Resource.Identifier)" Nullable="false">
<Annotation Term="OData.Description" String="Identifiers for this endpoint."/>
<Annotation Term="OData.LongDescription" String="Identifiers for this endpoint shall be unique in the context of other endpoints that can reached over the connected network."/>
</Property>
- <Property Name="PciId" Type="Endpoint.v1_0_0.PciId">
+ <Property Name="PciId" Type="Endpoint.v1_0_0.PciId" Nullable="false">
<Annotation Term="OData.Description" String="The PCI ID of the endpoint."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the PCI ID of the endpoint."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the PCI ID of the endpoint."/>
</Property>
<NavigationProperty Name="Redundancy" Type="Collection(Redundancy.Redundancy)" ContainsTarget="true">
- <Annotation Term="OData.Description" String="Redundancy information for the lower level endpoints supporting this endpoint."/>
- <Annotation Term="OData.LongDescription" String="The values of the properties in this array shall be used to show how this endpoint is grouped with other endpoints for form redundancy sets."/>
+ <Annotation Term="OData.Description" String="Redundancy information for the lower-level endpoints supporting this endpoint."/>
+ <Annotation Term="OData.LongDescription" String="The values of the properties in this array shall show how this endpoint is grouped with other endpoints for form redundancy sets."/>
<Annotation Term="OData.AutoExpand"/>
</NavigationProperty>
<Property Name="HostReservationMemoryBytes" Type="Edm.Int64">
<Annotation Term="Measures.Unit" String="By"/>
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The amount of memory in Bytes that the Host should allocate to connect to this endpoint."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the amount of memory in Bytes that the Host should allocate to connect to this endpoint."/>
+ <Annotation Term="OData.Description" String="The amount of memory in bytes that the host should allocate to connect to this endpoint."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the amount of memory in bytes that the host should allocate to connect to this endpoint."/>
</Property>
<Property Name="Links" Type="Endpoint.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="The links object contains the links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
+ <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
+ <Annotation Term="OData.LongDescription" String="The Redfish Specification-described Links Property shall contain links to Resources related to but not subordinate to this Resource."/>
</Property>
<Property Name="Actions" Type="Endpoint.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
</Property>
</EntityType>
<ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
+ <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
+ <Annotation Term="OData.LongDescription" String="The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource."/>
<NavigationProperty Name="MutuallyExclusiveEndpoints" Type="Collection(Endpoint.Endpoint)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of references to the endpoints that may not be used in zones if this endpoint is used in a zone."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of references of type Endpoint that cannot be used in a zone if this endpoint is used in a zone."/>
+ <Annotation Term="OData.Description" String="An array of links to the endpoints that may not be used in zones if this endpoint is in a zone."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links of the Endpoint type that cannot be used in a zone if this endpoint is in a zone."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Ports" Type="Collection(Port.Port)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of references to the the physical ports associated with this endpoint."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of references of type Port that are utilized by this endpoint."/>
+ <Annotation Term="OData.Description" String="An array of links to the physical ports associated with this endpoint."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links of the Port type that are utilized by this endpoint."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="Endpoint.v1_0_0.OemActions">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Property Name="Oem" Type="Endpoint.v1_0_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
</ComplexType>
<ComplexType Name="ConnectedEntity">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="Represents a remote resource that is connected to the network accessible to this endpoint."/>
- <Annotation Term="OData.LongDescription" String="This type shall represent a remote resource that is connected to a network accessible to an endpoint."/>
+ <Annotation Term="OData.Description" String="Represents a remote Resource that is connected to the network accessible to this endpoint."/>
+ <Annotation Term="OData.LongDescription" String="This type shall represent a remote Resource that is connected to a network accessible to an endpoint."/>
<Property Name="EntityType" Type="Endpoint.v1_0_0.EntityType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The type of the connected entity."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate if type of connected entity."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate if type of connected entity."/>
</Property>
<Property Name="EntityRole" Type="Endpoint.v1_0_0.EntityRole">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The role of the connected entity."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate if the specified entity is an initiator, target, or both."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate if the specified entity is an initiator, target, or both."/>
</Property>
- <Property Name="EntityPciId" Type="Endpoint.v1_0_0.PciId">
+ <Property Name="EntityPciId" Type="Endpoint.v1_0_0.PciId" Nullable="false">
<Annotation Term="OData.Description" String="The PCI ID of the connected entity."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the PCI ID of the connected PCIe entity."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the PCI ID of the connected PCIe entity."/>
</Property>
<Property Name="PciFunctionNumber" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The PCI ID of the connected entity."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the PCI Function Number of the connected PCIe entity."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the PCI Function Number of the connected PCIe entity."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -196,8 +195,8 @@
</Property>
<Property Name="PciClassCode" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The Class Code, Subclass code, and Programming Interface code of this PCIe function."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the PCI Class Code, Subclass code, and Programming Interface code of the PCIe device function."/>
+ <Annotation Term="OData.Description" String="The Class Code, Subclass, and Programming Interface code of this PCIe function."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the PCI Class Code, Subclass, and Programming Interface of the PCIe device function."/>
<Annotation Term="Validation.Pattern" String="^0[xX](([a-fA-F]|[0-9]){2}){3}$"/>
<Annotation Term="Redfish.Revisions">
<Collection>
@@ -209,37 +208,37 @@
</Collection>
</Annotation>
</Property>
- <Property Name="Identifiers" Type="Collection(Resource.Identifier)">
+ <Property Name="Identifiers" Type="Collection(Resource.Identifier)" Nullable="false">
<Annotation Term="OData.Description" String="Identifiers for the remote entity."/>
- <Annotation Term="OData.LongDescription" String="Identifiers for the remote entity shall be unique in the context of other resources that can reached over the connected network."/>
+ <Annotation Term="OData.LongDescription" String="Identifiers for the remote entity shall be unique in the context of other Resources that can reached over the connected network."/>
</Property>
- <NavigationProperty Name="EntityLink" Type="Resource.Resource">
+ <NavigationProperty Name="EntityLink" Type="Resource.Resource" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A link to the associated entity."/>
- <Annotation Term="OData.LongDescription" String="This property shall be a reference to an entity of the type specified by the description of the value of the EntityType property."/>
+ <Annotation Term="OData.Description" String="The link to the associated entity."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to an entity of the type specified by the description of the EntityType property value."/>
</NavigationProperty>
<Property Name="Oem" Type="Resource.Oem" Nullable="false">
- <Annotation Term="OData.Description" String="Oem extension object."/>
- <Annotation Term="OData.LongDescription" String="This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."/>
+ <Annotation Term="OData.Description" String="The OEM extension property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
</Property>
</ComplexType>
<EnumType Name="EntityType">
<Member Name="StorageInitiator">
- <Annotation Term="OData.Description" String="The entity is a storage initator. The EntityLink property (if present) should be a Storage.StorageController entity."/>
+ <Annotation Term="OData.Description" String="The entity is a storage initator. The EntityLink property, if present, should be a StorageController type."/>
</Member>
<Member Name="RootComplex">
- <Annotation Term="OData.Description" String="The entity is a PCI(e) root complex. The EntityLink property (if present) should be a ComputerSystem.ComputerSystem entity."/>
+ <Annotation Term="OData.Description" String="The entity is a PCI(e) root complex. The EntityLink property, if present, should be a ComputerSystem type."/>
</Member>
<Member Name="NetworkController">
- <Annotation Term="OData.Description" String="The entity is a network controller. The EntityLink property (if present) should be an EthernetInterface.EthernetInterface entity."/>
+ <Annotation Term="OData.Description" String="The entity is a network controller. The EntityLink property, if present, should contain an EthernetInterface type."/>
</Member>
<Member Name="Drive">
- <Annotation Term="OData.Description" String="The entity is a disk drive. The EntityLink property (if present) should be a Drive.Drive entity."/>
+ <Annotation Term="OData.Description" String="The entity is a disk drive. The EntityLink property, if present, should be a Drive type."/>
</Member>
<Member Name="StorageExpander">
- <Annotation Term="OData.Description" String="The entity is a storage expander. The EntityLink property (if present) should be a Chassis.Chassis entity."/>
+ <Annotation Term="OData.Description" String="The entity is a storage expander. The EntityLink property, if present, should be a Chassis type."/>
</Member>
<Member Name="DisplayController">
<Annotation Term="OData.Description" String="The entity is a display controller."/>
@@ -251,7 +250,7 @@
<Annotation Term="OData.Description" String="The entity is a processor device."/>
</Member>
<Member Name="Volume">
- <Annotation Term="OData.Description" String="The entity is a volume. The EntityLink property (if present) should be a Volume.Volume entity."/>
+ <Annotation Term="OData.Description" String="The entity is a volume. The EntityLink property, if present, should be a Volume type."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -262,7 +261,7 @@
</Annotation>
</Member>
<Member Name="AccelerationFunction">
- <Annotation Term="OData.Description" String="The entity is an acceleration function realized through a device, such as an FPGA. The EntityLink property (if present) should be a AccelerationFunction.AccelerationFunction entity."/>
+ <Annotation Term="OData.Description" String="The entity is an acceleration function realized through a device, such as an FPGA. The EntityLink property, if present, should be an AccelerationFunction type."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -276,13 +275,13 @@
<EnumType Name="EntityRole">
<Member Name="Initiator">
- <Annotation Term="OData.Description" String="The entity is acting as an initiator."/>
+ <Annotation Term="OData.Description" String="The entity sends commands, messages, or other types of requests to other entities on the fabric, but cannot receive commands from other entities."/>
</Member>
<Member Name="Target">
- <Annotation Term="OData.Description" String="The entity is acting as a target."/>
+ <Annotation Term="OData.Description" String="The entity receives commands, messages, or other types of requests from other entities on the fabric, but cannot send commands to other entities."/>
</Member>
<Member Name="Both">
- <Annotation Term="OData.Description" String="The entity is acting as both an initiator and a target."/>
+ <Annotation Term="OData.Description" String="The entity can both send and receive commands, messages, and other requests to or from other entities on the fabric."/>
</Member>
</EnumType>
@@ -293,25 +292,25 @@
<Property Name="DeviceId" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The Device ID of this PCIe function."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the PCI Subsystem Vendor ID of the PCIe device function."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the PCI Device ID of the PCIe device function."/>
<Annotation Term="Validation.Pattern" String="^0[xX](([a-fA-F]|[0-9]){2}){2}$"/>
</Property>
<Property Name="VendorId" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The Vendor ID of this PCIe function."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the PCI Vendor ID of the PCIe device function."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the PCI Vendor ID of the PCIe device function."/>
<Annotation Term="Validation.Pattern" String="^0[xX](([a-fA-F]|[0-9]){2}){2}$"/>
</Property>
<Property Name="SubsystemId" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The Subsystem ID of this PCIe function."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the PCI Subsystem Vendor ID of the PCIe device function."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the PCI Subsystem Vendor ID of the PCIe device function."/>
<Annotation Term="Validation.Pattern" String="^0[xX](([a-fA-F]|[0-9]){2}){2}$"/>
</Property>
<Property Name="SubsystemVendorId" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The Subsystem Vendor ID of this PCIe function."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the PCI Subsystem Vendor ID of the PCIe device function."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the PCI Subsystem Vendor ID of the PCIe device function."/>
<Annotation Term="Validation.Pattern" String="^0[xX](([a-fA-F]|[0-9]){2}){2}$"/>
</Property>
</ComplexType>
@@ -326,13 +325,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_0_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated and to remove the Nullable facet on NavigationProperties of type Collection."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated and to remove the Nullable facet on NavigationProperties of the Collection type."/>
<EntityType Name="Endpoint" BaseType="Endpoint.v1_0_1.Endpoint"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_0_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add the OData.AdditionalProperties annotation to the ConnectedEntity and PciId definitions, and to change references to Identifier to be its abstract base type, and Protocol to use the unversioned definition.."/>
+ <Annotation Term="OData.Description" String="This version was created to add the OData.AdditionalProperties annotation to the ConnectedEntity and PciId definitions, and to change Identifier to its abstract base type, and Protocol to use the unversioned definition."/>
<EntityType Name="Endpoint" BaseType="Endpoint.v1_0_2.Endpoint"/>
</Schema>
@@ -344,16 +343,28 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_0_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
<EntityType Name="Endpoint" BaseType="Endpoint.v1_0_4.Endpoint"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_0_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, clarifies the EntityRole enum descriptions, and adds a missing term to several properties to disallow them from being null."/>
+ <EntityType Name="Endpoint" BaseType="Endpoint.v1_0_5.Endpoint"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_0_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Endpoint" BaseType="Endpoint.v1_0_6.Endpoint"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
<EntityType Name="Endpoint" BaseType="Endpoint.v1_0_3.Endpoint">
- <Property Name="IPTransportDetails" Type="Collection(Endpoint.v1_1_0.IPTransportDetails)">
- <Annotation Term="OData.Description" String="This array contains details for each IP transport supported by this endpoint. The array structure can be used to model multiple IP addresses for this endpoint."/>
+ <Property Name="IPTransportDetails" Type="Collection(Endpoint.v1_1_0.IPTransportDetails)" Nullable="false">
+ <Annotation Term="OData.Description" String="An array of details for each IP transport supported by this endpoint. The array structure can model multiple IP addresses for this endpoint."/>
<Annotation Term="OData.LongDescription" String="This array shall contain the details for each IP transport supported by this endpoint."/>
<Annotation Term="OData.AutoExpandReferences"/>
</Property>
@@ -362,33 +373,33 @@
<ComplexType Name="Links" BaseType="Endpoint.v1_0_0.Links">
<NavigationProperty Name="NetworkDeviceFunction" Type="Collection(NetworkDeviceFunction.NetworkDeviceFunction)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="When NetworkDeviceFunction resources are present, this array contains references to the network device function that connect to this endpoint."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a reference to a NetworkDeviceFunction resource, with which this endpoint is associated."/>
+ <Annotation Term="OData.Description" String="When NetworkDeviceFunction Resources are present, this array contains links to the network device functions that connect to this endpoint."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a NetworkDeviceFunction Resource, with which this endpoint is associated."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
<ComplexType Name="IPTransportDetails">
- <Annotation Term="OData.Description" String="This object contains properties which specify the details of the transport supported by the endpoint. The properties which are present, is dependemt on the type of transport supported by the endpoint."/>
- <Annotation Term="OData.LongDescription" String="The type shall contain properties which specify the details of the transport supported by the endpoint."/>
+ <Annotation Term="OData.Description" String="This type specifies the details of the transport supported by the endpoint. The properties that are present are dependent on the type of transport supported by the endpoint."/>
+ <Annotation Term="OData.LongDescription" String="The type shall contain properties that specify the details of the transport supported by the endpoint."/>
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Property Name="TransportProtocol" Type="Protocol.Protocol" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The protocol used by the connection entity."/>
- <Annotation Term="OData.LongDescription" String="The value shall be the protocol used by the connection entity."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the protocol used by the connection entity."/>
</Property>
<Property Name="IPv4Address" Type="IPAddresses.IPv4Address" Nullable="false">
- <Annotation Term="OData.Description" String="The IPv4 addresses assigned to the Endpoint."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall specify the IPv4Address."/>
+ <Annotation Term="OData.Description" String="The IPv4 addresses assigned to the endpoint."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the IPv4Address."/>
</Property>
<Property Name="IPv6Address" Type="IPAddresses.IPv6Address" Nullable="false">
- <Annotation Term="OData.Description" String="The IPv6 addresses assigned to the Endpoint."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall specify the IPv6Address."/>
+ <Annotation Term="OData.Description" String="The IPv6 addresses assigned to the endpoint."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the IPv6Address."/>
</Property>
<Property Name="Port" Type="Edm.Decimal" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The UDP or TCP port number used by the Endpoint."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an specify UDP or TCP port number used for communication with the Endpoint."/>
+ <Annotation Term="OData.Description" String="The UDP or TCP port number used by the endpoint."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an specify UDP or TCP port number used for communication with the endpoint."/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Validation.Maximum" Int="65535"/>
</Property>
@@ -403,10 +414,22 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_1_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
<EntityType Name="Endpoint" BaseType="Endpoint.v1_1_1.Endpoint"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_1_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, clarifies the EntityRole enum descriptions, and adds a missing term to several properties to disallow them from being null."/>
+ <EntityType Name="Endpoint" BaseType="Endpoint.v1_1_2.Endpoint"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_1_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Endpoint" BaseType="Endpoint.v1_1_3.Endpoint"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -416,12 +439,12 @@
<Property Name="FunctionNumber" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The PCI ID of the connected entity."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the PCI Function Number of the connected PCIe entity."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the PCI Function Number of the connected PCIe entity."/>
</Property>
<Property Name="ClassCode" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The Class Code, Subclass code, and Programming Interface code of this PCIe function."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the PCI Class Code, Subclass code, and Programming Interface code of the PCIe device function."/>
+ <Annotation Term="OData.Description" String="The Class Code, Subclass, and Programming Interface code of this PCIe function."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the PCI Class Code, Subclass, and Programming Interface of the PCIe device function."/>
<Annotation Term="Validation.Pattern" String="^0[xX](([a-fA-F]|[0-9]){2}){3}$"/>
</Property>
</ComplexType>
@@ -429,10 +452,22 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_2_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
<EntityType Name="Endpoint" BaseType="Endpoint.v1_2_0.Endpoint"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_2_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, clarifies the EntityRole enum descriptions, and adds a missing term to several properties to disallow them from being null."/>
+ <EntityType Name="Endpoint" BaseType="Endpoint.v1_2_1.Endpoint"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_2_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Endpoint" BaseType="Endpoint.v1_2_2.Endpoint"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -440,5 +475,17 @@
<EntityType Name="Endpoint" BaseType="Endpoint.v1_2_1.Endpoint"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_3_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, clarifies the EntityRole enum descriptions, and adds a missing term to several properties to disallow them from being null."/>
+ <EntityType Name="Endpoint" BaseType="Endpoint.v1_3_0.Endpoint"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_3_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Endpoint" BaseType="Endpoint.v1_3_1.Endpoint"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/EthernetInterfaceCollection_v1.xml b/static/redfish/v1/schema/EthernetInterfaceCollection_v1.xml
index 0253a2bed7..442dc27d6f 100644
--- a/static/redfish/v1/schema/EthernetInterfaceCollection_v1.xml
+++ b/static/redfish/v1/schema/EthernetInterfaceCollection_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: EthernetInterfaceCollection-->
+<!--# Redfish Schema: EthernetInterfaceCollection -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -33,8 +33,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="EthernetInterfaceCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="A Collection of EthernetInterface resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of EthernetInterface instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The collection of EthernetInterface Resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of EthernetInterface instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -61,8 +61,8 @@
</Annotation>
<NavigationProperty Name="Members" Type="Collection(EthernetInterface.EthernetInterface)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Contains the members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
+ <Annotation Term="OData.Description" String="The members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
diff --git a/static/redfish/v1/schema/EthernetInterface_v1.xml b/static/redfish/v1/schema/EthernetInterface_v1.xml
index 4c8ef3eda1..8efeb09464 100644
--- a/static/redfish/v1/schema/EthernetInterface_v1.xml
+++ b/static/redfish/v1/schema/EthernetInterface_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: EthernetInterface v1.4.1-->
+<!--# Redfish Schema: EthernetInterface v1.5.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -53,8 +53,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="EthernetInterface" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The EthernetInterface schema represents a single, logical ethernet interface or network interface controller (NIC)."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent NIC resources as part of the Redfish specification."/>
+ <Annotation Term="OData.Description" String="The EthernetInterface schema represents a single, logical Ethernet interface or network interface controller (NIC)."/>
+ <Annotation Term="OData.LongDescription" String="This Resource contains NIC Resources as part of the Redfish Specification."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -63,7 +63,7 @@
<Annotation Term="Capabilities.UpdateRestrictions">
<Record>
<PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="An Ethernet Interface can be updated to change addressing, link information and other writable properties."/>
+ <Annotation Term="OData.Description" String="Any writable properties, such as addressing and link information, can be updated for Ethernet interfaces."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.DeleteRestrictions">
@@ -90,103 +90,101 @@
<Annotation Term="Redfish.Release" String="1.0"/>
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.EthernetInterface">
- <Annotation Term="OData.Description" String="The EthernetInterface schema represents a single, logical ethernet interface or network interface controller (NIC)."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent NIC resources as part of the Redfish specification."/>
<Property Name="UefiDevicePath" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The UEFI device path for this interface."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the UEFI device path to the device which implements this interface (port)."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the UEFI device path to the device that implements this interface, or port."/>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
</Property>
<Property Name="InterfaceEnabled" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This indicates whether this interface is enabled."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether this interface is enabled."/>
+ <Annotation Term="OData.Description" String="An indication of whether this interface is enabled."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this interface is enabled."/>
</Property>
<Property Name="PermanentMACAddress" Type="EthernetInterface.v1_0_0.MACAddress">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is the permanent MAC address assigned to this interface (port)."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the Permanent MAC Address of this interface (port). This value is typically programmed during the manufacturing time. This address is not assignable."/>
+ <Annotation Term="OData.Description" String="The permanent MAC address assigned to this interface, or port."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the permanent MAC address of this interface, or port. Typically, this value is programmed during manufacturing. This address is not assignable."/>
</Property>
<Property Name="MACAddress" Type="EthernetInterface.v1_0_0.MACAddress">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This is the currently configured MAC address of the (logical port) interface."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the effective current MAC Address of this interface. If an assignable MAC address is not supported, this is a read only alias of the PermanentMACAddress."/>
+ <Annotation Term="OData.Description" String="The currently configured MAC address of the interface, or logical port."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the effective current MAC address of this interface. If an assignable MAC address is not supported, this value is a read-only alias of the PermanentMACAddress."/>
</Property>
<Property Name="SpeedMbps" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The current speed, in Mbps, of this interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the link speed of the interface, in Mbps. This property shall be writable only when the AutoNeg property is `false`."/>
<Annotation Term="Measures.Unit" String="Mbit/s"/>
- <Annotation Term="OData.Description" String="This is the current speed in Mbps of this interface."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the link speed of the interface in Mbps."/>
</Property>
<Property Name="AutoNeg" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This indicates if the speed and duplex are automatically negotiated and configured on this interface."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be true if auto negotiation of speed and duplex is enabled on this interface and false if it is disabled."/>
+ <Annotation Term="OData.Description" String="An indication of whether the speed and duplex are automatically negotiated and configured on this interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the speed and duplex are automatically negotiated and configured on this interface."/>
</Property>
<Property Name="FullDuplex" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This indicates if the interface is in Full Duplex mode or not."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall represent the duplex status of the Ethernet connection on this interface."/>
+ <Annotation Term="OData.Description" String="An indication of whether full-duplex mode is enabled on the Ethernet connection for this interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether full-duplex mode is enabled on the Ethernet connection for this interface."/>
</Property>
<Property Name="MTUSize" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This is the currently configured Maximum Transmission Unit (MTU) in bytes on this interface."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the size in bytes of largest Protocol Data Unit (PDU) that can be passed in an Ethernet (MAC) frame on this interface."/>
+ <Annotation Term="OData.Description" String="The currently configured maximum transmission unit (MTU), in bytes, on this interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the size, in bytes, of largest protocol data unit (PDU) that can be passed in an Ethernet (MAC) frame on this interface."/>
</Property>
<Property Name="HostName" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The DNS Host Name, without any domain information."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be host name for this interface."/>
+ <Annotation Term="OData.Description" String="The DNS host name, without any domain information."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain DNS host name for this interface."/>
</Property>
<Property Name="FQDN" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This is the complete, fully qualified domain name obtained by DNS for this interface."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the fully qualified domain name for this interface."/>
+ <Annotation Term="OData.Description" String="The complete, fully qualified domain name that DNS obtains for this interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the fully qualified domain name that DNS obtains for this interface."/>
</Property>
<Property Name="MaxIPv6StaticAddresses" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This indicates the maximum number of Static IPv6 addresses that can be configured on this interface."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the number of array items supported by IPv6StaticAddresses."/>
+ <Annotation Term="OData.Description" String="The maximum number of static IPv6 addresses that can be configured on this interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the number of array items supported by IPv6StaticAddresses, or the maximum number of static IPv6 addresses that can be configured on this interface."/>
</Property>
- <Property Name="VLAN" Type="VLanNetworkInterface.VLAN">
- <Annotation Term="OData.Description" String="If this Network Interface supports more than one VLAN, this property is not present. VLANs collections appear in the Link section of this resource."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the VLAN for this interface. If this interface supports more than one VLAN, the VLAN property shall not be present and the VLANS collection link shall be present instead."/>
+ <Property Name="VLAN" Type="VLanNetworkInterface.VLAN" Nullable="false">
+ <Annotation Term="OData.Description" String="If this network interface supports more than one VLAN, this property is absent. VLAN collections appear in the Link section of this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the VLAN for this interface. If this interface supports more than one VLAN, the VLAN property shall be absent and, instead, the VLAN collection link shall be present."/>
</Property>
<Property Name="IPv4Addresses" Type="Collection(IPAddresses.IPv4Address)" Nullable="false">
<Annotation Term="OData.Description" String="The IPv4 addresses currently assigned to this interface."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of objects used to represent the IPv4 connection characteristics for this interface. It is recommended that this propety be regarded as read-only, with configuration of static addresses performed by updating the values within IPv4StaticAddessses. Services may reject updates to this array for this reason."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of objects that represent the IPv4 connection characteristics for this interface. It is recommended that this property be regarded as read-only with configuration of static addresses performed by updating the values within IPv4StaticAddessses. Services may reject updates to this array for this reason."/>
</Property>
- <Property Name="IPv6AddressPolicyTable" Type="Collection(EthernetInterface.v1_0_0.IPv6AddressPolicyEntry)" Nullable="false">
- <Annotation Term="OData.Description" String="An array representing the RFC 6724 Address Selection Policy Table."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of objects used to represent the Address Selection Policy Table as defined in RFC 6724."/>
+ <Property Name="IPv6AddressPolicyTable" Type="Collection(EthernetInterface.v1_0_0.IPv6AddressPolicyEntry)">
+ <Annotation Term="OData.Description" String="An array that represents the RFC6724-defined address selection policy table."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of objects that represent the RFC6724-defined address selection policy table."/>
</Property>
<Property Name="IPv6Addresses" Type="Collection(IPAddresses.IPv6Address)" Nullable="false">
- <Annotation Term="OData.Description" String="Enumerates in an array all of the currently assigned IPv6 addresses on this interface."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of objects used to represent the IPv6 connection characteristics for this interface."/>
+ <Annotation Term="OData.Description" String="An array of the currently assigned IPv6 addresses on this interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of objects that represent the IPv6 connection characteristics for this interface."/>
</Property>
- <Property Name="IPv6StaticAddresses" Type="Collection(IPAddresses.IPv6StaticAddress)" Nullable="false">
- <Annotation Term="OData.Description" String="Represents in an array all of the IPv6 static addresses to be assigned on this interface."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of objects used to represent the IPv6 static connection characteristics for this interface."/>
+ <Property Name="IPv6StaticAddresses" Type="Collection(IPAddresses.IPv6StaticAddress)">
+ <Annotation Term="OData.Description" String="An array of the IPv6 static addresses to assign on this interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of objects that represent the IPv6 static connection characteristics for this interface."/>
</Property>
<Property Name="IPv6DefaultGateway" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is the IPv6 default gateway address that is currently in use on this interface."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the current IPv6 default gateway address that is in use on this interface."/>
+ <Annotation Term="OData.Description" String="The IPv6 default gateway address in use on this interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the current IPv6 default gateway address in use on this interface."/>
<Annotation Term="Redfish.IPv6Format"/>
</Property>
<Property Name="NameServers" Type="Collection(Edm.String)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This represents DNS name servers that are currently in use on this interface."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the DNS name servers used on this interface."/>
+ <Annotation Term="OData.Description" String="The DNS servers in use on this interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the DNS servers in use on this interface."/>
</Property>
<NavigationProperty Name="VLANs" Type="VLanNetworkInterfaceCollection.VLanNetworkInterfaceCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is a reference to a collection of VLANs and is only used if the interface supports more than one VLANs."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall reference a collection of VLAN resources. If this property is used, the VLANEnabled and VLANId property shall not be used."/>
+ <Annotation Term="OData.Description" String="The link to a collection of VLANs, which applies only if the interface supports more than one VLAN. If this property applies, the VLANEnabled and VLANId properties do not apply."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a collection of VLAN Resources, which applies only if the interface supports more than one VLAN. If this property is present, the VLANEnabled and VLANId properties shall not be present."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -197,25 +195,25 @@
<ComplexType Name="IPv6AddressPolicyEntry">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="A entry in the RFC 6724 Address Selection Policy Table."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe and entry in the Address Selection Policy Table as defined in RFC 6724."/>
+ <Annotation Term="OData.Description" String="The entry in the RFC6724-defined address selection policy table."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe an entry in the RFC6724-defined address selection policy table."/>
<Property Name="Prefix" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The IPv6 Address Prefix (as defined in RFC 6724 section 2.1)."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the IPv6 Address Prefix for this table entry as defined in RFC 6724 section 2.1."/>
+ <Annotation Term="OData.Description" String="The IPv6 address prefix, as defined in RFC6724, section 2.1."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the IPv6 address prefix for this table entry, as defined in RFC6724, section 2.1."/>
<Annotation Term="Redfish.IPv6Format"/>
</Property>
<Property Name="Precedence" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The IPv6 Precedence (as defined in RFC 6724 section 2.1."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the IPv6 Precedence value for this table entry as defined in RFC 6724 section 2.1."/>
+ <Annotation Term="OData.Description" String="The IPv6 precedence, as defined in RFC6724, section 2.1."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the IPv6 precedence value for this table entry, as defined in RFC6724, section 2.1."/>
<Annotation Term="Validation.Minimum" Int="1"/>
<Annotation Term="Validation.Maximum" Int="100"/>
</Property>
<Property Name="Label" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The IPv6 Label (as defined in RFC 6724 section 2.1)."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the IPv6 Label value for this table entry as defined in RFC 6724 section 2.1."/>
+ <Annotation Term="OData.Description" String="The IPv6 label, as defined in RFC6724, section 2.1."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the IPv6 label value for this table entry, as defined in RFC6724, section 2.1."/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Validation.Maximum" Int="100"/>
</Property>
@@ -224,7 +222,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_0_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_0_0.EthernetInterface"/>
</Schema>
@@ -236,13 +234,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_0_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_0_3.EthernetInterface"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_0_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change references to structures in IPAddresses and VLanNetworkInterface to be their abstract base type."/>
+ <Annotation Term="OData.Description" String="This version was created to change IPAddresses and VLanNetworkInterface structures to their abstract base types."/>
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_0_4.EthernetInterface"/>
</Schema>
@@ -252,18 +250,30 @@
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_0_5.EthernetInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_0_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to several properties to disallow them from being null."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_0_6.EthernetInterface"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_0_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to allow for null to be used in several writable properties that are arrays. It was also created to update the description for the SpeedMbps property. It was also created to update descriptions that this schema defines."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_0_7.EthernetInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_0_2.EthernetInterface">
<Property Name="LinkStatus" Type="EthernetInterface.v1_1_0.LinkStatus">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link status of this interface (port)."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the link status of this interface (port)."/>
+ <Annotation Term="OData.Description" String="The link status of this interface, or port."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the link status of this interface, or port."/>
</Property>
<Property Name="Links" Type="EthernetInterface.v1_1_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
+ <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
+ <Annotation Term="OData.LongDescription" String="The Redfish Specification-described Links Property shall contain links to Resources related to but not subordinate to this Resource."/>
</Property>
</EntityType>
@@ -272,20 +282,20 @@
<Annotation Term="OData.Description" String="The link is available for communication on this interface."/>
</Member>
<Member Name="NoLink">
- <Annotation Term="OData.Description" String="There is no link or connection detected on this interface."/>
+ <Annotation Term="OData.Description" String="No link or connection is detected on this interface."/>
</Member>
<Member Name="LinkDown">
- <Annotation Term="OData.Description" String="There is no link on this interface, but the interface is connected."/>
+ <Annotation Term="OData.Description" String="No link is detected on this interface, but the interface is connected."/>
</Member>
</EnumType>
<ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
+ <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
+ <Annotation Term="OData.LongDescription" String="The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource."/>
<NavigationProperty Name="Endpoints" Type="Collection(Endpoint.Endpoint)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of references to the endpoints that connect to this ethernet interface."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a reference to the resources that this ethernet interface is associated with and shall reference a resource of type Endpoint."/>
+ <Annotation Term="OData.Description" String="An array of links to the endpoints that connect to this Ethernet interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to the Resources of the Endpoint type with which this Ethernet interface is associated."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
@@ -299,13 +309,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_1_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of type Collection."/>
+ <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet from NavigationProperties of the Collection type."/>
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_1_1.EthernetInterface"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_1_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change references to structures in IPAddresses and VLanNetworkInterface to be their abstract base type."/>
+ <Annotation Term="OData.Description" String="This version was created to change IPAddresses and VLanNetworkInterface structures to their abstract base types."/>
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_1_2.EthernetInterface"/>
</Schema>
@@ -315,6 +325,18 @@
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_1_3.EthernetInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_1_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to several properties to disallow them from being null."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_1_4.EthernetInterface"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_1_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to allow for null to be used in several writable properties that are arrays. It was also created to update the description for the SpeedMbps property. It was also created to update descriptions that this schema defines."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_1_5.EthernetInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.3"/>
@@ -323,8 +345,8 @@
<ComplexType Name="Links" BaseType="EthernetInterface.v1_1_0.Links">
<NavigationProperty Name="HostInterface" Type="HostInterface.HostInterface" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is a reference to a Host Interface that is associated with this Ethernet Interface."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a reference to a resource of type HostInterface which represents the interface used by a host to communicate with a Manager."/>
+ <Annotation Term="OData.Description" String="The link to a Host Interface that is associated with this Ethernet interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type HostInterface that represents the interface that a host uses to communicate with a manager."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
@@ -332,13 +354,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_2_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of type Collection."/>
+ <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type."/>
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_2_0.EthernetInterface"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_2_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change references to structures in IPAddresses and VLanNetworkInterface to be their abstract base type."/>
+ <Annotation Term="OData.Description" String="This version was created to change IPAddresses and VLanNetworkInterface structures to their abstract base types."/>
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_2_1.EthernetInterface"/>
</Schema>
@@ -348,45 +370,57 @@
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_2_2.EthernetInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_2_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to several properties to disallow them from being null."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_2_3.EthernetInterface"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_2_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to allow for null to be used in several writable properties that are arrays. It was also created to update the description for the SpeedMbps property. It was also created to update descriptions that this schema defines."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_2_4.EthernetInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_2_1.EthernetInterface">
<Property Name="Actions" Type="EthernetInterface.v1_3_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
</Property>
</EntityType>
<ComplexType Name="Links" BaseType="EthernetInterface.v1_2_0.Links">
<NavigationProperty Name="Chassis" Type="Chassis.Chassis" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A reference to the Chassis which contains this Ethernet Interface."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a reference to a resource of type Chassis that represent the physical container associated with this Ethernet Interface."/>
+ <Annotation Term="OData.Description" String="The link to the chassis that contains this Ethernet interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type Chassis that represent the physical container associated with this Ethernet interface."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
<Property Name="Oem" Type="EthernetInterface.v1_3_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
</ComplexType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_3_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change references to structures in IPAddresses and VLanNetworkInterface to be their abstract base type."/>
+ <Annotation Term="OData.Description" String="This version was created to change IPAddresses and VLanNetworkInterface structures to their abstract base types."/>
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_3_0.EthernetInterface"/>
</Schema>
@@ -396,34 +430,46 @@
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_3_1.EthernetInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_3_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to several properties to disallow them from being null."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_3_2.EthernetInterface"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_3_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to allow for null to be used in several writable properties that are arrays. It was also created to update the description for the SpeedMbps property. It was also created to update descriptions that this schema defines."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_3_3.EthernetInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_3_1.EthernetInterface">
- <Property Name="DHCPv4" Type="EthernetInterface.v1_4_0.DHCPv4Configuration">
+ <Property Name="DHCPv4" Type="EthernetInterface.v1_4_0.DHCPv4Configuration" Nullable="false">
<Annotation Term="OData.Description" String="DHCPv4 configuration for this interface."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the configuration of DHCP v4."/>
</Property>
- <Property Name="DHCPv6" Type="EthernetInterface.v1_4_0.DHCPv6Configuration">
+ <Property Name="DHCPv6" Type="EthernetInterface.v1_4_0.DHCPv6Configuration" Nullable="false">
<Annotation Term="OData.Description" String="DHCPv6 configuration for this interface."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the configuration of DHCP v6."/>
</Property>
- <Property Name="StatelessAddressAutoConfig" Type="EthernetInterface.v1_4_0.StatelessAddressAutoConfiguration">
- <Annotation Term="OData.Description" String="Stateless Address Automatic Configuration (SLAAC) parameters for this interface."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain the IPv4 and IPv6 Stateless Address Automatic Configuration (SLAAC) properties for this interface."/>
+ <Property Name="StatelessAddressAutoConfig" Type="EthernetInterface.v1_4_0.StatelessAddressAutoConfiguration" Nullable="false">
+ <Annotation Term="OData.Description" String="Stateless address autoconfiguration (SLAAC) parameters for this interface."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain the IPv4 and IPv6 stateless address automatic configuration (SLAAC) properties for this interface."/>
</Property>
- <Property Name="IPv6StaticDefaultGateways" Type="Collection(IPAddresses.IPv6GatewayStaticAddress)" Nullable="false">
+ <Property Name="IPv6StaticDefaultGateways" Type="Collection(IPAddresses.IPv6GatewayStaticAddress)">
<Annotation Term="OData.Description" String="The IPv6 static default gateways for this interface."/>
<Annotation Term="OData.LongDescription" String="The values in this array shall represent the IPv6 static default gateway addresses for this interface."/>
</Property>
- <Property Name="StaticNameServers" Type="Collection(Edm.String)" Nullable="false">
+ <Property Name="StaticNameServers" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="A statically defined set of DNS server IP addresses (both IPv4 and IPv6)."/>
- <Annotation Term="OData.LongDescription" String="A statically defined set of DNS server IP addresses to be used when DHCP provisioning is not in enabled for name server configuration. As an implementation option they may also be used in addition to DHCP provided addresses, or in cases where the DHCP server provides no DNS assigments."/>
+ <Annotation Term="OData.Description" String="The statically-defined set of DNS server IPv4 and IPv6 addresses."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the statically-defined set of DNS server IP addresses to use when DHCP provisioning is not enabled for name server configuration. As an implementation option, they may also be used in addition to DHCP-provided addresses, or in cases where the DHCP server provides no DNS assigments."/>
</Property>
- <Property Name="IPv4StaticAddresses" Type="Collection(IPAddresses.IPv4Address)" Nullable="false">
+ <Property Name="IPv4StaticAddresses" Type="Collection(IPAddresses.IPv4Address)">
<Annotation Term="OData.Description" String="The IPv4 static addresses assigned to this interface."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of objects used to represent all IPv4 static addresses assigned (but not necessarily in use) to this interface. Addresses in use by this interface shall also appear in the IPv4Addresses property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of objects that represent all IPv4 static addresses assigned to, but not necessarily in use by, this interface. The IPv4Addresses property shall also list the addresses that this interface uses ."/>
</Property>
</EntityType>
@@ -433,33 +479,33 @@
<Annotation Term="OData.LongDescription" String="This type shall describe the configuration of DHCP v4."/>
<Property Name="DHCPEnabled" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Determines whether DHCPv4 is enabled on this interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether DHCP v4 is enabled for this EthernetInterface."/>
+ <Annotation Term="OData.Description" String="An indication of whether DHCP v4 is enabled on this Ethernet interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether DHCP v4 is enabled for this Ethernet interface."/>
</Property>
<Property Name="UseDNSServers" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Determines whether to use DHCPv4-supplied DNS servers."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the interface will use DHCPv4-supplied DNS servers."/>
+ <Annotation Term="OData.Description" String="An indication of whether this interface uses DHCP v4-supplied DNS servers."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the interface uses DHCP v4-supplied DNS servers."/>
</Property>
<Property Name="UseDomainName" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Determines whether to use a DHCPv4-supplied domain name."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the interface will use a DHCPv4-supplied domain name."/>
+ <Annotation Term="OData.Description" String="An indication of whether this interface uses a DHCP v4-supplied domain name."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the interface uses a DHCP v4-supplied domain name."/>
</Property>
<Property Name="UseGateway" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Determines whether to use a DHCPv4-supplied gateway."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the interface will use a DHCPv4-supplied gateway."/>
+ <Annotation Term="OData.Description" String="An indication of whether this interface uses a DHCP v4-supplied gateway."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the interface uses a DHCP v4-supplied gateway."/>
</Property>
<Property Name="UseNTPServers" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Determines whether to use DHCPv4-supplied NTP servers."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the interface will use DHCPv4-supplied NTP servers."/>
+ <Annotation Term="OData.Description" String="An indication of whether the interface uses DHCP v4-supplied NTP servers."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the interface uses DHCP v4-supplied NTP servers."/>
</Property>
<Property Name="UseStaticRoutes" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Determines whether to use DHCPv4-supplied static routes."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the interface will use a DHCPv4-supplied static routes."/>
+ <Annotation Term="OData.Description" String="An indication of whether the interface uses DHCP v4-supplied static routes."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the interface uses a DHCP v4-supplied static routes."/>
</Property>
</ComplexType>
@@ -470,38 +516,38 @@
<Property Name="OperatingMode" Type="EthernetInterface.v1_4_0.DHCPv6OperatingMode">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="Determines the DHCPv6 operating mode for this interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall control the operating mode of DHCPv6 on this interface. DHCPv6 stateful mode is used to configure addresses, and when it is enabled, stateless mode is also implicitly enabled."/>
+ <Annotation Term="OData.LongDescription" String="This property shall control the operating mode of DHCPv6 on this interface. DHCPv6 stateful mode configures addresses, and when it is enabled, stateless mode is also implicitly enabled."/>
</Property>
<Property Name="UseDNSServers" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="When enabled, DNS server addresses supplied through DHCPv6 stateless mode will be used."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the interface will use DHCPv6-supplied DNS servers."/>
+ <Annotation Term="OData.Description" String="An indication of whether the interface uses DHCP v6-supplied DNS servers."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the interface uses DHCP v6-supplied DNS servers."/>
</Property>
<Property Name="UseDomainName" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="When enabled, the domain name supplied through DHCPv6 stateless mode will be used."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the interface will use a domain name supplied through DHCPv6 stateless mode."/>
+ <Annotation Term="OData.Description" String="An indication of whether the interface uses a domain name supplied through DHCP v6 stateless mode."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the interface uses a domain name supplied through DHCP v6 stateless mode."/>
</Property>
<Property Name="UseNTPServers" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="When enabled, NTP server addresses supplied through DHCPv6 stateless mode will be used."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the interface will use DHCPv6-supplied NTP servers."/>
+ <Annotation Term="OData.Description" String="An indication of whether the interface uses DHCP v6-supplied NTP servers."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the interface uses DHCP v6-supplied NTP servers."/>
</Property>
<Property Name="UseRapidCommit" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Determines whether to use DHCPv6 rapid commit mode for stateful mode address assignments. Do not enable in networks where more than one DHCPv6 server is configured to provide address assignments."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the interface will use DHCPv6 rapid commit mode for stateful mode address assignments."/>
+ <Annotation Term="OData.Description" String="An indication of whether the interface uses DHCP v6 rapid commit mode for stateful mode address assignments. Do not enable this option in networks where more than one DHCP v6 server is configured to provide address assignments."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the interface uses DHCP v6 rapid commit mode for stateful mode address assignments."/>
</Property>
</ComplexType>
<EnumType Name="DHCPv6OperatingMode">
<Member Name="Stateful">
<Annotation Term="OData.Description" String="DHCPv6 stateful mode."/>
- <Annotation Term="OData.LongDescription" String="DHCPv6 shall operate in stateful mode on this interface. DHCPv6 stateful mode is used to configure addresses, and when it is enabled, stateless mode is also implicitly enabled."/>
+ <Annotation Term="OData.LongDescription" String="DHCPv6 shall operate in stateful mode on this interface. DHCPv6 stateful mode configures addresses, and when it is enabled, stateless mode is also implicitly enabled."/>
</Member>
<Member Name="Stateless">
<Annotation Term="OData.Description" String="DHCPv6 stateless mode."/>
- <Annotation Term="OData.LongDescription" String="DHCPv6 shall operate in stateless mode on this interface. DHCPv6 stateless mode allows configuring the interface using DHCP options but does not configure addresses. It is always enabled by default whenever DHCPv6 Stateful mode is also enabled."/>
+ <Annotation Term="OData.LongDescription" String="DHCPv6 shall operate in stateless mode on this interface. DHCPv6 stateless mode allows configuring the interface using DHCP options but does not configure addresses. It is always enabled by default whenever DHCPv6 Stateful mode is also enabled."/>
</Member>
<Member Name="Disabled">
<Annotation Term="OData.Description" String="DHCPv6 is disabled."/>
@@ -511,17 +557,17 @@
<ComplexType Name="StatelessAddressAutoConfiguration">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="Stateless Address Automatic Configuration (SLAAC) parameters for this interface."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe the IPv4 and IPv6 Stateless Address Automatic Configuration (SLAAC) for this interface."/>
+ <Annotation Term="OData.Description" String="Stateless address autoconfiguration (SLAAC) parameters for this interface."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe the IPv4 and IPv6 stateless address autoconfiguration (SLAAC) for this interface."/>
<Property Name="IPv4AutoConfigEnabled" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Indicates whether IPv4 SLAAC is enabled for this interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether IPv4 Stateless Address Auto-Configuration (SLAAC) is enabled for this interface."/>
+ <Annotation Term="OData.Description" String="An indication of whether IPv4 stateless address autoconfiguration (SLAAC) is enabled for this interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether IPv4 stateless address autoconfiguration (SLAAC) is enabled for this interface."/>
</Property>
<Property Name="IPv6AutoConfigEnabled" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Indicates whether IPv6 SLAAC is enabled for this interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether IPv6 Stateless Address Auto-Configuration (SLAAC) is enabled for this interface."/>
+ <Annotation Term="OData.Description" String="An indication of whether IPv6 stateless address autoconfiguration (SLAAC) is enabled for this interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether IPv6 stateless address autoconfiguration (SLAAC) is enabled for this interface."/>
</Property>
</ComplexType>
@@ -529,9 +575,56 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_4_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to correct type used in IPv6StaticDefaultGateways."/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number, and corrects the type in IPv6StaticDefaultGateways."/>
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_4_0.EthernetInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_4_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version allows for null in StaticNameServers, forces the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to several properties to disallow them from being null."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_4_1.EthernetInterface"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_4_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to allow for null to be used in several writable properties that are arrays. It was also created to update the description for the SpeedMbps property. It was also created to update descriptions that this schema defines."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_4_2.EthernetInterface"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_5_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2019.1"/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_4_2.EthernetInterface"/>
+
+ <ComplexType Name="DHCPv4Configuration" BaseType="EthernetInterface.v1_4_0.DHCPv4Configuration">
+ <Property Name="FallbackAddress" Type="EthernetInterface.v1_5_0.DHCPFallback">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="DHCPv4 fallback address method for this interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the fallback address method of DHCPv4."/>
+ </Property>
+ </ComplexType>
+
+ <EnumType Name="DHCPFallback">
+ <Member Name="Static">
+ <Annotation Term="OData.Description" String="Fall back to a static address specified by IPv4StaticAddresses."/>
+ <Annotation Term="OData.LongDescription" String="DHCP shall fall back to a static address specified by IPv4StaticAddresses."/>
+ </Member>
+ <Member Name="AutoConfig">
+ <Annotation Term="OData.Description" String="Fall back to an autoconfigured address."/>
+ <Annotation Term="OData.LongDescription" String="DHCP shall fall back to an address generated by the implementation."/>
+ </Member>
+ <Member Name="None">
+ <Annotation Term="OData.Description" String="Continue attempting DHCP without a fallback address."/>
+ <Annotation Term="OData.LongDescription" String="DHCP shall continue trying to obtain an address without falling back to a fixed address."/>
+ </Member>
+ </EnumType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_5_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to allow for null to be used in several writable properties that are arrays. It was also created to update the description for the SpeedMbps property. It was also created to update descriptions that this schema defines."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_5_0.EthernetInterface"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/EventDestinationCollection_v1.xml b/static/redfish/v1/schema/EventDestinationCollection_v1.xml
index 21130d89da..10be23613b 100644
--- a/static/redfish/v1/schema/EventDestinationCollection_v1.xml
+++ b/static/redfish/v1/schema/EventDestinationCollection_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: EventDestinationCollection-->
+<!--# Redfish Schema: EventDestinationCollection -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -33,12 +33,12 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="EventDestinationCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="A Collection of EventDestination resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of EventDestination instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="A Collection of EventDestination Resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of EventDestination instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="true"/>
- <Annotation Term="OData.Description" String="To establish a new Event Destination, clients POST an EventDestination to the EventDestinationCollection."/>
+ <Annotation Term="OData.Description" String="Clients POST an EventDestination to the EventDestinationCollection to establish an event destination."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.UpdateRestrictions">
@@ -58,8 +58,8 @@
</Annotation>
<NavigationProperty Name="Members" Type="Collection(EventDestination.EventDestination)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Contains the members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
+ <Annotation Term="OData.Description" String="The members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
diff --git a/static/redfish/v1/schema/EventDestination_v1.xml b/static/redfish/v1/schema/EventDestination_v1.xml
index 7ea598ffc3..f66fd2c731 100644
--- a/static/redfish/v1/schema/EventDestination_v1.xml
+++ b/static/redfish/v1/schema/EventDestination_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: EventDestination v1.4.0-->
+<!--# Redfish Schema: EventDestination v1.6.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -27,6 +27,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Event_v1.xml">
<edmx:Include Namespace="Event"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/MetricReportDefinition_v1.xml">
+ <edmx:Include Namespace="MetricReportDefinition"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -34,8 +37,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="EventDestination" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="An Event Destination desribes the target of an event subscription, including the types of events subscribed and context to provide to the target in the Event payload."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent the target of an event subscription, including the types of events subscribed and context to provide to the target in the Event payload."/>
+ <Annotation Term="OData.Description" String="The EventDestination schema defines the target of an event subscription, including the event types and context to provide to the target in the Event payload."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent the target of an event subscription, including the event types and context to provide to the target in the Event payload."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -44,12 +47,13 @@
<Annotation Term="Capabilities.UpdateRestrictions">
<Record>
<PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="An Event Destination can be updated to change the Context and other writable properties."/>
+ <Annotation Term="OData.Description" String="Writable properties, such as Context, can be updated for an event destination."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.DeleteRestrictions">
<Record>
- <PropertyValue Property="Deletable" Bool="false"/>
+ <PropertyValue Property="Deletable" Bool="true"/>
+ <Annotation Term="OData.Description" String="When client no longer needs to received event notifications, it can delete an event destination."/>
</Record>
</Annotation>
<Annotation Term="Redfish.Uris">
@@ -59,6 +63,12 @@
</Annotation>
</EntityType>
+ <Action Name="ResumeSubscription" IsBound="true">
+ <Annotation Term="OData.Description" String="This action resumes a suspended event subscription."/>
+ <Annotation Term="OData.LongDescription" String="This action shall resume a suspended event subscription, which affects the subscription status."/>
+ <Parameter Name="EventDestination" Type="EventDestination.v1_2_0.Actions"/>
+ </Action>
+
<EnumType Name="EventFormatType">
<Annotation Term="Redfish.Revisions">
<Collection>
@@ -69,10 +79,10 @@
</Collection>
</Annotation>
<Member Name="Event">
- <Annotation Term="OData.Description" String="The subscription destination will receive JSON Bodies of the Resource Type Event."/>
+ <Annotation Term="OData.Description" String="The subscription destination receives JSON bodies of the Resource of type Event."/>
</Member>
<Member Name="MetricReport">
- <Annotation Term="OData.Description" String="The subscription destination will receive JSON Bodies of the Resource Type MetricReport."/>
+ <Annotation Term="OData.Description" String="The subscription destination receives JSON bodies of the Resource of type MetricReport."/>
</Member>
</EnumType>
@@ -86,44 +96,52 @@
<Property Name="Destination" Type="Edm.String" Nullable="false">
<Annotation Term="Redfish.RequiredOnCreate"/>
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The URI of the destination Event Service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a URI to the destination where the events will be sent."/>
+ <Annotation Term="OData.Description" String="The URI of the destination event receiver."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a URI to the destination where the events are sent."/>
<Annotation Term="OData.IsURL"/>
</Property>
<Property Name="EventTypes" Type="Collection(Event.EventType)" Nullable="false">
- <Annotation Term="Redfish.RequiredOnCreate"/>
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This property contains the types of events that will be sent to the desination."/>
- <Annotation Term="OData.LongDescription" String="This property shall be an array that contains the types of events that shall be sent to the destination."/>
+ <Annotation Term="OData.Description" String="The types of events that are sent to the destination."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array that contains the types of events that shall be sent to the destination. To specify that a client is subscribing for Metric Reports, the EventTypes property should include 'MetricReport'. If the subscription does not include this property, the service shall use a single element with a default of `Other`."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_5_0"/>
+ <PropertyValue Property="Description" String="This property has been deprecated. Starting with Redfish Specification v1.6 (Event v1.3), subscriptions are based on the RegistryPrefix and ResourceType properties and not on the EventType property. Use EventFormatType to create subscriptions for Metric Reports. If the subscription does not include this property, the service shall use a single element with a default of `Other`."/>
+ </Record>
+ </Collection>
+ </Annotation>
</Property>
<Property Name="Context" Type="Edm.String">
<Annotation Term="Redfish.Required"/>
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="A client-supplied string that is stored with the event destination subscription."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a client supplied context that will remain with the connection through the connections lifetime."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a client-supplied context that remains with the connection through the connection's lifetime."/>
</Property>
<Property Name="Protocol" Type="EventDestination.v1_0_0.EventDestinationProtocol" Nullable="false">
<Annotation Term="Redfish.RequiredOnCreate"/>
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The protocol type of the event connection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the protocol type that the event will use for sending the event to the destination. A value of Redfish shall be used to indicate that the event type shall adhere to that defined in the Redfish specification."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the protocol type that the event uses to send the event to the destination. A `Redfish` value shall indicate that the event type shall adhere to the type defined in the Redfish Specification."/>
</Property>
<Property Name="HttpHeaders" Type="Collection(EventDestination.v1_0_0.HttpHeaderProperty)" Nullable="false">
- <Annotation Term="OData.Description" String="This is for setting HTTP headers, such as authorization information. This object will be null on a GET."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an object consisting of the names and values of of HTTP header to be included with every event POST to the Event Destination. This property shall be null on a GET."/>
+ <Annotation Term="OData.Description" String="An array of settings for HTTP headers, such as authorization information. This array is null or an empty array in responses. An empty array is the preferred return value on read operations."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an object consisting of the names and values of of HTTP header to be included with every event POST to the Event Destination. This object shall be null or an empty array in responses. An empty array is the preferred return value in responses."/>
</Property>
</EntityType>
<EnumType Name="EventDestinationProtocol">
<Member Name="Redfish">
- <Annotation Term="OData.Description" String="The destination follows the Redfish specification for event notifications."/>
+ <Annotation Term="OData.Description" String="The destination follows the Redfish Specification for event notifications."/>
</Member>
</EnumType>
<ComplexType Name="HttpHeaderProperty">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The value of the HTTP header is the property value. The header name is the property name."/>
- <Annotation Term="OData.LongDescription" String="This type shall a names and value of an HTTP header to be included with every event POST to the Event Destination."/>
+ <Annotation Term="OData.Description" String="The HTTP header value is the property value. The header name is the property name."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the HTTP header name and value to include with every event POST to the event eestination."/>
<Annotation Term="Redfish.DynamicPropertyPatterns">
<Collection>
<Record>
@@ -156,7 +174,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_0_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change references to EventType to use the unversioned definition. It was also created to add descriptions to various enum values."/>
+ <Annotation Term="OData.Description" String="This version was created to change EventType to use the unversioned definition. It was also created to add descriptions to various enumerated values."/>
<EntityType Name="EventDestination" BaseType="EventDestination.v1_0_4.EventDestination"/>
</Schema>
@@ -166,19 +184,31 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_0_5.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_0_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the descriptions for HttpHeaders. It was also created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_0_6.EventDestination"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_0_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the descriptions for HttpHeaders. It was also was created to update descriptions that this schema defines."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_0_7.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
<EntityType Name="EventDestination" BaseType="EventDestination.v1_0_2.EventDestination">
<NavigationProperty Name="OriginResources" Type="Collection(Resource.ItemOrCollection)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A list of resources for which the service will only send related events. If this property is absent or the array is empty, then Events originating from any resource will be sent to the subscriber."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall specify an array of Resources, Resource Collections, or Referenceable Members that are the only allowable values for the OriginOfCondition property within an EventRecord sent to the subscriber. Events originating from Resources, Resource Collections, or Referenceable Members not contained in this array shall not be sent to the subscriber. If this property is absent or the array is empty, the service shall send Events originating from any Resource, Resource Collection, or Referenceable Member to the subscriber."/>
+ <Annotation Term="OData.Description" String="The array of Resources for which the service sends only related events. If this property is absent or the array is empty, the service sends the events that originate from any Resource to the subscriber."/>
+ <Annotation Term="OData.LongDescription" String="This property shall specify an array of Resources, Resource Collections, or Referenceable Members that are the only allowable values for the OriginOfCondition property within an EventRecord that the service sends to the subscriber. The service shall not send events that originate from Resources, Resource Collections, or Referenceable Members, and that this array does not contain, to the subscriber. If this property is absent or the array is empty, the service shall send events that originate from any Resource, Resource Collection, or Referenceable Member to the subscriber."/>
</NavigationProperty>
<Property Name="MessageIds" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A list of MessageIds that the service will only send. If this property is absent or the array is empty, then Events with any MessageId will be sent to the subscriber."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall specify an array of MessageIds that are the only allowable values for the MessageId property within an EventRecord sent to the subscriber. Events with MessageIds not contained in this array shall not be sent to the subscriber. If this property is absent or the array is empty, the service shall send Events with any MessageId to the subscriber."/>
+ <Annotation Term="OData.Description" String="The list of MessageIds that the service sends. If this property is absent or the array is empty, events with any MessageId are sent to the subscriber."/>
+ <Annotation Term="OData.LongDescription" String="This property shall specify an array of MessageIds that are the only allowable values for the MessageId property within an EventRecord sent to the subscriber. Events with MessageIds that are not contained in this array shall not be sent to the subscriber. If this property is absent or the array is empty, the service shall send events with any MessageId to the subscriber."/>
</Property>
</EntityType>
</Schema>
@@ -203,7 +233,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_1_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change references to EventType to use the unversioned definition. It was also created to add descriptions to various enum values."/>
+ <Annotation Term="OData.Description" String="This version was created to change EventType to use the unversioned definition. It was also created to add descriptions to various enumerated values."/>
<EntityType Name="EventDestination" BaseType="EventDestination.v1_1_3.EventDestination"/>
</Schema>
@@ -213,30 +243,42 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_1_4.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_1_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the descriptions for HttpHeaders. It was also created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_1_5.EventDestination"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_1_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the descriptions for HttpHeaders. It was also was created to update descriptions that this schema defines."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_1_6.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="EventDestination" BaseType="EventDestination.v1_1_2.EventDestination">
<Property Name="Actions" Type="EventDestination.v1_2_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
</Property>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
<Property Name="Oem" Type="EventDestination.v1_2_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
</ComplexType>
</Schema>
@@ -248,7 +290,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_2_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change references to EventType to use the unversioned definition. It was also created to add descriptions to various enum values."/>
+ <Annotation Term="OData.Description" String="This version was created to change EventType to use the unversioned definition. It was also created to add descriptions to various enumerated values."/>
<EntityType Name="EventDestination" BaseType="EventDestination.v1_2_1.EventDestination"/>
</Schema>
@@ -258,21 +300,33 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_2_2.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_2_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the descriptions for HttpHeaders. It was also created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_2_3.EventDestination"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_2_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the descriptions for HttpHeaders. It was also was created to update descriptions that this schema defines."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_2_4.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
<EntityType Name="EventDestination" BaseType="EventDestination.v1_2_2.EventDestination">
<Property Name="SubscriptionType" Type="EventDestination.v1_3_0.SubscriptionType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates the subscription type for events."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the type of subscription for events. If this property is not present, the SubscriptionType shall be assumed to be RedfishEvent."/>
+ <Annotation Term="OData.Description" String="The subscription type for events."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the type of subscription for events. If this property is not present, the SubscriptionType shall be assumed to be RedfishEvent."/>
<Annotation Term="Redfish.Required"/>
</Property>
</EntityType>
<EnumType Name="SubscriptionType">
<Member Name="RedfishEvent">
- <Annotation Term="OData.Description" String="The subscription follows the Redfish specification for event notifications, which is done by a service sending an HTTP POST to the subscriber's destination URI."/>
+ <Annotation Term="OData.Description" String="The subscription follows the Redfish Specification for event notifications. To send an event notification, a service sends an HTTP POST to the subscriber's destination URI."/>
</Member>
<Member Name="SSE">
<Annotation Term="OData.Description" String="The subscription follows the HTML5 Server-Sent Event definition for event notifications."/>
@@ -286,6 +340,18 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_3_0.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_3_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the descriptions for HttpHeaders. It was also created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_3_1.EventDestination"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_3_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the descriptions for HttpHeaders. It was also was created to update descriptions that this schema defines."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_3_2.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -293,26 +359,85 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_3_0.EventDestination">
<Property Name="RegistryPrefixes" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A list of the Prefixes for the Message Registries that contain the MessageIds that will be sent to this event destination."/>
- <Annotation Term="OData.LongDescription" String="The value of this property is the array of the Prefixes of the Message Registries that contain the MessageIds in the Events that shall be sent to the EventDestination. If this property is absent or the array is empty, the service shall send Events with MessageIds from any Message Registry."/>
+ <Annotation Term="OData.Description" String="The list of the prefixes for the Message Registries that contain the MessageIds that are sent to this event destination."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the array of the prefixes of the Message Registries that contain the MessageIds in the Events that shall be sent to the EventDestination. If this property is absent or the array is empty, the service shall send events with MessageIds from any Message Registry."/>
</Property>
<Property Name="ResourceTypes" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A list of Resource Type values (Schema names) that correspond to the OriginOfCondition. The version and full namespace should not be specified."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall specify an array of Resource Type values. When an event is generated, if the OriginOfCondition's Resource Type matches a value in this array, the event shall be sent to the event destination (unless it would be filtered by other property conditions such as RegistryPrefix). If this property is absent or the array is empty, the service shall send Events from any Resource Type to the subscriber. The value of this property shall be only the general namespace for the type and not the versioned value. For example, it shall not be Task.v1_2_0.Task and instead shall just be Task."/>
+ <Annotation Term="OData.Description" String="The list of Resource Type values (Schema names) that correspond to the OriginOfCondition. The version and full namespace should not be specified."/>
+ <Annotation Term="OData.LongDescription" String="This property shall specify an array of Resource Type values. When an event is generated, if the OriginOfCondition's Resource Type matches a value in this array, the event shall be sent to the event destination (unless it would be filtered by other property conditions such as RegistryPrefix). If this property is absent or the array is empty, the service shall send Events from any Resource type to the subscriber. This property shall contain only the general namespace for the type and not the versioned value. For example, it shall not contain Task.v1_2_0.Task and instead shall contain Task. To specify that a client is subscribing to metric reports, the EventTypes property should include `MetricReport`."/>
</Property>
<Property Name="SubordinateResources" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="By setting this to true and specifying OriginResources, this indicates the subscription will be for events from the OriginsResources specified and also all subordinate resources. Note that resources associated via the Links section are not considered subordinate."/>
- <Annotation Term="OData.LongDescription" String="When set to true and OriginResources is specifed, indicates the subscription shall be for events from the OriginsResources specified and all subordinate resources. When set to false and OriginResources is specified, indicates subscription shall be for events only from the OriginResources. If OriginResources is not specified, it has no relevenace."/>
+ <Annotation Term="OData.Description" String="An indication of whether the subscription is for events in the OriginResources array and its subordinate Resources. If `true` and the OriginResources array is specified, the subscription is for events in the OriginResources array and its subordinate Resources. Note that Resources associated through the Links section are not considered subordinate. If `false` and the OriginResources array is specified, the subscription shall be for events in the OriginResources array only. If the OriginResources array is not present, this property shall have no relevance."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the subscription is for events in the OriginResources array and its subordinate Resources. If `true` and the OriginResources array is specified, the subscription is for events in the OriginResources array and its subordinate Resources. Note that Resources associated through the Links section are not considered subordinate. If `false` and the OriginResources array is specified, the subscription shall be for events in the OriginResources array only. If the OriginResources array is not present, this property shall have no relevance."/>
</Property>
<Property Name="EventFormatType" Type="EventDestination.EventFormatType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates the content types of the message that will be sent to the EventDestination."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the the content types of the message that this service will send to the EventDestination. If this property is not present, the EventFormatType shall be assumed to be Event."/>
+ <Annotation Term="OData.Description" String="The content types of the message that are sent to the EventDestination."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the content types of the message that this service sends to the EventDestination. If this property is not present, the EventFormatType shall be assumed to be Event."/>
</Property>
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_4_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the descriptions for HttpHeaders. It was also created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to update the descriptions for EventTypes and ResourceTypes, regarding MetricReports."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_4_0.EventDestination"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_4_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the descriptions for HttpHeaders. It was also was created to update descriptions that this schema defines."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_4_1.EventDestination"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_5_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2019.1"/>
+ <Annotation Term="OData.Description" String="This version was created to deprecate the EventTypes property."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_4_1.EventDestination"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_5_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the descriptions for HttpHeaders. It was also was created to update descriptions that this schema defines."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_5_0.EventDestination"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_6_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2019.2"/>
+ <Annotation Term="OData.Description" String="This version was created to add DeliveryRetryPolicy."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_5_0.EventDestination">
+ <Property Name="DeliveryRetryPolicy" Type="EventDestination.v1_6_0.DeliveryRetryPolicy">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="This property shall contain the subscription delivery retry policy for events, where the subscription type is RedfishEvent."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the subscription delivery retry policy for events where the subscription type is RedfishEvent. If this property is not present, the policy shall be assumed to be TerminateAfterRetries."/>
+ </Property>
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="This property shall contain the status of the subscription."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the status of the subscription."/>
+ </Property>
+ <NavigationProperty Name="MetricReportDefinitions" Type="Collection(MetricReportDefinition.MetricReportDefinition)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="A list of metric report definitions for which the service only sends related metric reports. If this property is absent or the array is empty, metric reports that originate from any metric report definition are sent to the subscriber."/>
+ <Annotation Term="OData.LongDescription" String="This property shall specify an array of metric report definitions that are the only allowable generators of metric reports for this subscription. Metric reports originating from metric report definitions not contained in this array shall not be sent to the subscriber. If this property is absent or the array is empty, the service shall send metric reports originating from any metric report definition to the subscriber."/>
+ </NavigationProperty>
+ </EntityType>
+
+ <EnumType Name="DeliveryRetryPolicy">
+ <Member Name="TerminateAfterRetries">
+ <Annotation Term="OData.Description" String="The subscription is terminated after the maximum number of retries is reached."/>
+ </Member>
+ <Member Name="SuspendRetries">
+ <Annotation Term="OData.Description" String="The subscription is suspended after the maximum number of retries is reached."/>
+ </Member>
+ <Member Name="RetryForever">
+ <Annotation Term="OData.Description" String="The subscription is not suspended or terminated, and attempts at delivery of future events shall continue even after the after the maximum number of retries is reached."/>
+ </Member>
+ </EnumType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/EventService_v1.xml b/static/redfish/v1/schema/EventService_v1.xml
index 973c76942a..86f9928c93 100644
--- a/static/redfish/v1/schema/EventService_v1.xml
+++ b/static/redfish/v1/schema/EventService_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: EventService v1.2.0-->
+<!--# Redfish Schema: EventService v1.4.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -43,8 +43,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="EventService" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The Event Service resource contains properties for managing event subcriptions and generates the events sent to subscribers. The resource has links to the actual collection of subscriptions (called Event Destinations)."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent an event service for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The EventService schema contains properties for managing event subcriptions and generates the events sent to subscribers. The Resource has links to the actual collection of subscriptions, which are called event destinations."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent an Event Service for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -69,42 +69,63 @@
</EntityType>
<Action Name="SubmitTestEvent" IsBound="true">
- <Annotation Term="OData.Description" String="This action is used to generate a test event."/>
- <Annotation Term="OData.LongDescription" String="This action shall add a test event to the event service with the event data specified in the action parameters. This message should then be sent to any appropriate ListenerDestination targets."/>
+ <Annotation Term="OData.Description" String="This action generates a test event."/>
+ <Annotation Term="OData.LongDescription" String="This action shall add a test event to the Event Service with the event data specified in the action parameters. Then, this message should be sent to any appropriate event destinations."/>
<Parameter Name="EventService" Type="EventService.v1_0_0.Actions"/>
- <Parameter Name="EventType" Type="Event.EventType" Nullable="false">
- <Annotation Term="OData.Description" String="This is the type of event to be added."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall define the property name for which the following allowable values apply."/>
+ <Parameter Name="EventType" Type="Event.EventType">
+ <Annotation Term="OData.Description" String="The type for the event to add."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the property name for which the following allowable values apply."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_3_0"/>
+ <PropertyValue Property="Description" String="This parameter has been deprecated. Starting with Redfish Specification v1.6 (Event v1.3), subscriptions are based on the RegistryPrefix and ResourceType properties and not on the EventType property."/>
+ </Record>
+ </Collection>
+ </Annotation>
</Parameter>
- <Parameter Name="EventId" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="This is the ID of event to be added."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall have the same semantics as the EventId property in the Event schema for Redfish."/>
+ <Parameter Name="EventId" Type="Edm.String">
+ <Annotation Term="OData.Description" String="The ID for the event to add."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall have the same semantics as the EventId property in the Event schema for Redfish. A service may ignore this value and replace it with its own."/>
</Parameter>
- <Parameter Name="EventTimestamp" Type="Edm.DateTimeOffset" Nullable="false">
- <Annotation Term="OData.Description" String="This is the time stamp of event to be added."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall have the same semantics as the EventTimestamp property in the Event schema for Redfish."/>
+ <Parameter Name="EventTimestamp" Type="Edm.DateTimeOffset">
+ <Annotation Term="OData.Description" String="The date and time stamp for the event to add."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the date and time stamp for the event to add and have the same semantics as the EventTimestamp property in the Event schema for Redfish."/>
</Parameter>
- <Parameter Name="Severity" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="This is the Severity of event to be added."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall have the same semantics as the Severity property in the Event schema for Redfish."/>
+ <Parameter Name="Severity" Type="Edm.String">
+ <Annotation Term="OData.Description" String="The severity for the event to add."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the severity for the event to add and have the same semantics as the Severity property in the Event schema for Redfish."/>
</Parameter>
- <Parameter Name="Message" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="This is the human readable message of event to be added."/>
+ <Parameter Name="Message" Type="Edm.String">
+ <Annotation Term="OData.Description" String="The human-readable message for the event to add."/>
<Annotation Term="OData.LongDescription" String="This parameter shall have the same semantics as the Message property in the Event schema for Redfish."/>
</Parameter>
<Parameter Name="MessageId" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="This is the message ID of event to be added."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall have the same semantics as the MessageId property in the Event schema for Redfish."/>
+ <Annotation Term="OData.Description" String="The MessageId for the event to add."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the MessageId for the event to add and have the same semantics as the MessageId property in the Event schema for Redfish."/>
</Parameter>
- <Parameter Name="MessageArgs" Type="Collection(Edm.String)" Nullable="false">
- <Annotation Term="OData.Description" String="This is the array of message arguments of the event to be added."/>
+ <Parameter Name="MessageArgs" Type="Collection(Edm.String)">
+ <Annotation Term="OData.Description" String="An array of message arguments for the event to add."/>
<Annotation Term="OData.LongDescription" String="This parameter shall have the same semantics as the MessageArgs property in the Event schema for Redfish."/>
</Parameter>
- <Parameter Name="OriginOfCondition" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="This is the string of the URL within the OriginOfCondition property of the event to be added. It is not a reference object."/>
+ <Parameter Name="OriginOfCondition" Type="Edm.String">
+ <Annotation Term="OData.Description" String="The URL in the OriginOfCondition property of the event to add. It is not a reference object."/>
<Annotation Term="OData.LongDescription" String="This parameter shall be a string that represents the URL contained by the OriginOfCondition property in the Event schema for Redfish."/>
<Annotation Term="OData.IsURL"/>
</Parameter>
+ <Parameter Name="EventGroupId" Type="Edm.Int64">
+ <Annotation Term="OData.Description" String="The group ID for the event."/>
+ <Annotation Term="OData.LongDescription" String="The parameter shall contain the group ID for the event. It has the same semantics as the EventGroupId property in the Event schema for Redfish."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_3_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Parameter>
</Action>
</Schema>
@@ -116,55 +137,64 @@
<EntityType Name="EventService" BaseType="EventService.EventService">
<Property Name="ServiceEnabled" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This indicates whether this service is enabled."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether this service is enabled."/>
+ <Annotation Term="OData.Description" String="An indication of whether this service is enabled."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service is enabled."/>
</Property>
<Property Name="DeliveryRetryAttempts" Type="Edm.Int64" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This is the number of attempts an event posting is retried before the subscription is terminated. This retry is at the service level, meaning the HTTP POST to the Event Destination was returned by the HTTP operation as unsuccessful (4xx or 5xx return code) or an HTTP timeout occurred this many times before the Event Destination subscription is terminated."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the number of retrys attempted for any given event to the subscription destination before the subscription is terminated. This retry is at the service level, meaning the HTTP POST to the Event Destination was returned by the HTTP operation as unsuccessful (4xx or 5xx return code) or an HTTP timeout occurred this many times before the Event Destination subscription is terminated."/>
+ <Annotation Term="OData.Description" String="The number of times that the POST of an event is retried before the subscription terminates. This retry occurs at the service level, which means that the HTTP POST to the event destination fails with an HTTP `4XX` or `5XX` status code or an HTTP timeout occurs this many times before the event destination subscription terminates."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the number of times that the POST of an event is retried before the subscription terminates. This retry occurs at the service level, which means that the HTTP POST to the event destination fails with an HTTP `4XX` or `5XX` status code or an HTTP timeout occurs this many times before the event destination subscription terminates."/>
</Property>
<Property Name="DeliveryRetryIntervalSeconds" Type="Edm.Int64" Nullable="false">
<Annotation Term="Measures.Unit" String="s"/>
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This represents the number of seconds between retry attempts for sending any given Event."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the interval in seconds between the retry attempts for any given event to the subscription destination."/>
+ <Annotation Term="OData.Description" String="The interval, in seconds, between retry attempts for sending any event."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the interval, in seconds, between the retry attempts for any event sent to the subscription destination."/>
</Property>
<Property Name="EventTypesForSubscription" Type="Collection(Event.EventType)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is the types of Events that can be subscribed to."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the types of events that subscriptions can subscribe to. The semantics associated with the enumerations values are defined in the Redfish specification."/>
+ <Annotation Term="OData.Description" String="The types of events to which a client can subscribe."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the types of events to which a client can subscribe. The semantics associated with the enumeration values are defined in the Redfish Specification."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_3_0"/>
+ <PropertyValue Property="Description" String="This property has been deprecated. Starting with Redfish Specification v1.6 (Event v1.3), subscriptions are based on the RegistryPrefix and ResourceType properties and not on the EventType property."/>
+ </Record>
+ </Collection>
+ </Annotation>
</Property>
<Property Name="Actions" Type="EventService.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
</Property>
<NavigationProperty Name="Subscriptions" Type="EventDestinationCollection.EventDestinationCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is a reference to a collection of Event Destination resources."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain the link to a collection of type EventDestinationCollection."/>
+ <Annotation Term="OData.Description" String="The link to a collection of event destination Resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the link to a Resource Collection of type EventDestinationCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
</Property>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
<Property Name="Oem" Type="EventService.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
</ComplexType>
</Schema>
@@ -195,7 +225,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_0_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change references to EventType to use the unversioned definition. It was also created to correct the Descriptions and LongDescriptions used in the defined Actions."/>
+ <Annotation Term="OData.Description" String="This version was created to change EventType to use the unversioned definition. It was also created to correct the short and long descriptions in the defined Actions."/>
<EntityType Name="EventService" BaseType="EventService.v1_0_5.EventService"/>
</Schema>
@@ -211,14 +241,26 @@
<EntityType Name="EventService" BaseType="EventService.v1_0_7.EventService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_0_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="EventService" BaseType="EventService.v1_0_8.EventService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_0_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove the required term on most parameters in SubmitTestEvent. It was also created to update the description of DeliveryRetryAttempts. It was also created to update descriptions that this schema defines."/>
+ <EntityType Name="EventService" BaseType="EventService.v1_0_9.EventService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
<EntityType Name="EventService" BaseType="EventService.v1_0_7.EventService">
<Property Name="ServerSentEventUri" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Link to a URI for receiving Sever Sent Event representations of the events generated by this service."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a URI that specifies an HTML5 Server-Sent Event conformant endpoint."/>
+ <Annotation Term="OData.Description" String="The link to a URI for receiving Server-Sent Event representations for the events that this service generates."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a URI that specifies an HTML5 Server-Sent Event-conformant endpoint."/>
<Annotation Term="OData.IsURL"/>
</Property>
</EntityType>
@@ -230,88 +272,149 @@
<EntityType Name="EventService" BaseType="EventService.v1_1_0.EventService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_1_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="EventService" BaseType="EventService.v1_1_1.EventService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_1_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove the required term on most parameters in SubmitTestEvent. It was also created to update the description of DeliveryRetryAttempts. It was also created to update descriptions that this schema defines."/>
+ <EntityType Name="EventService" BaseType="EventService.v1_1_2.EventService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
- <Annotation Term="OData.Description" String="This version was created to add the RegistryPrefix, ResourceType and SubordinateResources method of eventing. It was also created to add SSEFilterPropertiesSupported."/>
+ <Annotation Term="OData.Description" String="This version was created to add the RegistryPrefix, ResourceType, and SubordinateResources methods of eventing. It was also created to add SSEFilterPropertiesSupported."/>
<EntityType Name="EventService" BaseType="EventService.v1_1_1.EventService">
<Property Name="RegistryPrefixes" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A list of the Prefixes of the Message Registries that can be used for the RegistryPrefix property on a subscription."/>
- <Annotation Term="OData.LongDescription" String="The value of this property is the array of the Prefixes of the Message Registries that shall be allowed for an Event Subscription."/>
+ <Annotation Term="OData.Description" String="The list of the prefixes of the Message Registries that can be used for the RegistryPrefix property on a subscription. If this property is absent or contains an empty array, the service does not support RegistryPrefix-based subscriptions."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the array of the prefixes of the Message Registries that shall be allowed for an event subscription."/>
</Property>
<Property Name="ResourceTypes" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A list of @odata.type values (Schema names) that can be specified in a ResourceType on a subscription."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall specify an array of the valid @odata.type values that can be used for an Event Subscription."/>
+ <Annotation Term="OData.Description" String="The list of @odata.type values, or Schema names, that can be specified in the ResourceTypes array in a subscription. If this property is absent or contains an empty array, the service does not support Resource type-based subscriptions."/>
+ <Annotation Term="OData.LongDescription" String="This property shall specify an array of the valid @odata.type values that can be used for an event subscription."/>
</Property>
<Property Name="SubordinateResourcesSupported" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This indicates if the service supports the SubordinateResource property on Event Subscriptions."/>
- <Annotation Term="OData.LongDescription" String="When set to true, the service is indicating that it supports the SubordinateResource property on Event Subscriptions and on generated Events."/>
+ <Annotation Term="OData.Description" String="An indication of whether the service supports the SubordinateResource property on both event subscriptions and generated events."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the service supports the SubordinateResource property on both event subscriptions and generated events."/>
</Property>
<Property Name="EventFormatTypes" Type="Collection(EventDestination.EventFormatType)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates the content types of the message that this service can send to the event destination."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the the content types of the message that this service can send to the event destination. If this property is not present, the EventFormatType shall be assumed to be Event."/>
+ <Annotation Term="OData.Description" String="The content types of the message that this service can send to the event destination."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the content types of the message that this service can send to the event destination. If this property is not present, the EventFormatType shall be assumed to be `Event`."/>
</Property>
<Property Name="SSEFilterPropertiesSupported" Type="EventService.v1_2_0.SSEFilterPropertiesSupported" Nullable="false">
- <Annotation Term="OData.Description" String="Contains a set of properties that indicate which properties are supported in the $filter query parameter for the ServerSentEventUri."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain a set of properties that indicate which properties are supported in the $filter query parameter for the URI indicated by the ServerSentEventUri property."/>
+ <Annotation Term="OData.Description" String="The set of properties that are supported in the $filter query parameter for the ServerSentEventUri."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the properties that are supported in the $filter query parameter for the URI indicated by the ServerSentEventUri property."/>
</Property>
</EntityType>
<ComplexType Name="SSEFilterPropertiesSupported">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="Contains a set of properties that indicate which properties are supported in the $filter query parameter for the ServerSentEventUri."/>
- <Annotation Term="OData.LongDescription" String="The type shall contain a set of properties that indicate which properties are supported in the $filter query parameter for the URI indicated by the ServerSentEventUri property."/>
+ <Annotation Term="OData.Description" String="The set of properties that are supported in the $filter query parameter for the ServerSentEventUri."/>
+ <Annotation Term="OData.LongDescription" String="The type shall contain a set of properties that are supported in the $filter query parameter for the URI indicated by the ServerSentEventUri property."/>
<Property Name="EventType" Type="Edm.Boolean" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This indicates if the EventType property is supported."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating if this service supports the use of the EventType property in the $filter query parameter as described by the specification."/>
+ <Annotation Term="OData.Description" String="An indication of whether the service supports the EventType property in the $filter query parameter."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports the EventType property in the $filter query parameter, as described by the Redfish Specification."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_3_0"/>
+ <PropertyValue Property="Description" String="This property has been deprecated. Starting with Redfish Specification v1.6 (Event v1.3), subscriptions are based on the RegistryPrefix and ResourceType properties and not on the EventType property."/>
+ </Record>
+ </Collection>
+ </Annotation>
</Property>
<Property Name="MetricReportDefinition" Type="Edm.Boolean" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This indicates if the MetricReportDefinition property is supported."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating if this service supports the use of the MetricReportDefinition property in the $filter query parameter as described by the specification."/>
+ <Annotation Term="OData.Description" String="An indication of whether the service supports the MetricReportDefinition property in the $filter query parameter."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports the MetricReportDefinition property in the $filter query parameter, as described by the Redfish Specification."/>
</Property>
<Property Name="RegistryPrefix" Type="Edm.Boolean" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This indicates if the RegistryPrefix property is supported."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating if this service supports the use of the RegistryPrefix property in the $filter query parameter as described by the specification."/>
+ <Annotation Term="OData.Description" String="An indication of whether the service supports the RegistryPrefix property in the $filter query parameter."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports the RegistryPrefix property in the $filter query parameter, as described by the Redfish Specification."/>
</Property>
<Property Name="ResourceType" Type="Edm.Boolean" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This indicates if the ResourceType property is supported."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating if this service supports the use of the ResourceType property in the $filter query parameter as described by the specification."/>
+ <Annotation Term="OData.Description" String="An indication of whether the service supports the ResourceType property in the $filter query parameter."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports the ResourceType property in the $filter query parameter, as described by the Redfish Specification."/>
</Property>
<Property Name="EventFormatType" Type="Edm.Boolean" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This indicates if the EventFormatType property is supported."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating if this service supports the use of the EventFormatType property in the $filter query parameter as described by the specification."/>
+ <Annotation Term="OData.Description" String="An indication of whether the service supports the EventFormatType property in the $filter query parameter."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports the EventFormatType property in the $filter query parameter, as described by the Redfish Specification."/>
</Property>
<Property Name="MessageId" Type="Edm.Boolean" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This indicates if the MessageId property is supported."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating if this service supports the use of the MessageId property in the $filter query parameter as described by the specification."/>
+ <Annotation Term="OData.Description" String="An indication of whether the service supports the MessageId property in the $filter query parameter."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports the MessageId property in the $filter query parameter, as described by the Redfish Specification."/>
</Property>
<Property Name="OriginResource" Type="Edm.Boolean" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This indicates if the OriginResource property is supported."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating if this service supports the use of the OriginResource property in the $filter query parameter as described by the specification."/>
+ <Annotation Term="OData.Description" String="An indication of whether the service supports the OriginResource property in the $filter query parameter."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports the OriginResource property in the $filter query parameter, as described by the Redfish Specification."/>
</Property>
</ComplexType>
<EnumType Name="EventFormatType">
<Member Name="Event">
- <Annotation Term="OData.Description" String="The subscription destination will receive JSON Bodies of the Resource Type Event."/>
+ <Annotation Term="OData.Description" String="The subscription destination receives JSON bodies of the Event type."/>
</Member>
<Member Name="MetricReport">
- <Annotation Term="OData.Description" String="The subscription destination will receive JSON Bodies of the Resource Type MetricReport."/>
+ <Annotation Term="OData.Description" String="The subscription destination receives JSON bodies of the MetricReport type."/>
</Member>
</EnumType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_2_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="EventService" BaseType="EventService.v1_2_0.EventService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_2_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove the required term on most parameters in SubmitTestEvent. It was also created to update the description of DeliveryRetryAttempts. It was also created to update descriptions that this schema defines."/>
+ <EntityType Name="EventService" BaseType="EventService.v1_2_1.EventService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_3_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2019.1"/>
+ <Annotation Term="OData.Description" String="This version was created to deprecate the EventTypesForSubscription and SSEFilterPropertiesSupported\EventType properties. It was also created to update the description of the RegistryPrefix property. It was also updated to deprecate the EventType parameter in SubmitTestEvent, and add the EventGroupId parameter in SubmitTestEvent."/>
+ <EntityType Name="EventService" BaseType="EventService.v1_2_1.EventService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_3_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove the required term on most parameters in SubmitTestEvent. It was also created to update the description of DeliveryRetryAttempts. It was also created to update descriptions that this schema defines."/>
+ <EntityType Name="EventService" BaseType="EventService.v1_3_0.EventService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_4_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2019.2"/>
+
+ <EntityType Name="EventService" BaseType="EventService.v1_3_0.EventService"/>
+
+ <ComplexType Name="SSEFilterPropertiesSupported" BaseType="EventService.v1_2_0.SSEFilterPropertiesSupported">
+ <Property Name="SubordinateResources" Type="Edm.Boolean" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An indication of whether the service supports the SubordinateResources property in the $filter query parameter."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports the SubordinateResources property in the $filter query parameter, as described by the Redfish Specification."/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Event_v1.xml b/static/redfish/v1/schema/Event_v1.xml
index a4d1e33af1..e80db69fba 100644
--- a/static/redfish/v1/schema/Event_v1.xml
+++ b/static/redfish/v1/schema/Event_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Event v1.3.1-->
+<!--# Redfish Schema: Event v1.4.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -32,8 +32,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Event" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The Event schema describes the JSON payload received by an Event Destination (which has subscribed to event notification) when events occurs. This resource contains data about event(s), including descriptions, severity and MessageId reference to a Message Registry that can be accessed for further information."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent an event for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The Event schema describes the JSON payload received by an Event Destination, which has subscribed to event notification, when events occur. This Resource contains data about events, including descriptions, severity, and a MessageId link to a Message Registry that can be accessed for further information."/>
+ <Annotation Term="OData.LongDescription" String="This Resource contains an event for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -57,28 +57,28 @@
<Record>
<PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
<PropertyValue Property="Version" String="v1_3_0"/>
- <PropertyValue Property="Description" String="Starting Redfish Spec 1.6, subscriptions are based on RegistryId and ResourceType and not EventType."/>
+ <PropertyValue Property="Description" String="Starting with Redfish Specification v1.6 (Event v1.3), subscriptions are based on the RegistryPrefix and ResourceType properties and not on the EventType property."/>
</Record>
</Collection>
</Annotation>
<Member Name="StatusChange">
- <Annotation Term="OData.Description" String="The status of this resource has changed."/>
+ <Annotation Term="OData.Description" String="The status of a Resource has changed."/>
</Member>
<Member Name="ResourceUpdated">
- <Annotation Term="OData.Description" String="The value of this resource has been updated."/>
+ <Annotation Term="OData.Description" String="A Resource has been updated."/>
</Member>
<Member Name="ResourceAdded">
- <Annotation Term="OData.Description" String="A resource has been added."/>
+ <Annotation Term="OData.Description" String="A Resource has been added."/>
</Member>
<Member Name="ResourceRemoved">
- <Annotation Term="OData.Description" String="A resource has been removed."/>
+ <Annotation Term="OData.Description" String="A Resource has been removed."/>
</Member>
<Member Name="Alert">
- <Annotation Term="OData.Description" String="A condition exists which requires attention."/>
+ <Annotation Term="OData.Description" String="A condition requires attention."/>
</Member>
<Member Name="MetricReport">
- <Annotation Term="OData.Description" String="A metric report managed by the Telemetry Service is being sent."/>
- <Annotation Term="OData.LongDescription" String="Events of type MetricReport shall be sent to a client in accordance with the MetricReport schema definition."/>
+ <Annotation Term="OData.Description" String="The Telemetry Service is sending a metric report."/>
+ <Annotation Term="OData.LongDescription" String="Events of the MetricReport type shall be sent to a client in accordance with the MetricReport schema definition."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -88,6 +88,18 @@
</Collection>
</Annotation>
</Member>
+ <Member Name="Other">
+ <Annotation Term="OData.Description" String="Because EventType is deprecated as of Redfish Specification v1.6, the event is based on a registry or Resource but not an EventType."/>
+ <Annotation Term="OData.LongDescription" String="Events of the Other type shall be sent to a client in accordance with subscriptions to RegistryPrefixes or ResourceTypes."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_4_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
</EnumType>
</Schema>
@@ -98,8 +110,8 @@
<EntityType Name="Event" BaseType="Event.Event">
<NavigationProperty Name="Events" Type="Collection(Event.v1_0_0.EventRecord)" ContainsTarget="true">
- <Annotation Term="OData.Description" String="Each event in this array has a set of properties that describe the event. Since this is an array, more than one event can be sent simultaneously."/>
- <Annotation Term="OData.LongDescription" String="The value of this resource shall be an array of Event objects used to represent the occurrence of one or more events."/>
+ <Annotation Term="OData.Description" String="Each event in this array has a set of properties that describe the event. Because this is an array, more than one event can be sent simultaneously."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of Event objects that represent the occurrence of one or more events."/>
<Annotation Term="Redfish.Required"/>
<Annotation Term="OData.AutoExpand"/>
</NavigationProperty>
@@ -108,69 +120,69 @@
<EntityType Name="EventRecord" BaseType="Resource.v1_0_0.ReferenceableMember">
<Property Name="EventType" Type="Event.EventType" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This indicates the type of event sent, according to the definitions in the EventService."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the type of event as defined in the EventService schema."/>
+ <Annotation Term="OData.Description" String="The type of event."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the type of EventService schema-defined event."/>
<Annotation Term="Redfish.Required"/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
<PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
<PropertyValue Property="Version" String="v1_3_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated. Starting Redfish Spec 1.6 (Event 1.3), subscriptions are based on RegistryId and ResourceType and not EventType."/>
+ <PropertyValue Property="Description" String="This property has been deprecated. Starting with Redfish Specification v1.6 (Event v1.3), subscriptions are based on the RegistryPrefix and ResourceType properties and not on the EventType property."/>
</Record>
</Collection>
</Annotation>
</Property>
<Property Name="EventId" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is a unique instance identifier of an event."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate a unique identifier for the event, the format of which is implementation dependent."/>
+ <Annotation Term="OData.Description" String="The unique instance identifier of an event."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate a unique identifier for the event. The value should be a string of a positive integer, and should be generated in a sequential manner."/>
</Property>
<Property Name="EventTimestamp" Type="Edm.DateTimeOffset" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is time the event occurred."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the time the event occurred where the value shall be consistent with the Redfish service time that is also used for the values of the Modified property."/>
+ <Annotation Term="OData.Description" String="The time the event occurred."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the time the event occurred where the value shall be consistent with the Redfish Service time that is also used for the values of the Modified property."/>
</Property>
<Property Name="Severity" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is the severity of the event."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the severity of the event, as defined in the Status section of the Redfish specification."/>
+ <Annotation Term="OData.Description" String="The severity of the event."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the severity of the event, as defined in the Status section of the Redfish Specification."/>
</Property>
<Property Name="Message" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is the human readable message, if provided."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an optional human readable message."/>
+ <Annotation Term="OData.Description" String="The human-readable event message."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a human-readable event message."/>
</Property>
<Property Name="MessageId" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is the key for this message which can be used to look up the message in a message registry."/>
- <Annotation Term="OData.LongDescription" String="This property shall be a key into message registry as described in the Redfish specification."/>
+ <Annotation Term="OData.Description" String="The key used to find the message in a Message Registry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a MessageId, as defined in the Redfish Specification."/>
<Annotation Term="Validation.Pattern" String="^[A-Za-z0-9]+\.\d+\.\d+\.[A-Za-z0-9.]+$"/>
<Annotation Term="Redfish.Required"/>
</Property>
<Property Name="MessageArgs" Type="Collection(Edm.String)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This array of message arguments are substituted for the arguments in the message when looked up in the message registry."/>
- <Annotation Term="OData.LongDescription" String="This property has the same semantics as the MessageArgs property in the Event schema for Redfish."/>
+ <Annotation Term="OData.Description" String="An array of message arguments that are substituted for the arguments in the message when looked up in the Message Registry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of message arguments that are substituted for the arguments in the message when looked up in the Message Registry. It has the same semantics as the MessageArgs property in the Redfish Event schema."/>
</Property>
<Property Name="Context" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="A context can be supplied at subscription time. This property is the context value supplied by the subscriber."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a client supplied context for the Event Destination to which this event is being sent."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a client supplied context for the event destination to which this event is being sent."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
<PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
<PropertyValue Property="Version" String="v1_1_0"/>
- <PropertyValue Property="Description" String="Events are triggered independently from subscriptions to those events. This property has been Deprecated in favor of Context found at the root level of the object."/>
+ <PropertyValue Property="Description" String="Events are triggered independently from subscriptions to those events. This property has been deprecated in favor of Context found at the root level of the object."/>
</Record>
</Collection>
</Annotation>
</Property>
<NavigationProperty Name="OriginOfCondition" Type="Resource.Item" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This indicates the resource that originated the condition that caused the event to be generated."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain a pointer consistent with JSON pointer syntax to the resource that caused the event to be generated."/>
+ <Annotation Term="OData.Description" String="The Resource that originated the condition that caused the event to be generated."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a pointer consistent with JSON Pointer syntax to the Resource that caused the event to be generated."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -178,31 +190,31 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_0_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="Event" BaseType="Event.v1_0_0.Event"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_0_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="Event" BaseType="Event.v1_0_2.Event"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_0_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="Event" BaseType="Event.v1_0_3.Event"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_0_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of type Collection."/>
+ <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type."/>
<EntityType Name="Event" BaseType="Event.v1_0_4.Event"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_0_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to deprecate the versioned definition of EventType to use an unversioned definition."/>
+ <Annotation Term="OData.Description" String="This version deprecates the versioned definition of EventType to use an unversioned definition."/>
<EntityType Name="Event" BaseType="Event.v1_0_5.Event"/>
</Schema>
@@ -214,10 +226,22 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_0_8">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
<EntityType Name="Event" BaseType="Event.v1_0_7.Event"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_0_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to regenerate JSON Schema so that @odata.id is not provided as a property, and so that URI properties use the uri-reference format."/>
+ <EntityType Name="Event" BaseType="Event.v1_0_8.Event"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_0_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description for EventId. It was also created to update descriptions that this schema defines."/>
+ <EntityType Name="Event" BaseType="Event.v1_0_9.Event"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.1"/>
@@ -225,32 +249,32 @@
<Property Name="Context" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="A context can be supplied at subscription time. This property is the context value supplied by the subscriber."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a client supplied context for the Event Destination to which this event is being sent."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a client supplied context for the event destination to which this event is being sent."/>
</Property>
</EntityType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_1_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="Event" BaseType="Event.v1_1_0.Event"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_1_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="Event" BaseType="Event.v1_1_1.Event"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_1_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of type Collection."/>
+ <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type."/>
<EntityType Name="Event" BaseType="Event.v1_1_2.Event"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_1_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to deprecate the versioned definition of EventType to use an unversioned definition."/>
+ <Annotation Term="OData.Description" String="This version deprecates the versioned definition of EventType to use an unversioned definition."/>
<EntityType Name="Event" BaseType="Event.v1_1_3.Event"/>
</Schema>
@@ -262,63 +286,75 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_1_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
<EntityType Name="Event" BaseType="Event.v1_1_5.Event"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_1_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to regenerate JSON Schema so that @odata.id is not provided as a property, and so that URI properties use the uri-reference format."/>
+ <EntityType Name="Event" BaseType="Event.v1_1_6.Event"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_1_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description for EventId. It was also created to update descriptions that this schema defines."/>
+ <EntityType Name="Event" BaseType="Event.v1_1_7.Event"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="Event" BaseType="Event.v1_1_3.Event">
<Property Name="Actions" Type="Event.v1_2_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
</Property>
</EntityType>
<EntityType Name="EventRecord" BaseType="Event.v1_0_0.EventRecord">
<Property Name="Actions" Type="Event.v1_2_0.EventRecordActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
</Property>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
<Property Name="Oem" Type="Event.v1_2_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
</ComplexType>
<ComplexType Name="EventRecordActions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
<Property Name="Oem" Type="Event.v1_2_0.EventRecordOemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="EventRecordOemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
</ComplexType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_2_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to deprecate the versioned definition of EventType to use an unversioned definition."/>
+ <Annotation Term="OData.Description" String="This version deprecates the versioned definition of EventType to use an unversioned definition."/>
<EntityType Name="Event" BaseType="Event.v1_2_0.Event"/>
</Schema>
@@ -330,30 +366,67 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_2_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
<EntityType Name="Event" BaseType="Event.v1_2_2.Event"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_2_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to regenerate JSON Schema so that @odata.id is not provided as a property, and so that URI properties use the uri-reference format."/>
+ <EntityType Name="Event" BaseType="Event.v1_2_3.Event"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_2_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description for EventId. It was also created to update descriptions that this schema defines."/>
+ <EntityType Name="Event" BaseType="Event.v1_2_4.Event"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
- <Annotation Term="OData.Description" String="This version was created to deprecate EventType and to add the grouping mechanism EventGroupId."/>
+ <Annotation Term="OData.Description" String="This version deprecates EventType and to add the grouping mechanism EventGroupId."/>
<EntityType Name="Event" BaseType="Event.v1_2_2.Event"/>
<EntityType Name="EventRecord" BaseType="Event.v1_2_0.EventRecord">
<Property Name="EventGroupId" Type="Edm.Int64" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This value is the identifier used to correlate events that came from the same cause."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate that events are related and shall have the same value in the case where multiple Event messages are produced by the same root cause. Implementations shall use separate values for events with separate root cause. There shall not be ordering of events implied by the value of this property."/>
+ <Annotation Term="OData.Description" String="The identifier that correlates events with the same root cause. If `0`, no other event is related to this event."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate that events are related and shall have the same value when multiple event messages are produced by the same root cause. Implementations shall use separate values for events with a separate root cause. This property value shall not imply an ordering of events. The `0` value shall indicate that this event is not grouped with any other event."/>
</Property>
</EntityType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_3_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
<EntityType Name="Event" BaseType="Event.v1_3_0.Event"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_3_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to regenerate JSON Schema so that @odata.id is not provided as a property, and so that URI properties use the uri-reference format."/>
+ <EntityType Name="Event" BaseType="Event.v1_3_1.Event"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_3_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description for EventId and EventGroupId. It was also created to update descriptions that this schema defines."/>
+ <EntityType Name="Event" BaseType="Event.v1_3_2.Event"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_4_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2019.1"/>
+ <Annotation Term="OData.Description" String="This version was created to add the 'Other' enumeration value to EventType."/>
+ <EntityType Name="Event" BaseType="Event.v1_3_2.Event"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_4_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description for EventId and EventGroupId. It was also created to update descriptions that this schema defines."/>
+ <EntityType Name="Event" BaseType="Event.v1_4_0.Event"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ExternalAccountProviderCollection_v1.xml b/static/redfish/v1/schema/ExternalAccountProviderCollection_v1.xml
index e7ceb3c461..caf6ed8dc7 100644
--- a/static/redfish/v1/schema/ExternalAccountProviderCollection_v1.xml
+++ b/static/redfish/v1/schema/ExternalAccountProviderCollection_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ExternalAccountProviderCollection-->
+<!--# Redfish Schema: ExternalAccountProviderCollection -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -33,12 +33,12 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="ExternalAccountProviderCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="A Collection of ExternalAccountProvider resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of ExternalAccountProvider instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The collection of ExternalAccountProvider Resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of ExternalAccountProvider instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="true"/>
- <Annotation Term="OData.Description" String="External Account Providers are created by posting to the External Account Provider Collection."/>
+ <Annotation Term="OData.Description" String="Create external account providers through a POST to the external account provider collection."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.UpdateRestrictions">
@@ -59,8 +59,8 @@
</Annotation>
<NavigationProperty Name="Members" Type="Collection(ExternalAccountProvider.ExternalAccountProvider)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Contains the members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
+ <Annotation Term="OData.Description" String="The members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
diff --git a/static/redfish/v1/schema/ExternalAccountProvider_v1.xml b/static/redfish/v1/schema/ExternalAccountProvider_v1.xml
index 5137f9cd27..8a9e3f48d6 100644
--- a/static/redfish/v1/schema/ExternalAccountProvider_v1.xml
+++ b/static/redfish/v1/schema/ExternalAccountProvider_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ExternalAccountProvider v1.1.0-->
+<!--# Redfish Schema: ExternalAccountProvider v1.1.2 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -34,8 +34,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="ExternalAccountProvider" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="A remote service that can provide accounts for this manager to utilize for authentication."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent resources that represent external user account services for this manager."/>
+ <Annotation Term="OData.Description" String="The remote service that provides accounts for this manager to use for authentication."/>
+ <Annotation Term="OData.LongDescription" String="The ExternalAccountProvider Schema contains Resources that represent external user account services for this manager."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -44,13 +44,13 @@
<Annotation Term="Capabilities.UpdateRestrictions">
<Record>
<PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="External Account Providers can be updated to change the authentication and other writable properties."/>
+ <Annotation Term="OData.Description" String="Any writable properties, such as Authentication, can be updated for external account providers."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.DeleteRestrictions">
<Record>
<PropertyValue Property="Deletable" Bool="true"/>
- <Annotation Term="OData.Description" String="External Account Providers are removed with a Delete operation."/>
+ <Annotation Term="OData.Description" String="The external account providers can be deleted."/>
</Record>
</Annotation>
<Annotation Term="Redfish.Uris">
@@ -71,90 +71,90 @@
<Property Name="AccountProviderType" Type="ExternalAccountProvider.v1_0_0.AccountProviderTypes">
<Annotation Term="Redfish.RequiredOnCreate"/>
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This property contains the type of external account provider this resource references."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the type of external account provider referenced by this resource."/>
+ <Annotation Term="OData.Description" String="The type of external account provider to which this Service connects."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the type of external account provider to which this Service connects."/>
</Property>
<Property Name="ServiceEnabled" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This indicates whether this service is enabled."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether this service is enabled."/>
+ <Annotation Term="OData.Description" String="An indication of whether this service is enabled."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service is enabled."/>
</Property>
<Property Name="ServiceAddresses" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This property contains the addresses of the user account providers this resource references. The format of this field depends on the Type."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the addresses of the account providers this resource references. The format of this field depends on the Type of the ExternalAccountProvider. Each item in the array shall contain a single address. Services may define their own behavior for managing multiple addresses."/>
+ <Annotation Term="OData.Description" String="The addresses of the user account providers to which this external account provider links. The format of this field depends on the type of external account provider."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the addresses of the account providers to which this external account provider links. The format of this field depends on the type of external account provider. Each item in the array shall contain a single address. Services may define their own behavior for managing multiple addresses."/>
</Property>
- <Property Name="Authentication" Type="ExternalAccountProvider.v1_0_0.Authentication">
- <Annotation Term="OData.Description" String="This property contains the authentication information for the external account provider."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain the authentication information for the external account provider."/>
+ <Property Name="Authentication" Type="ExternalAccountProvider.v1_0_0.Authentication" Nullable="false">
+ <Annotation Term="OData.Description" String="The authentication information for the external account provider."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the authentication information for the external account provider."/>
</Property>
- <Property Name="LDAPService" Type="ExternalAccountProvider.v1_0_0.LDAPService">
- <Annotation Term="OData.Description" String="This property contains additional mapping information needed to parse a generic LDAP service."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain any additional mapping information needed to parse a generic LDAP service."/>
+ <Property Name="LDAPService" Type="ExternalAccountProvider.v1_0_0.LDAPService" Nullable="false">
+ <Annotation Term="OData.Description" String="The additional mapping information needed to parse a generic LDAP service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional mapping information needed to parse a generic LDAP service. This property should only be present if AccountProviderType is LDAPService."/>
</Property>
<Property Name="RemoteRoleMapping" Type="Collection(ExternalAccountProvider.v1_0_0.RoleMapping)">
- <Annotation Term="OData.Description" String="This property contains a collection of the mapping rules to convert the external account providers account information to the local Redfish Role."/>
+ <Annotation Term="OData.Description" String="The mapping rules to convert the external account providers account information to the local Redfish Role."/>
<Annotation Term="OData.LongDescription" String="This property shall contain a collection of the mapping rules to convert the external account providers account information to the local Redfish Role."/>
</Property>
<Property Name="Links" Type="ExternalAccountProvider.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
+ <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
+ <Annotation Term="OData.LongDescription" String="The Redfish Specification-define Links Property shall contain links to Resources related to but not subordinate to this Resource."/>
</Property>
<Property Name="Actions" Type="ExternalAccountProvider.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
</Property>
</EntityType>
<EnumType Name="AccountProviderTypes">
<Member Name="RedfishService">
<Annotation Term="OData.Description" String="An external Redfish Service."/>
- <Annotation Term="OData.LongDescription" String="The external account provider shall be a service conforming to the DMTF Redfish specification. The format of ServiceAddresses shall be a collection of URIs which corresponds to a Redfish AccountService entity."/>
+ <Annotation Term="OData.LongDescription" String="The external account provider shall be a DMTF Redfish Specification-comformant service. The ServiceAddresses format shall contain a collection of URIs that correspond to a Redfish Account Service entity."/>
</Member>
<Member Name="ActiveDirectoryService">
- <Annotation Term="OData.Description" String="An external Active Directory Service."/>
- <Annotation Term="OData.LongDescription" String="The external account provider shall be a service conforming to the Microsoft Active Directory Technical specification. The format of ServiceAddresses shall be a collection of FQDNs or Netbios names that references the set of domain servers for the Active Directory service."/>
+ <Annotation Term="OData.Description" String="An external Active Directory service."/>
+ <Annotation Term="OData.LongDescription" String="The external account provider shall be a Microsoft Active Directory Technical Specification-comformant service. The ServiceAddresses format shall contain a collection of fully qualified domain names (FQDN) or NetBIOS names that links to the set of domain servers for the Active Directory service."/>
</Member>
<Member Name="LDAPService">
- <Annotation Term="OData.Description" String="A generic external LDAP Service."/>
- <Annotation Term="OData.LongDescription" String="The external account provider shall be a service conforming to RFC4511. The format of ServiceAddresses shall be a collection of FQDNs that references the set of LDAP servers for the service."/>
+ <Annotation Term="OData.Description" String="A generic external LDAP service."/>
+ <Annotation Term="OData.LongDescription" String="The external account provider shall be an RFC4511-conformant service. The ServiceAddresses format shall contain a collection of fully qualified domain names (FQDN) that links to the set of LDAP servers for the Service."/>
</Member>
<Member Name="OEM">
- <Annotation Term="OData.Description" String="An OEM specific external authentication or directory service."/>
+ <Annotation Term="OData.Description" String="An OEM-specific external authentication or directory service."/>
</Member>
</EnumType>
<ComplexType Name="Authentication">
- <Annotation Term="OData.Description" String="Contains the authentication information for the external service."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain all the required information to authenticate to the external service."/>
+ <Annotation Term="OData.Description" String="The information required to authenticate to the external service."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the information required to authenticate to the external service."/>
<Property Name="AuthenticationType" Type="ExternalAccountProvider.v1_0_0.AuthenticationTypes">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This property contains the type of authentication used to connect to the external account provider."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the type of authentication used to connect to the external account provider."/>
+ <Annotation Term="OData.Description" String="The type of authentication used to connect to the external account provider."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the type of authentication used to connect to the external account provider."/>
</Property>
<Property Name="Username" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This property contains the user name for the account service."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the user name for this account service."/>
+ <Annotation Term="OData.Description" String="The user name for the Service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the user name for this Service."/>
</Property>
<Property Name="Password" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This property is used with a PATCH or PUT to write the password for the account service. This property is null on a GET."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the password for this account service. The value shall be null for GET requests."/>
+ <Annotation Term="OData.Description" String="The password for this Service. A PATCH or PUT request writes the password. This property is `null` in responses."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the password for this Service. A PATCH or PUT operation writes the password. The value shall be `null` in responses."/>
</Property>
<Property Name="Token" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This property is used with a PATCH or PUT to write the token for the account. This property is null on a GET."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the token for this account service. The value shall be null for GET requests."/>
+ <Annotation Term="OData.Description" String="The token for this Service. A PATCH or PUT operation writes the token. This property is `null` in responses."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the token for this Service. A PATCH or PUT operation writes the token. The value shall be `null` in responses."/>
</Property>
<Property Name="KerberosKeytab" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This property is used with a PATCH or PUT to write a base64 encoded version of the kerberos keytab for the account. This property is null on a GET."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a base64 encoded version of the kerberos keytab for this account service. The value shall be null for GET requests."/>
+ <Annotation Term="OData.Description" String="The Base64-encoded version of the Kerberos keytab for this Service. A PATCH or PUT operation writes the keytab. This property is `null` in responses."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a Base64-encoded version of the Kerberos keytab for this Service. A PATCH or PUT operation writes the keytab. The value shall be `null` in responses."/>
</Property>
<Property Name="Oem" Type="Resource.Oem" Nullable="false">
- <Annotation Term="OData.Description" String="Oem extension object."/>
- <Annotation Term="OData.LongDescription" String="This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."/>
+ <Annotation Term="OData.Description" String="The OEM extension property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
</Property>
</ComplexType>
@@ -163,97 +163,97 @@
<Annotation Term="OData.Description" String="An opaque authentication token."/>
</Member>
<Member Name="KerberosKeytab">
- <Annotation Term="OData.Description" String="A kerberos keytab."/>
+ <Annotation Term="OData.Description" String="A Kerberos keytab."/>
</Member>
<Member Name="UsernameAndPassword">
- <Annotation Term="OData.Description" String="Username and password combination."/>
+ <Annotation Term="OData.Description" String="A user name and password combination."/>
</Member>
<Member Name="OEM">
- <Annotation Term="OData.Description" String="An OEM specific authentication mechanism."/>
+ <Annotation Term="OData.Description" String="An OEM-specific authentication mechanism."/>
</Member>
</EnumType>
<ComplexType Name="LDAPService">
- <Annotation Term="OData.Description" String="Contains settings for parsing a generic LDAP service."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain all the required settings for parsing a generic LDAP service."/>
- <Property Name="SearchSettings" Type="ExternalAccountProvider.v1_0_0.LDAPSearchSettings">
- <Annotation Term="OData.Description" String="This property contains the settings needed to search an external LDAP service."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain the settings needed to search an external LDAP service."/>
+ <Annotation Term="OData.Description" String="The settings required to parse a generic LDAP service."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain all required settings to parse a generic LDAP service."/>
+ <Property Name="SearchSettings" Type="ExternalAccountProvider.v1_0_0.LDAPSearchSettings" Nullable="false">
+ <Annotation Term="OData.Description" String="The required settings to search an external LDAP service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the required settings to search an external LDAP service."/>
</Property>
<Property Name="Oem" Type="Resource.Oem" Nullable="false">
- <Annotation Term="OData.Description" String="Oem extension object."/>
- <Annotation Term="OData.LongDescription" String="This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."/>
+ <Annotation Term="OData.Description" String="The OEM extension property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
</Property>
</ComplexType>
<ComplexType Name="LDAPSearchSettings">
- <Annotation Term="OData.Description" String="Contains settings for searching a generic LDAP service."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain all the required settings for searching a generic LDAP service."/>
+ <Annotation Term="OData.Description" String="The settings to search a generic LDAP service."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain all required settings to search a generic LDAP service."/>
<Property Name="BaseDistinguishedNames" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The base distinguished names to use when searching the LDAP service."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a collection of base distinguished names to use when searching the LDAP service."/>
+ <Annotation Term="OData.Description" String="The base distinguished names to search an external LDAP service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a collection of base distinguished names to search an external LDAP service."/>
</Property>
<Property Name="UsernameAttribute" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The attribute name that contains the Username."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the attribute name that contains the Username."/>
+ <Annotation Term="OData.Description" String="The attribute name that contains the LDAP user name entry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the attribute name that contains the LDAP user name."/>
</Property>
<Property Name="GroupNameAttribute" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The attribute name that contains the name of the Group."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the attribute name that contains the name of the Group."/>
+ <Annotation Term="OData.Description" String="The attribute name that contains the LDAP group name entry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the attribute name that contains the LDAP group name."/>
</Property>
<Property Name="GroupsAttribute" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The attribute name that contains the Groups for a user."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the attribute name that contains the Groups for a user."/>
+ <Annotation Term="OData.Description" String="The attribute name that contains the groups for a user on the LDAP user entry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the attribute name that contains the groups for an LDAP user entry."/>
</Property>
</ComplexType>
<ComplexType Name="RoleMapping">
- <Annotation Term="OData.Description" String="Contains mapping rules to convert the external account providers account information to the local Redfish Role."/>
+ <Annotation Term="OData.Description" String="The mapping rules to convert the external account providers account information to the local Redfish Role."/>
<Annotation Term="OData.LongDescription" String="This type shall contain mapping rules to convert the external account providers account information to the local Redfish Role."/>
<Property Name="RemoteGroup" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This property is the name of the remote group (or in the case of a Redfish Service, remote role) that will be mapped to the local role referenced by this entity."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain the name of the remote group (or in the case of a Redfish Service, remote role) that will be mapped to the local role referenced by this entity."/>
+ <Annotation Term="OData.Description" String="The name of the remote group, or the remote role in the case of a Redfish Service, that maps to the local Redfish Role to which this entity links."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the name of the remote group, or the remote role in the case of a Redfish Service, that maps to the local Redfish Role to which this entity links."/>
</Property>
<Property Name="RemoteUser" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This property is the name of the remote user that will be mapped to the local role referenced by this entity."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain the name of the remote user that will be mapped to the local role referenced by this entity."/>
+ <Annotation Term="OData.Description" String="The name of the remote user that maps to the local Redfish Role to which this entity links."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the name of the remote user that maps to the local Redfish Role to which this entity links."/>
</Property>
<Property Name="LocalRole" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The name of the local role in which to map the remote user or group."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain the value of the RoleId property within a Role resource on this Redfish service in which to map the remote user or group."/>
+ <Annotation Term="OData.Description" String="The name of the local Redfish Role to which to map the remote user or group."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the RoleId property value within a Role Resource on this Redfish Service to which to map the remote user or group."/>
</Property>
<Property Name="Oem" Type="Resource.Oem" Nullable="false">
- <Annotation Term="OData.Description" String="Oem extension object."/>
- <Annotation Term="OData.LongDescription" String="This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."/>
+ <Annotation Term="OData.Description" String="The OEM extension property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
</Property>
</ComplexType>
<ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
+ <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource."/>
</ComplexType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
<Property Name="Oem" Type="ExternalAccountProvider.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
</ComplexType>
</Schema>
@@ -263,18 +263,42 @@
<EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_0_0.ExternalAccountProvider"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_0_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, clarifies the LDAPSearchSettings property descriptions, and adds a missing term to several properties to disallow them from being null."/>
+ <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_0_1.ExternalAccountProvider"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_0_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the descriptions of Password, Token, and KerberosKeytab properties. It was also created to clarify the usage of the LDAPService property."/>
+ <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_0_2.ExternalAccountProvider"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
<EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_0_1.ExternalAccountProvider">
<NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is a reference to a collection of certificates used for the external account provider."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a collection of type CertificateCollection."/>
+ <Annotation Term="OData.Description" String="The link to a collection of certificates that the external account provider uses."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type CertificateCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_1_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, clarifies the LDAPSearchSettings property descriptions, and adds a missing term to several properties to disallow them from being null."/>
+ <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_1_0.ExternalAccountProvider"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_1_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the descriptions of Password, Token, and KerberosKeytab properties. It was also created to clarify the usage of the LDAPService property."/>
+ <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_1_1.ExternalAccountProvider"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/FabricCollection_v1.xml b/static/redfish/v1/schema/FabricCollection_v1.xml
index d10786f135..b9264c0e6f 100644
--- a/static/redfish/v1/schema/FabricCollection_v1.xml
+++ b/static/redfish/v1/schema/FabricCollection_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: FabricCollection-->
+<!--# Redfish Schema: FabricCollection -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -32,8 +32,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="FabricCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="A Collection of Fabric resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of Fabric instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="A Collection of Fabric Resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of Fabric instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -56,8 +56,8 @@
</Annotation>
<NavigationProperty Name="Members" Type="Collection(Fabric.Fabric)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Contains the members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
+ <Annotation Term="OData.Description" String="The members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
diff --git a/static/redfish/v1/schema/Fabric_v1.xml b/static/redfish/v1/schema/Fabric_v1.xml
index d70be57873..1378602801 100644
--- a/static/redfish/v1/schema/Fabric_v1.xml
+++ b/static/redfish/v1/schema/Fabric_v1.xml
@@ -1,165 +1,177 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: Fabric v1.0.4-->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ZoneCollection_v1.xml">
- <edmx:Include Namespace="ZoneCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/EndpointCollection_v1.xml">
- <edmx:Include Namespace="EndpointCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/SwitchCollection_v1.xml">
- <edmx:Include Namespace="SwitchCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Protocol_v1.xml">
- <edmx:Include Namespace="Protocol"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fabric">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="Fabric" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The Fabric schema represents a simple fabric consisting of one or more switches, zero or more endpoints, and zero or more zones."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a simple switchable fabric for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Fabrics/{FabricId}</String>
- </Collection>
- </Annotation>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fabric.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2016.2"/>
-
- <EntityType Name="Fabric" BaseType="Fabric.Fabric">
- <Property Name="FabricType" Type="Protocol.Protocol">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The protocol being sent over this fabric."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain the type of fabric being represented by this simple fabric."/>
- </Property>
- <Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
- </Property>
- <Property Name="MaxZones" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The value of this property shall contain the maximum number of zones the switch can currently configure."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain the maximum number of zones the switch can currently configure. This value can change based on changes in the logical or physical configuration of the system."/>
- </Property>
- <NavigationProperty Name="Zones" Type="ZoneCollection.ZoneCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A collection of references to the zones contained in this fabric."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a reference to the resources that this fabric uses and shall reference a resource of type Zone."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="Endpoints" Type="EndpointCollection.EndpointCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A collection of references to the endpoints contained in this fabric."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a reference to the resources that this fabric uses and shall reference a resource of type Endpoint."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="Switches" Type="SwitchCollection.SwitchCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A collection of references to the switches contained in this fabric."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a reference to the resources that this fabric uses and shall reference a resource of type Switch."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <Property Name="Links" Type="Fabric.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
- </Property>
- <Property Name="Actions" Type="Fabric.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
- </ComplexType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="Fabric.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fabric.v1_0_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add explicit Permissions annotations to all properties for clarity."/>
- <EntityType Name="Fabric" BaseType="Fabric.v1_0_0.Fabric"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fabric.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="Fabric" BaseType="Fabric.v1_0_1.Fabric"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fabric.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change references to FabricType to use the unversioned definition. It was also created to perform editoral updates of descriptions defined in this schema."/>
- <EntityType Name="Fabric" BaseType="Fabric.v1_0_2.Fabric"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fabric.v1_0_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="Fabric" BaseType="Fabric.v1_0_3.Fabric"/>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: Fabric v1.0.6 -->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2014-2019 DMTF. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource"/>
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ZoneCollection_v1.xml">
+ <edmx:Include Namespace="ZoneCollection"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/EndpointCollection_v1.xml">
+ <edmx:Include Namespace="EndpointCollection"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/SwitchCollection_v1.xml">
+ <edmx:Include Namespace="SwitchCollection"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Protocol_v1.xml">
+ <edmx:Include Namespace="Protocol"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fabric">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="Fabric" BaseType="Resource.v1_0_0.Resource" Abstract="true">
+ <Annotation Term="OData.Description" String="The Fabric schema represents a simple fabric consisting of one or more switches, zero or more endpoints, and zero or more zones."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a simple switchable fabric for a Redfish implementation."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Fabrics/{FabricId}</String>
+ </Collection>
+ </Annotation>
+ </EntityType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fabric.v1_0_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.2"/>
+
+ <EntityType Name="Fabric" BaseType="Fabric.Fabric">
+ <Property Name="FabricType" Type="Protocol.Protocol">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The protocol being sent over this fabric."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the type of fabric being represented by this simple fabric."/>
+ </Property>
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
+ </Property>
+ <Property Name="MaxZones" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The maximum number of zones the switch can currently configure."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of zones the switch can currently configure. This value may change based on changes in the logical or physical configuration of the system."/>
+ </Property>
+ <NavigationProperty Name="Zones" Type="ZoneCollection.ZoneCollection" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The collection of links to the zones that this fabric contains."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to the Resources of the Zone type that this fabric uses."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <NavigationProperty Name="Endpoints" Type="EndpointCollection.EndpointCollection" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The collection of links to the endpoints that this fabric contains."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to the Resources of the Endpoint type that this fabric uses."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <NavigationProperty Name="Switches" Type="SwitchCollection.SwitchCollection" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The collection of links to the switches that this fabric contains."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to the Resources of the Switch type that this fabric uses."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <Property Name="Links" Type="Fabric.v1_0_0.Links" Nullable="false">
+ <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."/>
+ </Property>
+ <Property Name="Actions" Type="Fabric.v1_0_0.Actions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="Links" BaseType="Resource.Links">
+ <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."/>
+ </ComplexType>
+
+ <ComplexType Name="Actions">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Property Name="Oem" Type="Fabric.v1_0_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="OemActions">
+ <Annotation Term="OData.AdditionalProperties" Bool="true"/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ </ComplexType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fabric.v1_0_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add explicit Permissions annotations to all properties for clarity."/>
+ <EntityType Name="Fabric" BaseType="Fabric.v1_0_0.Fabric"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fabric.v1_0_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <EntityType Name="Fabric" BaseType="Fabric.v1_0_1.Fabric"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fabric.v1_0_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to change FabricType to use the unversioned definition. It was also created to update the descriptions that this schema defines."/>
+ <EntityType Name="Fabric" BaseType="Fabric.v1_0_2.Fabric"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fabric.v1_0_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Fabric" BaseType="Fabric.v1_0_3.Fabric"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fabric.v1_0_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Fabric" BaseType="Fabric.v1_0_4.Fabric"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fabric.v1_0_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Fabric" BaseType="Fabric.v1_0_5.Fabric"/>
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/HostInterfaceCollection_v1.xml b/static/redfish/v1/schema/HostInterfaceCollection_v1.xml
index 0d1eaa6e9e..9f3868cef6 100644
--- a/static/redfish/v1/schema/HostInterfaceCollection_v1.xml
+++ b/static/redfish/v1/schema/HostInterfaceCollection_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: HostInterfaceCollection-->
+<!--# Redfish Schema: HostInterfaceCollection -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -33,8 +33,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="HostInterfaceCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="A Collection of HostInterface resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of HostInterface instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The collection of hostInterface Resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of HostInterface instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -57,8 +57,8 @@
</Annotation>
<NavigationProperty Name="Members" Type="Collection(HostInterface.HostInterface)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Contains the members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
+ <Annotation Term="OData.Description" String="The members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
diff --git a/static/redfish/v1/schema/HostInterface_v1.xml b/static/redfish/v1/schema/HostInterface_v1.xml
index 3eaab6b193..2c1afe3ddd 100644
--- a/static/redfish/v1/schema/HostInterface_v1.xml
+++ b/static/redfish/v1/schema/HostInterface_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: HostInterface v1.2.0-->
+<!--# Redfish Schema: HostInterface v1.2.2 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -46,8 +46,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="HostInterface" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The properties associated with a single, Host Interface."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent Host Interface resources as part of the Redfish specification."/>
+ <Annotation Term="OData.Description" String="The properties associated with a Host Interface. A Host Interface is a connection between host software and a Redfish Service."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a Host Interface as part of the Redfish Specification."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -56,7 +56,7 @@
<Annotation Term="Capabilities.UpdateRestrictions">
<Record>
<PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="A Host Interface can be updated to change authentication settings and other writable properties."/>
+ <Annotation Term="OData.Description" String="Any writable properties, such as authentication settings, can be updated for Host Interfaces."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.DeleteRestrictions">
@@ -78,75 +78,73 @@
<Annotation Term="Redfish.Release" String="2016.3"/>
<EntityType Name="HostInterface" BaseType="HostInterface.HostInterface">
- <Annotation Term="OData.Description" String="This schema defines a single Host Interface resource."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent Host Interface resources as part of the Redfish specification."/>
<Property Name="HostInterfaceType" Type="HostInterface.v1_0_0.HostInterfaceType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates the Host Interface type for this interface."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an enumeration describing type of the interface."/>
+ <Annotation Term="OData.Description" String="The Host Interface type for this interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an enumeration that describes the type of the interface."/>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
</Property>
<Property Name="InterfaceEnabled" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Indicates whether this interface is enabled."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether this interface is enabled."/>
+ <Annotation Term="OData.Description" String="An indication of whether this interface is enabled."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this interface is enabled."/>
</Property>
<Property Name="ExternallyAccessible" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates whether this interface is accessible by external entities."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether this interface is accessible by external (non-host) entities. For example, if the host and manager are connected via a switch, and the switch also exposes an external port on the system, then the interface could also be used by external clients, and this property will have the value set to true."/>
+ <Annotation Term="OData.Description" String="An indication of whether external entities can access this interface. External entities are non-host entities. For example, if the host and manager are connected through a switch and the switch also exposes an external port on the system, external clients can also use the interface, and this property value is `true`."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether external entities can access this interface. External entities are non-host entities. For example, if the host and manager are connected through a switch and the switch also exposes an external port on the system, external clients can also use the interface, and this property value is `true`."/>
</Property>
<Property Name="AuthenticationModes" Type="Collection(HostInterface.v1_0_0.AuthenticationMode)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Indicates the authentication modes available on this interface."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array consisting of the authentication modes allowed on this interface."/>
+ <Annotation Term="OData.Description" String="The authentication modes available on this interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array consisting of the authentication modes allowed on this interface."/>
</Property>
<Property Name="KernelAuthRoleId" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The Role used for kernel authentication on this interface."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the ID of the Role resource that is configured for kernel authentication on this interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the Id property of the Role Resource that is configured for kernel authentication on this interface."/>
</Property>
<Property Name="KernelAuthEnabled" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Indicates whether this kernel authentication is enabled for this interface."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether kernel authentication for this interface is enabled."/>
+ <Annotation Term="OData.Description" String="An indication of whether this kernel authentication is enabled for this interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether kernel authentication is enabled for this interface."/>
</Property>
<Property Name="FirmwareAuthRoleId" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The Role used for firmware authentication on this interface."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the ID of the Role resource that is configured for firmware authentication on this interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the Id property of the Role Resource that is configured for firmware authentication on this interface."/>
</Property>
<Property Name="FirmwareAuthEnabled" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Indicates whether this firmware authentication is enabled for this interface."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether firmware authentication for this interface is enabled."/>
+ <Annotation Term="OData.Description" String="An indication of whether this firmware authentication is enabled for this interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether firmware authentication is enabled for this interface."/>
</Property>
<NavigationProperty Name="HostEthernetInterfaces" Type="EthernetInterfaceCollection.EthernetInterfaceCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The Redfish link to the collection of network interface controllers or cards (NICs) that a Computer System uses to communicate with this Host Interface."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a collection of type EthernetInterfaceCollection that Computer Systems use as the Host Interface to this Manager."/>
+ <Annotation Term="OData.Description" String="A link to the collection of network interface controllers or cards (NICs) that a computer system uses to communicate with this Host Interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type EthernetInterface that computer systems use as the Host Interface to this manager."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="ManagerEthernetInterface" Type="EthernetInterface.EthernetInterface" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The Redfish link to a single network interface controllers or cards (NIC) that this Manager uses for network communication with this Host Interface."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a resource of type EthernetInterface which represents the network interface used by this Manager as the HostInterface."/>
+ <Annotation Term="OData.Description" String="A link to a single network interface controllers or cards (NIC) that this manager uses for network communication with this Host Interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type EthernetInterface that represents the network interface that this manager uses as the Host Interface."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="NetworkProtocol" Type="ManagerNetworkProtocol.ManagerNetworkProtocol" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The Redfish link to the network services and their settings that the Manager controls. It is here that clients will find network configuration options as well as network services."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain a reference to a resource of type ManagerNetworkProtocol which represents the network services for this Manager."/>
+ <Annotation Term="OData.Description" String="A link to the network services and their settings that the manager controls. In this property, clients find configuration options for the network and network services."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type ManagerNetworkProtocol that represents the network services for this manager."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<Property Name="Links" Type="HostInterface.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
+ <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
+ <Annotation Term="OData.LongDescription" String="The Redfish Specification-described Links Property shall contain links to Resources related to but not subordinate to this Resource."/>
</Property>
</EntityType>
@@ -172,24 +170,24 @@
</EnumType>
<ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="References to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
+ <Annotation Term="OData.Description" String="References to other Resources related to this Resource."/>
+ <Annotation Term="OData.LongDescription" String="The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource."/>
<NavigationProperty Name="ComputerSystems" Type="Collection(ComputerSystem.ComputerSystem)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of references to the Computer Systems connected to this Host Interface."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of references to resources of type ComputerSystem that are connected to this HostInterface."/>
+ <Annotation Term="OData.Description" String="An array of links to the computer systems connected to this Host Interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to Resources of the ComputerSystem type that are connected to this Host Interface."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="KernelAuthRole" Type="Role.Role" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A reference to the Role object defining Privileges for this Host Interface when using kernel authentication."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a Role object instance, and should reference the object identified by property KernelAuthRoleId."/>
+ <Annotation Term="OData.Description" String="The link to the Redfish Role defining privileges for this Host Interface when using kernel authentication."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type Role, and should link to the Resource identified by property KernelAuthRoleId."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="FirmwareAuthRole" Type="Role.Role" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A reference to the Role that has firmware authentication privileges on this Host Interface."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a Role object instance, and should reference the object identified by property FirmwareAuthRoleId."/>
+ <Annotation Term="OData.Description" String="The link to the Redfish Role that has firmware authentication privileges on this Host Interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type Role, and should link to the Resource identified by property FirmwareAuthRoleId."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
@@ -198,7 +196,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="HostInterface.v1_0_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of type Collection."/>
+ <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type."/>
<EntityType Name="HostInterface" BaseType="HostInterface.v1_0_0.HostInterface"/>
</Schema>
@@ -214,36 +212,48 @@
<EntityType Name="HostInterface" BaseType="HostInterface.v1_0_2.HostInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="HostInterface.v1_0_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="HostInterface" BaseType="HostInterface.v1_0_3.HostInterface"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="HostInterface.v1_0_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="HostInterface" BaseType="HostInterface.v1_0_4.HostInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="HostInterface.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="HostInterface" BaseType="HostInterface.v1_0_1.HostInterface">
<Property Name="Actions" Type="HostInterface.v1_1_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
</Property>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
<Property Name="Oem" Type="HostInterface.v1_1_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
</ComplexType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="HostInterface.v1_1_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to perform editoral updates of descriptions defined in this schema."/>
+ <Annotation Term="OData.Description" String="This version was created to update the descriptions in this schema."/>
<EntityType Name="HostInterface" BaseType="HostInterface.v1_1_0.HostInterface"/>
</Schema>
@@ -259,26 +269,50 @@
<EntityType Name="HostInterface" BaseType="HostInterface.v1_1_2.HostInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="HostInterface.v1_1_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="HostInterface" BaseType="HostInterface.v1_1_3.HostInterface"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="HostInterface.v1_1_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="HostInterface" BaseType="HostInterface.v1_1_4.HostInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="HostInterface.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
<EntityType Name="HostInterface" BaseType="HostInterface.v1_1_3.HostInterface">
<Property Name="AuthNoneRoleId" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The Role used when no authentication on this interface is used."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the ID of the Role resource that is used when no authentication on this interface is performed. This property shall be absent if AuthNone is not supported by the service for the AuthenticationModes property."/>
+ <Annotation Term="OData.Description" String="The role when no authentication on this interface is used."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the Id property of the Role Resource that is used when no authentication on this interface is performed. This property shall contain absent if AuthNone is not supported by the service for the AuthenticationModes property."/>
</Property>
</EntityType>
<ComplexType Name="Links" BaseType="HostInterface.v1_0_0.Links">
<NavigationProperty Name="AuthNoneRole" Type="Role.Role" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A reference to the Role that contains the privileges on this Host Interface when no authentication is performed."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a Role object instance, and should reference the object identified by property AuthNoneRoleId. This property shall be absent if AuthNone is not supported by the service for the AuthenticationModes property."/>
+ <Annotation Term="OData.Description" String="The link to the Redfish Role that contains the privileges on this Host Interface when no authentication is performed."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type Role, and should link to the Resource identified by property AuthNoneRoleId. This property shall be absent if AuthNone is not supported by the service for the AuthenticationModes property."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="HostInterface.v1_2_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="HostInterface" BaseType="HostInterface.v1_2_0.HostInterface"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="HostInterface.v1_2_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="HostInterface" BaseType="HostInterface.v1_2_1.HostInterface"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/IPAddresses_v1.xml b/static/redfish/v1/schema/IPAddresses_v1.xml
index 0169b5b047..3158bc645d 100644
--- a/static/redfish/v1/schema/IPAddresses_v1.xml
+++ b/static/redfish/v1/schema/IPAddresses_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: IPAddresses v1.0.7-->
+<!--# Redfish Schema: IPAddresses v1.1.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -29,25 +29,25 @@
<ComplexType Name="IPv4Address" Abstract="true">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="This type describes an IPv4 Address."/>
+ <Annotation Term="OData.Description" String="This type describes an IPv4 address."/>
<Annotation Term="OData.LongDescription" String="This type shall describe an IPv4 address assigned to an interface."/>
</ComplexType>
<ComplexType Name="IPv6Address" Abstract="true">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="This type describes an IPv6 Address."/>
+ <Annotation Term="OData.Description" String="This type describes an IPv6 address."/>
<Annotation Term="OData.LongDescription" String="This type shall describe an IPv6 address assigned to an interface."/>
</ComplexType>
<ComplexType Name="IPv6StaticAddress" Abstract="true">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="This object represents a single IPv6 static address to be assigned on a network interface."/>
+ <Annotation Term="OData.Description" String="This type represents a single IPv6 static address to be assigned on a network interface."/>
<Annotation Term="OData.LongDescription" String="This type shall represent a single IPv6 static address to be assigned on a network interface."/>
</ComplexType>
<ComplexType Name="IPv6GatewayStaticAddress" Abstract="true">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="This object represents a single IPv6 static address to be assigned on a network interface."/>
+ <Annotation Term="OData.Description" String="This type represents a single IPv6 static address to be assigned on a network interface."/>
<Annotation Term="OData.LongDescription" String="This type shall represent a single IPv6 static address to be assigned on a network interface."/>
</ComplexType>
@@ -60,88 +60,88 @@
<ComplexType Name="IPv4Address" BaseType="IPAddresses.IPv4Address">
<Property Name="Oem" Type="Resource.Oem" Nullable="false">
- <Annotation Term="OData.Description" String="Oem extension object."/>
- <Annotation Term="OData.LongDescription" String="This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."/>
+ <Annotation Term="OData.Description" String="The OEM extension property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
</Property>
<Property Name="Address" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This is the IPv4 Address."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an IPv4 address assigned to this interface. If DHCPv4 is enabled on the interface, this property becomes read-only."/>
+ <Annotation Term="OData.Description" String="The IPv4 address."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an IPv4 address assigned to this interface. If DHCPv4 is enabled on the interface, this property becomes read-only."/>
<Annotation Term="Validation.Pattern" String="^(?:[0-9]{1,3}\.){3}[0-9]{1,3}$"/>
</Property>
<Property Name="SubnetMask" Type="IPAddresses.v1_0_0.SubnetMask">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This is the IPv4 Subnet mask."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the IPv4 subnet mask for this address. If DHCPv4 is enabled on the interface, this property becomes read-only."/>
+ <Annotation Term="OData.Description" String="The IPv4 subnet mask."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the IPv4 subnet mask for this address. If DHCPv4 is enabled on the interface, this property becomes read-only."/>
</Property>
<Property Name="AddressOrigin" Type="IPAddresses.v1_0_0.IPv4AddressOrigin">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="This indicates how the address was determined."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the IP address origin for this network interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the IP address origin for this network interface."/>
</Property>
<Property Name="Gateway" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This is the IPv4 gateway for this address."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the IPv4 default gateway address for this interface. If DHCPv4 is enabled on the interface and is configured to set the IPv4 default gateway address, this property becomes read-only."/>
+ <Annotation Term="OData.Description" String="The IPv4 gateway for this address."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the IPv4 default gateway address for this interface. If DHCPv4 is enabled on the interface and is configured to set the IPv4 default gateway address, this property becomes read-only."/>
<Annotation Term="Validation.Pattern" String="^(?:[0-9]{1,3}\.){3}[0-9]{1,3}$"/>
</Property>
</ComplexType>
<ComplexType Name="IPv6Address" BaseType="IPAddresses.IPv6Address">
<Property Name="Oem" Type="Resource.Oem" Nullable="false">
- <Annotation Term="OData.Description" String="Oem extension object."/>
- <Annotation Term="OData.LongDescription" String="This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."/>
+ <Annotation Term="OData.Description" String="The OEM extension property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
</Property>
<Property Name="Address" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This is the IPv6 Address."/>
+ <Annotation Term="OData.Description" String="The IPv6 address."/>
<Annotation Term="OData.LongDescription" String="This property lists an IPv6 address that is currently assigned on this interface."/>
<Annotation Term="Redfish.IPv6Format"/>
</Property>
<Property Name="PrefixLength" Type="IPAddresses.v1_0_0.PrefixLength">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is the IPv6 Address Prefix Length."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the IPv6 address prefix length for this interface."/>
+ <Annotation Term="OData.Description" String="The IPv6 address prefix Length."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the IPv6 address prefix length for this interface."/>
</Property>
<Property Name="AddressOrigin" Type="IPAddresses.v1_0_0.IPv6AddressOrigin">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="This indicates how the address was determined."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the IPv6 address origin for this interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the IPv6 address origin for this interface."/>
</Property>
<Property Name="AddressState" Type="IPAddresses.v1_0_0.AddressState">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The current state of this address as defined in RFC 4862."/>
- <Annotation Term="OData.LongDescription" String="Preferred and Deprecated states follow the definitions given RFC4862 Section 5.5.4. An address is in the Tentative state while undergoing Duplicate Address Detection (DAD) per RFC4862 Section 5.4. The Failed state indicates a Static addresses which did not pass DAD. A Static address in the Failed state is not in use on the network stack, and corrective action will be needed to remedy this condition."/>
+ <Annotation Term="OData.Description" String="The current RFC4862-defined state of this address."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the current RFC4862-defined state of this address. Preferred and Deprecated states follow the definitions in RFC4862, section 5.5.4. The Tentative state indicates that the address is undergoing Duplicate Address Detection (DAD), as defined in RFC4862, section 5.4. The Failed state indicates a static address that did not pass DAD. A static address in the Failed state is not in use on the network stack, and corrective action is required to remedy this condition."/>
</Property>
</ComplexType>
<EnumType Name="IPv4AddressOrigin">
<Member Name="Static">
- <Annotation Term="OData.Description" String="A static address as configured by the user."/>
+ <Annotation Term="OData.Description" String="A user-configured static address."/>
</Member>
<Member Name="DHCP">
- <Annotation Term="OData.Description" String="Address is provided by a DHCPv4 service."/>
+ <Annotation Term="OData.Description" String="A DHCPv4 service-provided address."/>
</Member>
<Member Name="BOOTP">
- <Annotation Term="OData.Description" String="Address is provided by a BOOTP service."/>
+ <Annotation Term="OData.Description" String="A BOOTP service-provided address."/>
</Member>
<Member Name="IPv4LinkLocal">
- <Annotation Term="OData.Description" String="Address is valid only for this network segment (link)."/>
+ <Annotation Term="OData.Description" String="The address is valid for only this network segment, or link."/>
</Member>
</EnumType>
<EnumType Name="IPv6AddressOrigin">
<Member Name="Static">
- <Annotation Term="OData.Description" String="A static address as configured by the user."/>
+ <Annotation Term="OData.Description" String="A static user-configured address."/>
</Member>
<Member Name="DHCPv6">
- <Annotation Term="OData.Description" String="Address is provided by a DHCPv6 service."/>
+ <Annotation Term="OData.Description" String="A DHCPv6 service-provided address."/>
</Member>
<Member Name="LinkLocal">
- <Annotation Term="OData.Description" String="Address is valid only for this network segment (link)."/>
+ <Annotation Term="OData.Description" String="The address is valid for only this network segment, or link."/>
</Member>
<Member Name="SLAAC">
- <Annotation Term="OData.Description" String="Address is provided by a Stateless Address AutoConfiguration (SLAAC) service."/>
+ <Annotation Term="OData.Description" String="A stateless autoconfiguration (SLAAC) service-provided address."/>
</Member>
</EnumType>
@@ -156,23 +156,23 @@
<EnumType Name="AddressState">
<Member Name="Preferred">
- <Annotation Term="OData.Description" String="This address is currently within both it's valid and preferred lifetimes as defined in RFC 4862."/>
+ <Annotation Term="OData.Description" String="This address is currently within both its RFC4862-defined valid and preferred lifetimes."/>
</Member>
<Member Name="Deprecated">
- <Annotation Term="OData.Description" String="This address is currently within it's valid lifetime, but is now outside of it's preferred lifetime as defined in RFC 4862."/>
+ <Annotation Term="OData.Description" String="This address is currently within its valid lifetime but is now outside its RFC4862-defined preferred lifetime."/>
</Member>
<Member Name="Tentative">
- <Annotation Term="OData.Description" String="This address is currently undergoing Duplicate Address Detection testing as defined in RFC 4862 section 5.4."/>
+ <Annotation Term="OData.Description" String="This address is currently undergoing Duplicate Address Detection (DAD) testing, as defined in RFC4862, section 5.4."/>
</Member>
<Member Name="Failed">
- <Annotation Term="OData.Description" String="This address has failed Duplicate Address Detection testing as defined in RFC 4862 section 5.4 and is not currently in use."/>
+ <Annotation Term="OData.Description" String="This address has failed Duplicate Address Detection (DAD) testing, as defined in RFC4862, section 5.4, and is not currently in use."/>
</Member>
</EnumType>
<ComplexType Name="IPv6StaticAddress" BaseType="IPAddresses.IPv6StaticAddress">
<Property Name="Oem" Type="Resource.Oem" Nullable="false">
- <Annotation Term="OData.Description" String="Oem extension object."/>
- <Annotation Term="OData.LongDescription" String="This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."/>
+ <Annotation Term="OData.Description" String="The OEM extension property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
</Property>
<Property Name="Address" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -183,8 +183,8 @@
</Property>
<Property Name="PrefixLength" Type="IPAddresses.v1_0_0.PrefixLength">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The Prefix Length of this IPv6 address."/>
- <Annotation Term="OData.LongDescription" String="Provides the IPv6 network prefix length in bits for this address."/>
+ <Annotation Term="OData.Description" String="The prefix length, in bits, of this IPv6 address."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the IPv6 network prefix length, in bits, for this address."/>
<Annotation Term="Redfish.Required"/>
</Property>
</ComplexType>
@@ -192,22 +192,22 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="IPAddresses.v1_0_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="IPAddresses.v1_0_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="IPAddresses.v1_0_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="IPAddresses.v1_0_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="IPAddresses.v1_0_6">
@@ -220,14 +220,19 @@
<Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to add an abstract base type for IPv6GatewayStaticAddress. It was also created to remove the requirement for PrefixLength in IPv6StaticAddress when used for gateway addresses."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="IPAddresses.v1_0_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="IPAddresses.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
<ComplexType Name="IPv6GatewayStaticAddress" BaseType="IPAddresses.IPv6GatewayStaticAddress">
<Property Name="Oem" Type="Resource.Oem" Nullable="false">
- <Annotation Term="OData.Description" String="Oem extension object."/>
- <Annotation Term="OData.LongDescription" String="This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."/>
+ <Annotation Term="OData.Description" String="The OEM extension property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
</Property>
<Property Name="Address" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -238,11 +243,16 @@
</Property>
<Property Name="PrefixLength" Type="IPAddresses.v1_0_0.PrefixLength">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The Prefix Length of this IPv6 address."/>
- <Annotation Term="OData.LongDescription" String="Provides the IPv6 network prefix length in bits for this address."/>
+ <Annotation Term="OData.Description" String="The IPv6 network prefix length, in bits, for this address."/>
+ <Annotation Term="OData.LongDescription" String="Provides the IPv6 network prefix length, in bits, for this address."/>
</Property>
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="IPAddresses.v1_1_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/JobCollection_v1.xml b/static/redfish/v1/schema/JobCollection_v1.xml
index 4d60ca709b..26d58b5ff2 100644
--- a/static/redfish/v1/schema/JobCollection_v1.xml
+++ b/static/redfish/v1/schema/JobCollection_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: JobCollection-->
+<!--# Redfish Schema: JobCollection -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -33,11 +33,12 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="JobCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="A Collection of Job resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of Job instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The collection of Job Resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of Job instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="true"/>
+ <Annotation Term="OData.Description" String="Create jobs through a POST to the job collection."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.UpdateRestrictions">
@@ -52,8 +53,8 @@
</Annotation>
<NavigationProperty Name="Members" Type="Collection(Job.Job)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Contains the members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
+ <Annotation Term="OData.Description" String="The members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
diff --git a/static/redfish/v1/schema/JobService_v1.xml b/static/redfish/v1/schema/JobService_v1.xml
index f0f79fef77..1ba908d7a2 100644
--- a/static/redfish/v1/schema/JobService_v1.xml
+++ b/static/redfish/v1/schema/JobService_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: JobService v1.0.0-->
+<!--# Redfish Schema: JobService v1.0.2 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -37,8 +37,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="JobService" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The Job Service of a Redfish service allows scheduling and execution of long-duration processes. It represents the properties for the Job Service itself and has links to the actual collection of Job resources."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a job service for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The Redfish Job Service enables the scheduling and execution of operations, represents the properties for the Job Service itself, and has links to the actual Resource Collection of Jobs."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a Job Service for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -47,7 +47,7 @@
<Annotation Term="Capabilities.UpdateRestrictions">
<Record>
<PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="Job Service can be updated to enable or disable the service, though some implementations may not allow the operation to succeed."/>
+ <Annotation Term="OData.Description" String="The Job Service can be updated to enable or disable the service, though some implementations may fail the update operation."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.DeleteRestrictions">
@@ -67,81 +67,91 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
<EntityType Name="JobService" BaseType="JobService.JobService">
- <Annotation Term="OData.Description" String="This is the schema definition for the Job Service. It represents the properties for the service itself and has links to the actual list of tasks."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a job service for a Redfish implementation."/>
<Property Name="DateTime" Type="Edm.DateTimeOffset">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The current DateTime (with offset) setting that the job service is using."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall represent the current DateTime value for the JobService, with offset from UTC, in Redfish Timestamp format."/>
+ <Annotation Term="OData.Description" String="The current date and time, with UTC offset, setting that the Job Service uses."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the current DateTime value for the Job Service, with UTC offset, in Redfish Timestamp format."/>
</Property>
<Property Name="ServiceEnabled" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This indicates whether this service is enabled."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether this service is enabled."/>
+ <Annotation Term="OData.Description" String="An indication of whether this service is enabled."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service is enabled."/>
</Property>
<Property Name="ServiceCapabilities" Type="JobService.v1_0_0.JobServiceCapabilities" Nullable="false">
- <Annotation Term="OData.Description" String="This object describes the supported capabilities of this Job Service implementation."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain properties which describe the capabilities or supported features of this implementation of JobService."/>
+ <Annotation Term="OData.Description" String="The supported capabilities of this Job Service implementation."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain properties that describe the capabilities or supported features of this implementation of a Job Service."/>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
</Property>
- <NavigationProperty Name="Log" Type="LogService.LogService" ContainsTarget="true" Nullable="false">
+ <NavigationProperty Name="Log" Type="LogService.LogService" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is a reference to a Log Service used by the Job Service."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain a reference to a LogService for the use by this JobService."/>
+ <Annotation Term="OData.Description" String="The link to a Log Service that the Job Service uses. This service may be a dedicated Log Service or a pointer a Log Service under another entity, such as Manager."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Log Service that this Job Service uses."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Jobs" Type="JobCollection.JobCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="References to the Jobs collection."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a resource of type JobCollection."/>
+ <Annotation Term="OData.Description" String="The links to the Jobs collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type JobCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<Property Name="Actions" Type="JobService.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
</Property>
</EntityType>
<ComplexType Name="JobServiceCapabilities">
- <Annotation Term="OData.Description" String="This object describes the supported capabilities of this Job Service implementation."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain properties which describe the capabilities or supported features of this implementation of JobService."/>
+ <Annotation Term="OData.Description" String="The supported capabilities of this Job Service implementation."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain properties that describe the capabilities or supported features of this implementation of a Job Service."/>
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Property Name="MaxJobs" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Maximum number of Jobs supported."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the maximum number of Job resources supported by the implementation."/>
+ <Annotation Term="OData.Description" String="The maximum number of jobs supported."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of jobs supported by the implementation."/>
</Property>
<Property Name="MaxSteps" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Maximum number of Job Steps supported."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the maximum number of Step resources supported by a single Job instance."/>
+ <Annotation Term="OData.Description" String="The maximum number of job steps supported."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of steps supported by a single job instance."/>
</Property>
<Property Name="Scheduling" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates whether scheduling of Jobs is supported."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the support of scheduling of Jobs using the Schedule object within the Job resource."/>
+ <Annotation Term="OData.Description" String="An indication of whether scheduling of jobs is supported."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the Schedule property within the job supports scheduling of jobs."/>
</Property>
</ComplexType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
<Property Name="Oem" Type="JobService.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="JobService.v1_0_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to correct the Resource description."/>
+ <EntityType Name="JobService" BaseType="JobService.v1_0_0.JobService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="JobService.v1_0_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description of the Log property. It was also created to update descriptions that this schema defines."/>
+ <EntityType Name="JobService" BaseType="JobService.v1_0_1.JobService"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Job_v1.xml b/static/redfish/v1/schema/Job_v1.xml
index 7109440a86..c16f31ad18 100644
--- a/static/redfish/v1/schema/Job_v1.xml
+++ b/static/redfish/v1/schema/Job_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Job v1.0.1-->
+<!--# Redfish Schema: Job v1.0.3 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -43,8 +43,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Job" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="This resource contains information about a specific Job scheduled or being executed by a Redfish service's Job Service."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a job in a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The Job schema contains information about a job that a a Redfish Job Service schedules or executes. Clients create jobs to describe a series of operations that occur at periodic intervals."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall contain a job in a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -53,13 +53,13 @@
<Annotation Term="Capabilities.UpdateRestrictions">
<Record>
<PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="A jobs can be modified with an Update operation."/>
+ <Annotation Term="OData.Description" String="Any writable properties can be updated for jobs."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.DeleteRestrictions">
<Record>
<PropertyValue Property="Deletable" Bool="true"/>
- <Annotation Term="OData.Description" String="Jobs can be removed with a Delete operation."/>
+ <Annotation Term="OData.Description" String="Jobs can be deleted."/>
</Record>
</Annotation>
<Annotation Term="Redfish.Uris">
@@ -79,22 +79,22 @@
<Property Name="JobStatus" Type="Resource.Health" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The status of the job."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the health status of the job."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the health status of the job."/>
</Property>
<Property Name="JobState" Type="Job.v1_0_0.JobState" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The state of the job."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the state of the job."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the state of the job."/>
</Property>
<Property Name="StartTime" Type="Edm.DateTimeOffset" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The date-time stamp that the job was started or is scheduled to start."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the time the job was last started or will start as scheduled."/>
+ <Annotation Term="OData.Description" String="The date and time when the job was started or is scheduled to start."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the date and time when the job was last started or is scheduled to start."/>
</Property>
- <Property Name="EndTime" Type="Edm.DateTimeOffset" Nullable="true">
+ <Property Name="EndTime" Type="Edm.DateTimeOffset" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The date-time stamp that the job was completed."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the time the job was completed. This property shall not appear if the job is running or has otherwise not been completed. This property shall appear only if the JobState is Completed, Cancelled, or Exception."/>
+ <Annotation Term="OData.Description" String="The date and time when the job was completed."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the date and time when the job was completed. This property shall not appear if the job is running or was not completed. This property shall appear only if the JobState is Completed, Cancelled, or Exception."/>
</Property>
<Property Name="MaxExecutionTime" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -104,45 +104,45 @@
<Property Name="PercentComplete" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The completion percentage of this job."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the completion progress of the job, reported in percent of completion. If the job has not been started, the value shall be zero."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the completion progress of the job, reported in percent of completion. If the job has not been started, the value shall be zero."/>
<Annotation Term="Measures.Unit" String="%"/>
</Property>
<Property Name="CreatedBy" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The person or program that created this job entry."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the user name, software program name, or other identifier indicating the creator of this job."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the user name, software program name, or other identifier indicating the creator of this job."/>
</Property>
<Property Name="Schedule" Type="Schedule.Schedule" Nullable="false">
- <Annotation Term="OData.Description" String="The Schedule Settings for this Job."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain information detailing the scheduling for this job and the re-occurrence frequency for future instances of this job."/>
+ <Annotation Term="OData.Description" String="The schedule settings for this job."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain the scheduling details for this job and the recurrence frequency for future instances of this job."/>
</Property>
<Property Name="HidePayload" Type="Edm.Boolean" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates that the contents of the Payload should be hidden from view after the Job has been created. When set to True, the Payload object will not be returned on GET."/>
- <Annotation Term="OData.LongDescription" String="This property shall be set to True if the Payload object shall not be returned on GET operations, and set to False if the contents can be returned normally. If this property is not specified when the Job is created, the default value shall be False."/>
+ <Annotation Term="OData.Description" String="An indication of whether the contents of the payload should be hidden from view after the job has been created. If `true`, responses do not return the payload. If `false`, responses return the payload. If this property is not present when the job is created, the default is `false`."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the contents of the payload should be hidden from view after the job has been created. If `true`, responses shall not return the Payload property. If `false`, responses shall return the Payload property. If this property is not present when the job is created, the default is `false`."/>
</Property>
<Property Name="Payload" Type="Job.v1_0_0.Payload" Nullable="false">
<Annotation Term="OData.Description" String="The HTTP and JSON payload details for this job."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain information detailing the HTTP and JSON payload information for executing this job. This object shall not be included in the response if the HidePayload property is set to True."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the HTTP and JSON payload information for executing this job. This property shall not be included in the response if the HidePayload property is `true`."/>
</Property>
<NavigationProperty Name="Steps" Type="JobCollection.JobCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A link to a collection of Steps for this Job."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the link to a collection of type Job."/>
+ <Annotation Term="OData.Description" String="The link to a collection of steps for this job."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the link to a Resource Collection of type JobCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<Property Name="StepOrder" Type="Collection(Edm.String)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This represents the serialized execution order of the Job Steps."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of Ids for the Job Steps in the order that they shall be executed. Each step shall be completed prior to the execution of the next step in array order. An incomplete list of steps shall be considered an invalid configuration. If this property is not present or contains an empty array it shall indicate that the step execution order is not specified and may occur in parallel or in series as determined by the service."/>
+ <Annotation Term="OData.Description" String="The serialized execution order of the job Steps."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of IDs for the job steps in the order that they shall be executed. Each step shall be completed prior to the execution of the next step in array order. An incomplete list of steps shall be considered an invalid configuration. If this property is not present or contains an empty array it shall indicate that the step execution order is omitted and may occur in parallel or in series as determined by the service."/>
</Property>
<Property Name="Messages" Type="Collection(Message.Message)" Nullable="false">
- <Annotation Term="OData.Description" String="This is an array of messages associated with the job."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of messages associated with the job."/>
+ <Annotation Term="OData.Description" String="An array of messages associated with the job."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of messages associated with the job."/>
</Property>
<Property Name="Actions" Type="Job.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
</Property>
</EntityType>
@@ -176,16 +176,16 @@
<Annotation Term="OData.LongDescription" String="This value shall represent that the operation is stopping but is not yet complete."/>
</Member>
<Member Name="Completed">
- <Annotation Term="OData.Description" String="Job has completed."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent that the operation is complete and completed successfully or with warnings."/>
+ <Annotation Term="OData.Description" String="Job was completed."/>
+ <Annotation Term="OData.LongDescription" String="This value shall represent that the operation completed successfully or with warnings."/>
</Member>
<Member Name="Cancelled">
- <Annotation Term="OData.Description" String="Job was cancelled.."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent that the operation is complete because the job was cancelled by an operator."/>
+ <Annotation Term="OData.Description" String="Job was cancelled."/>
+ <Annotation Term="OData.LongDescription" String="This value shall represent that the operation completed because the job was cancelled by an operator."/>
</Member>
<Member Name="Exception">
<Annotation Term="OData.Description" String="Job has stopped due to an exception condition."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent that the operation is complete and completed with errors."/>
+ <Annotation Term="OData.LongDescription" String="This value shall represent that the operation completed with errors."/>
</Member>
<Member Name="Service">
<Annotation Term="OData.Description" String="Job is running as a service."/>
@@ -193,7 +193,7 @@
</Member>
<Member Name="UserIntervention">
<Annotation Term="OData.Description" String="Job is waiting for user intervention."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent that the operation is waiting for a user to intervene and must be manually continued, stopped or cancelled."/>
+ <Annotation Term="OData.LongDescription" String="This value shall represent that the operation is waiting for a user to intervene and must be manually continued, stopped, or cancelled."/>
</Member>
<Member Name="Continue">
<Annotation Term="OData.Description" String="Job is to resume operation."/>
@@ -207,42 +207,42 @@
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Property Name="TargetUri" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The URI of the target for this job."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a URI referencing a location to be used as the target for an HTTP operation."/>
+ <Annotation Term="OData.Description" String="The link to the target for this job."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain link to a target location for an HTTP operation."/>
<Annotation Term="OData.IsURL"/>
</Property>
<Property Name="HttpOperation" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The HTTP operation to perform to execute this job."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the HTTP operation to execute for this job."/>
+ <Annotation Term="OData.Description" String="The HTTP operation that executes this job."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the HTTP operation that executes this job."/>
</Property>
<Property Name="HttpHeaders" Type="Collection(Edm.String)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This represents the HTTP headers used in the operation of this job."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of HTTP headers used in the execution of this job."/>
+ <Annotation Term="OData.Description" String="An array of HTTP headers in this job."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of HTTP headers in this job."/>
</Property>
<Property Name="JsonBody" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This property contains the JSON payload to use in the execution of this Job."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be JSON formatted payload used for this job."/>
+ <Annotation Term="OData.Description" String="The JSON payload to use in the execution of this job."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain JSON-formatted payload for this job."/>
</Property>
</ComplexType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
<Property Name="Oem" Type="Job.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
</ComplexType>
</Schema>
@@ -252,5 +252,17 @@
<EntityType Name="Job" BaseType="Job.v1_0_0.Job"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Job.v1_0_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to correct the Resource description."/>
+ <EntityType Name="Job" BaseType="Job.v1_0_1.Job"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Job.v1_0_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description of the HidePayload property. It was also created to make the EndTime property not nullable. It was also created to update descriptions that this schema defines."/>
+ <EntityType Name="Job" BaseType="Job.v1_0_2.Job"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/JsonSchemaFileCollection_v1.xml b/static/redfish/v1/schema/JsonSchemaFileCollection_v1.xml
index 5e1765cd88..c7ca16d0fb 100644
--- a/static/redfish/v1/schema/JsonSchemaFileCollection_v1.xml
+++ b/static/redfish/v1/schema/JsonSchemaFileCollection_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: JSONSchemaFileCollection-->
+<!--# Redfish Schema: JsonSchemaFileCollection -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -33,8 +33,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="JsonSchemaFileCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="A Collection of JsonSchemaFile resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of JsonSchemaFile instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The JsonSchemaFileCollection schema describes a collection of JSON Schema file instances."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of JsonSchemaFile instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -57,8 +57,8 @@
</Annotation>
<NavigationProperty Name="Members" Type="Collection(JsonSchemaFile.JsonSchemaFile)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Contains the members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
+ <Annotation Term="OData.Description" String="The members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
diff --git a/static/redfish/v1/schema/JsonSchemaFile_v1.xml b/static/redfish/v1/schema/JsonSchemaFile_v1.xml
index 941f92df80..a805462a62 100644
--- a/static/redfish/v1/schema/JsonSchemaFile_v1.xml
+++ b/static/redfish/v1/schema/JsonSchemaFile_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: JSONSchemaFile v1.1.2-->
+<!--# Redfish Schema: JsonSchemaFile v1.1.4 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -30,8 +30,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="JsonSchemaFile" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The JSON Schema File resource describes the location (URI) of a particular Redfish schema definition being implemented or referenced by a Redfish service."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent the Schema File locator resource for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The JsonSchemaFile schema contains the properties that describe the locations, as URIs, of a Redfish Schema definition that a Redfish Service implements or references."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent the schema file locator Resource for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -61,18 +61,16 @@
<Annotation Term="Redfish.Release" String="1.0"/>
<EntityType Name="JsonSchemaFile" BaseType="JsonSchemaFile.JsonSchemaFile">
- <Annotation Term="OData.Description" String="This is the schema definition for the Schema File locator resource."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent the Schema File locator resource for a Redfish implementation."/>
<Property Name="Languages" Type="Collection(Edm.String)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Language codes for the schemas available."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a string consisting of an RFC 5646 language code."/>
+ <Annotation Term="OData.Description" String="The RFC5646-conformant language codes for the available schemas."/>
+ <Annotation Term="OData.LongDescription" String="This property contains a set of RFC5646-conformant language codes."/>
<Annotation Term="Redfish.Required"/>
</Property>
<Property Name="Schema" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The @odata.type name this schema describes."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the value of the @odata.type property for that schema and shall conform to the syntax specified in the Redfish specification for the Type property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the @odata.type property value for that schema and shall conform to the Redfish Specification-specified syntax for the Type property."/>
<Annotation Term="Redfish.Required"/>
</Property>
<Property Name="Location" Type="Collection(JsonSchemaFile.v1_0_0.Location)" Nullable="false">
@@ -88,31 +86,31 @@
<Annotation Term="OData.LongDescription" String="This type shall describe location information for a schema file."/>
<Property Name="Language" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The language code for the file the schema is in."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a string consisting of an RFC5646 language code or the string 'default'."/>
+ <Annotation Term="OData.Description" String="The language code for the schema file."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an RFC5646-conformant language code or the `default` string."/>
</Property>
<Property Name="Uri" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Link to locally available URI for schema."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a URI co-located with the Redfish service that specifies the location of the schema file. This property shall only be used for individual schema files. The file name portion of the URI shall conform to the format specified in the Redfish specification."/>
+ <Annotation Term="OData.Description" String="The link to locally available URI for schema."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a URI colocated with the Redfish Service that specifies the location of the schema file, which can be retrieved using the Redfish protocol and authentication methods. This property shall be used for only individual schema files. The file name portion of the URI shall conform to the format specified in the Redfish Specification."/>
<Annotation Term="OData.IsURL"/>
</Property>
<Property Name="ArchiveUri" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="If the schema is hosted on the service in an archive file, this is the link to the archive file."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a URI co-located with the Redfish service that specifies the location of the schema file. This property shall only be used for archive files (zip or other formats). The value of ArchiveFile shall have the file name of the individual schema file within the archive file."/>
+ <Annotation Term="OData.Description" String="The link to an archive file, if the schema is hosted on the service in an archive file."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a URI colocated with the Redfish Service that specifies the location of the schema file, which can be retrieved using the Redfish protocol and authentication methods. This property shall be used for only archive files, in zip or other formats. The ArchiveFile value shall be the individual schema file name within the archive file."/>
<Annotation Term="OData.IsURL"/>
</Property>
<Property Name="PublicationUri" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Link to publicly available (canonical) URI for schema."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a URI not co-located with the Redfish service that specifies the canonical location of the schema file. This property shall only be used for individual schema files."/>
+ <Annotation Term="OData.Description" String="The link to publicly available (canonical) URI for schema."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a URI not colocated with the Redfish Service that specifies the canonical location of the schema file. This property shall be used for only individual schema files."/>
<Annotation Term="OData.IsURL"/>
</Property>
<Property Name="ArchiveFile" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="If the schema is hosted on the service in an archive file, this is the name of the file within the archive."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the file name of the individual schema file within the archive file specified by the ArchiveUri property. The file name shall conform to the format specified in the Redfish specification."/>
+ <Annotation Term="OData.Description" String="The name of the file in the archive, if the schema is hosted on the service in an archive file."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the file name of the individual schema file within the archive file that the ArchiveUri property specifies. The file name shall conform to the Redfish Specification-described format."/>
</Property>
</ComplexType>
@@ -120,19 +118,19 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="JsonSchemaFile.v1_0_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="JsonSchemaFile" BaseType="JsonSchemaFile.v1_0_0.JsonSchemaFile"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="JsonSchemaFile.v1_0_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="JsonSchemaFile" BaseType="JsonSchemaFile.v1_0_2.JsonSchemaFile"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="JsonSchemaFile.v1_0_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="JsonSchemaFile" BaseType="JsonSchemaFile.v1_0_3.JsonSchemaFile"/>
</Schema>
@@ -148,30 +146,42 @@
<EntityType Name="JsonSchemaFile" BaseType="JsonSchemaFile.v1_0_5.JsonSchemaFile"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="JsonSchemaFile.v1_0_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="JsonSchemaFile" BaseType="JsonSchemaFile.v1_0_6.JsonSchemaFile"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="JsonSchemaFile.v1_0_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines. It was also created to update the description of ArchiveUri and Uri."/>
+ <EntityType Name="JsonSchemaFile" BaseType="JsonSchemaFile.v1_0_7.JsonSchemaFile"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="JsonSchemaFile.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="JsonSchemaFile" BaseType="JsonSchemaFile.v1_0_4.JsonSchemaFile">
<Property Name="Actions" Type="JsonSchemaFile.v1_1_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
</Property>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
<Property Name="Oem" Type="JsonSchemaFile.v1_1_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
</ComplexType>
</Schema>
@@ -187,5 +197,17 @@
<EntityType Name="JsonSchemaFile" BaseType="JsonSchemaFile.v1_1_1.JsonSchemaFile"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="JsonSchemaFile.v1_1_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="JsonSchemaFile" BaseType="JsonSchemaFile.v1_1_2.JsonSchemaFile"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="JsonSchemaFile.v1_1_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines. It was also created to update the description of ArchiveUri and Uri."/>
+ <EntityType Name="JsonSchemaFile" BaseType="JsonSchemaFile.v1_1_3.JsonSchemaFile"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/LogEntryCollection_v1.xml b/static/redfish/v1/schema/LogEntryCollection_v1.xml
index 10d635e7c6..697a8dedad 100644
--- a/static/redfish/v1/schema/LogEntryCollection_v1.xml
+++ b/static/redfish/v1/schema/LogEntryCollection_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: LogEntryCollection-->
+<!--# Redfish Schema: LogEntryCollection -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -33,8 +33,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="LogEntryCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="A Collection of LogEntry resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of LogEntry instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The LogEntryCollection schema shall represent a collection of LogEntry Resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of LogEntry instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -56,12 +56,14 @@
<String>/redfish/v1/Systems/{ComputerSystemId}/LogServices/{LogServiceId}/Entries</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/LogServices/{LogServiceId}/Entries</String>
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/LogServices/{LogServiceId}/Entries</String>
+ <String>/redfish/v1/JobService/Log/Entries</String>
+ <String>/redfish/v1/TelemetryService/LogService/Entries</String>
</Collection>
</Annotation>
<NavigationProperty Name="Members" Type="Collection(LogEntry.LogEntry)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Contains the members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
+ <Annotation Term="OData.Description" String="The members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
<Annotation Term="OData.AutoExpand"/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
diff --git a/static/redfish/v1/schema/LogEntry_v1.xml b/static/redfish/v1/schema/LogEntry_v1.xml
index 606e48df97..67b5a2239c 100644
--- a/static/redfish/v1/schema/LogEntry_v1.xml
+++ b/static/redfish/v1/schema/LogEntry_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: LogEntry v1.4.1-->
+<!--# Redfish Schema: LogEntry v1.4.2 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -34,8 +34,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="LogEntry" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="This resource defines the record format for a log. It is designed to be used for SEL logs (from IPMI) as well as Event Logs and OEM-specific log formats. The EntryType field indicates the type of log and the resource includes several additional properties dependent on the EntryType."/>
- <Annotation Term="OData.LongDescription" String="This resource shall represent the log format for log services in a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The LogEntry schema defines the record format for a log. It is designed for Redfish event logs, OEM-specific log formats, and the IPMI System Event Log (SEL). The EntryType field indicates the type of log and the Resource includes several additional properties dependent on the EntryType."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent the log format for Log Services in a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -49,7 +49,7 @@
<Annotation Term="Capabilities.DeleteRestrictions">
<Record>
<PropertyValue Property="Deletable" Bool="true"/>
- <Annotation Term="OData.Description" String="Some implementations may allow the deletion of individual Log Entries."/>
+ <Annotation Term="OData.Description" String="Some implementations may allow the deletion of individual log entries."/>
</Record>
</Annotation>
<Annotation Term="Redfish.Uris">
@@ -58,6 +58,8 @@
<String>/redfish/v1/Systems/{ComputerSystemId}/LogServices/{LogServiceId}/Entries/{LogEntryId}</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/LogServices/{LogServiceId}/Entries/{LogEntryId}</String>
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/LogServices/{LogServiceId}/Entries/{LogEntryId}</String>
+ <String>/redfish/v1/JobService/Log/Entries/{LogEntryId}</String>
+ <String>/redfish/v1/TelemetryService/LogService/Entries/{LogEntryId}</String>
</Collection>
</Annotation>
</EntityType>
@@ -71,69 +73,69 @@
<EntityType Name="LogEntry" BaseType="LogEntry.LogEntry">
<Property Name="Severity" Type="LogEntry.v1_0_0.EventSeverity">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is the severity of the log entry."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the severity of the condition resulting in the log entry, as defined in the Status section of the Redfish specificaiton."/>
+ <Annotation Term="OData.Description" String="The severity of the log entry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the severity of the condition that created the log entry, as defined in the Status section of the Redfish Specification."/>
</Property>
<Property Name="Created" Type="Edm.DateTimeOffset" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The time the log entry was created."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the time at which the log entry was created."/>
+ <Annotation Term="OData.Description" String="The date and time when the log entry was created."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the date and time when the log entry was created."/>
</Property>
<Property Name="EntryType" Type="LogEntry.v1_0_0.LogEntryType" Nullable="false">
<Annotation Term="Redfish.RequiredOnCreate"/>
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is the type of log entry."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the type of LogEntry. If the resource represents an IPMI SEL log entry, the value shall be SEL. If the resource represents an Event log, the value shall be Event. If the resource represents an OEM log format, the value shall be Oem."/>
+ <Annotation Term="OData.Description" String="The type of log entry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the type of log entry. If the Resource represents an IPMI SEL entry, the value shall contain `SEL`. If the Resource represents a Redfish event log entry, the value shall contain `Event`. If the Resource represents an OEM log entry format, the value shall contain `Oem`."/>
<Annotation Term="Redfish.Required"/>
</Property>
<Property Name="OemRecordFormat" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="If the EntryType is Oem, this will contain more information about the record format from the Oem."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall represent the OEM specific format of the Entry. This property shall be required if the value of EntryType is Oem."/>
+ <Annotation Term="OData.Description" String="The OEM-specific format of the entry. If the entry type is `Oem`, this property contains more information about the record format from the OEM."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the OEM-specific format of the entry. This property shall be required if the EntryType value is `Oem`."/>
</Property>
<Property Name="EntryCode" Type="LogEntry.v1_0_0.LogEntryCode">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="If the EntryType is SEL, this will have the entry code for the log entry."/>
- <Annotation Term="OData.LongDescription" String="This property shall be present if the EntryType value is SEL. These enumerations are the values from tables 42-1 and 42-2 of the IPMI specification."/>
+ <Annotation Term="OData.Description" String="The entry code for the log entry if the entry type is `SEL`."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the entry code for the log entry if the EntryType is `SEL`. Tables 42-1 and 42-2 of the IPMI Specification describe these enumerations."/>
</Property>
<Property Name="SensorType" Type="LogEntry.v1_0_0.SensorType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="If the EntryType is SEL, this will have the sensor type that the log entry pertains to."/>
- <Annotation Term="OData.LongDescription" String="This property shall be present if the EntryType value is SEL. These enumerations are the values from table 42-3 of the IPMI specification."/>
+ <Annotation Term="OData.Description" String="The sensor type to which the log entry pertains if the entry type is `SEL`."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the sensor type to which the log entry pertains if the entry type is `SEL`. Table 42-3 in the IPMI Specification describes these enumerations."/>
</Property>
<Property Name="SensorNumber" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This property decodes from EntryType. If the EntryType is SEL, it is the sensor number. If the EntryType is Event, then the count of events. Otherwise, it is OEM specific."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the IPMI sensor number if the EntryType is SEL, the count of events if the EntryType is Event, and OEM Specific if EntryType is Oem."/>
+ <Annotation Term="OData.Description" String="The sensor number, the count of events, or OEM-specific information. This property value is decoded from the entry type. If the entry type is `SEL`, this property contains the sensor number. If the entry type is `Event`, this property contains the count of events. Otherwise, this property contains OEM-specific information."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the sensor number, the count of events, or OEM-specific information. This property value is decoded from the entry type. If the entry type is `SEL`, this property contains the sensor number. If the entry type is `Event`, this property contains the count of events. Otherwise, this property contains OEM-specific information."/>
</Property>
<Property Name="Message" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This property decodes from EntryType. If the EntryType is Event, then it is a message string. Otherwise, it is SEL or OEM specific. In most cases, this will be the actual Log Entry."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the Message property of the event if the EntryType is Event, the Description if the EntryType is SEL, and OEM Specific if the EntryType is Oem."/>
+ <Annotation Term="OData.Description" String="The message of the log entry. This property decodes from the entry type. If the entry type is `Event`, this property contains a message. If the entry type is `SEL`, this property contains an SEL-specific message. Otherwise, this property contains an OEM-specific log entry. In most cases, this property contains the actual log entry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the message of the log entry. This property decodes from the entry type. If the entry type is `Event`, this property contains a message. If the entry type is `SEL`, this property contains an SEL-specific. Otherwise, this property contains an OEM-specific log entry. In most cases, this property contains the actual log entry."/>
</Property>
<Property Name="MessageId" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This property decodes from EntryType. If the EntryType is Event, then it is a message id. If the EntryType is SEL, then it contains the Event Data. Otherwise, it is OEM specific. This value is only used for registries - for more information, see the specification."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall the MessageId property of the event if the EntryType is Event, the three IPMI Event Data bytes if the EntryType is SEL, and OEM Specific if the EntryType is Oem. The format of this property shall be as defined in the Redfish specification. If representing the three IPMI Event Data bytes, the format should follow the pattern '^0[xX](([a-fA-F]|[0-9]){2}){3}$', where Event Data 1 is the first byte in the string, Event Data 2 is the second byte in the string, and Event Data 3 is the third byte in the string."/>
+ <Annotation Term="OData.Description" String="The MessageId, event data, or OEM-specific information. This property decodes from the entry type. If the entry type is `Event`, this property contains a Redfish Specification-defined MessageId. If the entry type is `SEL`, this property contains the Event Data. Otherwise, this property contains OEM-specific information."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the MessageId, event data, or OEM-specific information. This property decodes from the entry type. If the entry type is `Event`, this property contains a Redfish Specification-defined MessageId property of the event. If the entry type is `SEL`, this property contains the three IPMI Event Data bytes. In this case, the format should follow the `^0[xX](([a-fA-F]|[0-9]){2}){3}$` pattern, where Event Data 1 is the first byte in the string, Event Data 2 is the second byte in the string, and Event Data 3 is the third byte in the string. Otherwise, this property contains OEM-specific information."/>
</Property>
<Property Name="MessageArgs" Type="Collection(Edm.String)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The values of this property shall be any arguments for the message."/>
- <Annotation Term="OData.LongDescription" String="This contains message arguments to be substituted into the message included or in the message looked up via a registry."/>
+ <Annotation Term="OData.Description" String="The arguments for the message."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain message arguments to substitute into the included or looked-up message."/>
</Property>
<Property Name="Links" Type="LogEntry.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
+ <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described property shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."/>
</Property>
</EntityType>
<ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
+ <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."/>
<NavigationProperty Name="OriginOfCondition" Type="Resource.Item" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is the URI of the resource that caused the log entry."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an href that references the resource for which the log is associated."/>
+ <Annotation Term="OData.Description" String="The URI of the Resource that caused the log entry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to the Resource that caused the log entry."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
@@ -143,22 +145,22 @@
<Annotation Term="OData.Description" String="Informational or operating normally."/>
</Member>
<Member Name="Warning">
- <Annotation Term="OData.Description" String="A condition requiring attention."/>
+ <Annotation Term="OData.Description" String="A condition that requires attention."/>
</Member>
<Member Name="Critical">
- <Annotation Term="OData.Description" String="A critical condition requiring immediate attention."/>
+ <Annotation Term="OData.Description" String="A critical condition that requires immediate attention."/>
</Member>
</EnumType>
<EnumType Name="LogEntryType">
<Member Name="Event">
- <Annotation Term="OData.Description" String="Contains a Redfish-defined message (event)."/>
+ <Annotation Term="OData.Description" String="A Redfish-defined message."/>
</Member>
<Member Name="SEL">
- <Annotation Term="OData.Description" String="Contains a legacy IPMI System Event Log (SEL) entry."/>
+ <Annotation Term="OData.Description" String="A legacy IPMI System Event Log (SEL) entry."/>
</Member>
<Member Name="Oem">
- <Annotation Term="OData.Description" String="Contains an entry in an OEM-defined format."/>
+ <Annotation Term="OData.Description" String="An entry in an OEM-defined format."/>
</Member>
</EnumType>
@@ -295,19 +297,19 @@
</Record>
<Record>
<PropertyValue Property="Member" String="Monitor"/>
- <Annotation Term="OData.Description" String="A Monitor event."/>
+ <Annotation Term="OData.Description" String="A monitor event."/>
</Record>
<Record>
<PropertyValue Property="Member" String="Informational"/>
- <Annotation Term="OData.Description" String="An Informational event."/>
+ <Annotation Term="OData.Description" String="An informational event."/>
</Record>
<Record>
<PropertyValue Property="Member" String="Device Removed / Device Absent"/>
- <Annotation Term="OData.Description" String="A device has been removed or is now absent."/>
+ <Annotation Term="OData.Description" String="A device has been removed or is absent."/>
</Record>
<Record>
<PropertyValue Property="Member" String="Device Inserted / Device Present"/>
- <Annotation Term="OData.Description" String="A device has been inserted or is now present."/>
+ <Annotation Term="OData.Description" String="A device has been inserted or is present."/>
</Record>
<Record>
<PropertyValue Property="Member" String="Device Disabled"/>
@@ -351,7 +353,7 @@
</Record>
<Record>
<PropertyValue Property="Member" String="Install Error"/>
- <Annotation Term="OData.Description" String="An Install Error has been detected."/>
+ <Annotation Term="OData.Description" String="An install error has been detected."/>
</Record>
<Record>
<PropertyValue Property="Member" String="Fully Redundant"/>
@@ -371,11 +373,11 @@
</Record>
<Record>
<PropertyValue Property="Member" String="Non-redundant:Sufficient Resources from Insufficient Resources"/>
- <Annotation Term="OData.Description" String="Unit has regianed minimum resources needed for normal operation."/>
+ <Annotation Term="OData.Description" String="Unit has regained minimum resources needed for normal operation."/>
</Record>
<Record>
<PropertyValue Property="Member" String="Non-redundant:Insufficient Resources"/>
- <Annotation Term="OData.Description" String="Unit is non-redundant and has insufficient resource to maintain normal operation."/>
+ <Annotation Term="OData.Description" String="Unit is non-redundant and has insufficient resources to maintain normal operation."/>
</Record>
<Record>
<PropertyValue Property="Member" String="Redundancy Degraded from Fully Redundant"/>
@@ -387,23 +389,23 @@
</Record>
<Record>
<PropertyValue Property="Member" String="D0 Power State"/>
- <Annotation Term="OData.Description" String="The ACPI defined D0 Power State."/>
+ <Annotation Term="OData.Description" String="The ACPI-defined D0 power state."/>
</Record>
<Record>
<PropertyValue Property="Member" String="D1 Power State"/>
- <Annotation Term="OData.Description" String="The ACPI defined D1 Power State."/>
+ <Annotation Term="OData.Description" String="The ACPI-defined D1 power state."/>
</Record>
<Record>
<PropertyValue Property="Member" String="D2 Power State"/>
- <Annotation Term="OData.Description" String="The ACPI defined D2 Power State."/>
+ <Annotation Term="OData.Description" String="The ACPI-defined D2 power state."/>
</Record>
<Record>
<PropertyValue Property="Member" String="D3 Power State"/>
- <Annotation Term="OData.Description" String="The ACPI defined D3 Power State."/>
+ <Annotation Term="OData.Description" String="The ACPI-defined D3 power state."/>
</Record>
<Record>
<PropertyValue Property="Member" String="OEM"/>
- <Annotation Term="OData.Description" String="An OEM defined event."/>
+ <Annotation Term="OData.Description" String="An OEM-defined event."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -518,11 +520,11 @@
</Record>
<Record>
<PropertyValue Property="Member" String="Other FRU"/>
- <Annotation Term="OData.Description" String="A sensor for an other type of FRU."/>
+ <Annotation Term="OData.Description" String="A sensor for another type of FRU."/>
</Record>
<Record>
<PropertyValue Property="Member" String="Cable/Interconnect"/>
- <Annotation Term="OData.Description" String="A sensor for a cable or interconnect type of device."/>
+ <Annotation Term="OData.Description" String="A sensor for a cable or interconnect device type."/>
</Record>
<Record>
<PropertyValue Property="Member" String="Terminator"/>
@@ -594,7 +596,7 @@
</Record>
<Record>
<PropertyValue Property="Member" String="OEM"/>
- <Annotation Term="OData.Description" String="An OEM defined sensor."/>
+ <Annotation Term="OData.Description" String="An OEM-defined sensor."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -630,49 +632,61 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_0_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add descriptions to various enum values."/>
+ <Annotation Term="OData.Description" String="This version was created to add descriptions to various enumerated values."/>
<EntityType Name="LogEntry" BaseType="LogEntry.v1_0_4.LogEntry"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_0_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the Description for EntryType. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to clarify the descriptions for many properties."/>
+ <Annotation Term="OData.Description" String="This version was created to correct the description for EntryType. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to clarify the descriptions for many properties."/>
<EntityType Name="LogEntry" BaseType="LogEntry.v1_0_5.LogEntry"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_0_7">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
<EntityType Name="LogEntry" BaseType="LogEntry.v1_0_6.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_0_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_0_7.LogEntry"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_0_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_0_8.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
<EntityType Name="LogEntry" BaseType="LogEntry.v1_0_2.LogEntry">
<Property Name="EventType" Type="Event.EventType" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This indicates the type of an event recorded in this log."/>
- <Annotation Term="OData.LongDescription" String="If present, this LogEntry records an Event and the value shall indicate the type of event."/>
+ <Annotation Term="OData.Description" String="The type of event recorded in this log."/>
+ <Annotation Term="OData.LongDescription" String="If present, this LogEntry records an event and the value shall indicate the type of event."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
<PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
<PropertyValue Property="Version" String="v1_4_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated. Starting Redfish Spec 1.6 (Event 1.3), subscriptions are based on RegistryId and ResourceType and not EventType."/>
+ <PropertyValue Property="Description" String="This property has been deprecated. Starting with Redfish Specification v1.6 (Event v1.3), subscriptions are based on the RegistryPrefix and ResourceType properties and not on the EventType property."/>
</Record>
</Collection>
</Annotation>
</Property>
<Property Name="EventId" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is a unique instance identifier of an event."/>
+ <Annotation Term="OData.Description" String="The unique instance identifier for an event."/>
<Annotation Term="OData.LongDescription" String="If present, this LogEntry records an Event and the value shall indicate a unique identifier for the event, the format of which is implementation dependent."/>
</Property>
<Property Name="EventTimestamp" Type="Edm.DateTimeOffset" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is time the event occurred."/>
- <Annotation Term="OData.LongDescription" String="If present, this LogEntry records an Event and the value shall be the time the event occurred."/>
+ <Annotation Term="OData.Description" String="The date and time when the event occurred."/>
+ <Annotation Term="OData.LongDescription" String="If present, this LogEntry records an event and the value shall contain the date and time when the event occurred."/>
</Property>
</EntityType>
</Schema>
@@ -691,67 +705,91 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change references to EventType to use the unversioned definition. It was also created to add descriptions to various enum values."/>
+ <Annotation Term="OData.Description" String="This version was created to change EventType to use the unversioned definition. It was also created to add descriptions to various enum values."/>
<EntityType Name="LogEntry" BaseType="LogEntry.v1_1_2.LogEntry"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the Description for EntryType. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to clarify the descriptions for many properties."/>
+ <Annotation Term="OData.Description" String="This version was created to correct the description for EntryType. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to clarify the descriptions for many properties."/>
<EntityType Name="LogEntry" BaseType="LogEntry.v1_1_3.LogEntry"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
<EntityType Name="LogEntry" BaseType="LogEntry.v1_1_4.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_1_5.LogEntry"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_1_6.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="LogEntry" BaseType="LogEntry.v1_1_2.LogEntry">
<Property Name="Actions" Type="LogEntry.v1_2_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
</Property>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
<Property Name="Oem" Type="LogEntry.v1_2_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
</ComplexType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_2_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change references to EventType to use the unversioned definition. It was also created to add descriptions to various enum values."/>
+ <Annotation Term="OData.Description" String="This version was created to change EventType to use the unversioned definition. It was also created to add descriptions to various enum values."/>
<EntityType Name="LogEntry" BaseType="LogEntry.v1_2_0.LogEntry"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_2_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the Description for EntryType. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to clarify the descriptions for many properties."/>
+ <Annotation Term="OData.Description" String="This version was created to correct the description for EntryType. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to clarify the descriptions for many properties."/>
<EntityType Name="LogEntry" BaseType="LogEntry.v1_2_1.LogEntry"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_2_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
<EntityType Name="LogEntry" BaseType="LogEntry.v1_2_2.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_2_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_2_3.LogEntry"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_2_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_2_4.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -759,29 +797,41 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_2_1.LogEntry">
<Property Name="OemLogEntryCode" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="If the LogEntryCode type is OEM, this will contain the OEM-specific entry code."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall represent the OEM specific Log Entry Code type of the Entry. This property shall only be present if the value of EntryType is SEL and the value of LogEntryCode is OEM."/>
+ <Annotation Term="OData.Description" String="The OEM-specific entry code, if the LogEntryCode type is `OEM`."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the OEM-specific Log Entry Code type of the Entry. This property shall only be present if EntryType is `SEL` and LogEntryCode is `OEM`."/>
</Property>
<Property Name="OemSensorType" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="If the Sensor Type is OEM, this will contain the OEM-specific sensor type."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall represent the OEM specific sensor type of the Entry. This property shall only be used if the value of EntryType is SEL and the value of SensorType is OEM."/>
+ <Annotation Term="OData.Description" String="The OEM-specific sensor type if the sensor type is `OEM`."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the OEM-specific sensor type of the entry. This property shall only be used if EntryType is `SEL` and SensorType is `OEM`."/>
</Property>
</EntityType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_3_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the Description for EntryType. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to clarify the descriptions for many properties."/>
+ <Annotation Term="OData.Description" String="This version was created to correct the description for EntryType. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to clarify the descriptions for many properties."/>
<EntityType Name="LogEntry" BaseType="LogEntry.v1_3_0.LogEntry"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_3_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
<EntityType Name="LogEntry" BaseType="LogEntry.v1_3_1.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_3_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_3_2.LogEntry"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_3_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_3_3.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -789,17 +839,29 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_3_1.LogEntry">
<Property Name="EventGroupId" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This value is the identifier used to correlate events that came from the same cause."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate that events are related and shall have the same value in the case where multiple Event messages are produced by the same root cause. Implementations shall use separate values for events with separate root cause. There shall not be ordering of events implied by the value of this property."/>
+ <Annotation Term="OData.Description" String="An identifier that correlates events with the same cause."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate that events are related and shall have the same value in the case where multiple event messages are produced by the same root cause. Implementations shall use separate values for events with separate root cause. There shall not be ordering of events implied by this property's value."/>
</Property>
</EntityType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_4_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
<EntityType Name="LogEntry" BaseType="LogEntry.v1_4_0.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_4_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_4_1.LogEntry"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_4_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_4_2.LogEntry"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/LogServiceCollection_v1.xml b/static/redfish/v1/schema/LogServiceCollection_v1.xml
index f822658abd..7b572f7a0b 100644
--- a/static/redfish/v1/schema/LogServiceCollection_v1.xml
+++ b/static/redfish/v1/schema/LogServiceCollection_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: LogServiceCollection-->
+<!--# Redfish Schema: LogServiceCollection -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -33,8 +33,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="LogServiceCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="A Collection of LogService resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of LogService instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The LogServiceCollection schema describes a Resource Collection of LogService instances."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of LogService instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -60,8 +60,8 @@
</Annotation>
<NavigationProperty Name="Members" Type="Collection(LogService.LogService)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Contains the members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
+ <Annotation Term="OData.Description" String="The members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
diff --git a/static/redfish/v1/schema/LogService_v1.xml b/static/redfish/v1/schema/LogService_v1.xml
index bdee3cea33..788d997f00 100644
--- a/static/redfish/v1/schema/LogService_v1.xml
+++ b/static/redfish/v1/schema/LogService_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: LogService v1.1.1 -->
+<!--# Redfish Schema: LogService v1.1.3 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -35,8 +35,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="LogService" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="This resource contains properties for monitoring and configuring an event log service for the resource or service to which it is associated."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a log service for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The LogService schema contains properties for monitoring and configuring a Log Service."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a Log Service for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -45,7 +45,7 @@
<Annotation Term="Capabilities.UpdateRestrictions">
<Record>
<PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="A Log Service can be updated to change the date and time properties."/>
+ <Annotation Term="OData.Description" String="The date and time properties can be updated for a Log Service."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.DeleteRestrictions">
@@ -59,13 +59,15 @@
<String>/redfish/v1/Systems/{ComputerSystemId}/LogServices/{LogServiceId}</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/LogServices/{LogServiceId}</String>
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/LogServices/{LogServiceId}</String>
+ <String>/redfish/v1/JobService/Log</String>
+ <String>/redfish/v1/TelemetryService/LogService</String>
</Collection>
</Annotation>
</EntityType>
<Action Name="ClearLog" IsBound="true">
<Parameter Name="LogService" Type="LogService.v1_0_0.Actions"/>
- <Annotation Term="OData.Description" String="This action is used to clear the log for this Log Service."/>
+ <Annotation Term="OData.Description" String="The action to clear the log for this Log Service."/>
<Annotation Term="OData.LongDescription" String="This action shall delete all entries found in the Entries collection for this Log Service."/>
</Action>
@@ -76,65 +78,63 @@
<Annotation Term="Redfish.Release" String="1.0"/>
<EntityType Name="LogService" BaseType="LogService.LogService">
- <Annotation Term="OData.Description" String="This resource represents the log service for the resource or service to which it is associated."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a log service for a Redfish implementation."/>
<Property Name="ServiceEnabled" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This indicates whether this service is enabled."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether this service is enabled."/>
+ <Annotation Term="OData.Description" String="An indication of whether this service is enabled."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service is enabled."/>
</Property>
<Property Name="MaxNumberOfRecords" Type="Edm.Int64" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum number of log entries this service can have."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the maximum numbers of LogEntry resources in the Entries collection for this service."/>
+ <Annotation Term="OData.Description" String="The maximum number of log entries that this service can have."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of LogEntry Resources in the Entries collection for this service."/>
<Annotation Term="Validation.Minimum" Int="0"/>
</Property>
<Property Name="OverWritePolicy" Type="LogService.v1_0_0.OverWritePolicy" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The overwrite policy for this service that takes place when the log is full."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the policy of the log service when the MaxNumberOfRecords has been reached. Unknown indicates the log overwrite policy is unknown. WrapsWhenFull indicates that the log overwrites its entries with new entries when the log has reached its maximum capacity. NeverOverwrites indicates that the log never overwrites its entries by the new entries and ceases logging when the limit has been reached."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the policy of the Log Service when the MaxNumberOfRecords has been reached."/>
</Property>
<Property Name="DateTime" Type="Edm.DateTimeOffset">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The current DateTime (with offset) for the log service, used to set or read time."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall represent the current DateTime value that the log service is using, with offset from UTC, in Redfish Timestamp format."/>
+ <Annotation Term="OData.Description" String="The current date and time, with UTC offset, that the Log Service uses to set or read time."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the current DateTime value, with UTC offset, in Redfish Timestamp format that the Log Service uses to set or read time."/>
</Property>
<Property Name="DateTimeLocalOffset" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The time offset from UTC that the DateTime property is set to in format: +06:00 ."/>
- <Annotation Term="OData.LongDescription" String="The value is property shall represent the offset from UTC time that the current value of DataTime property contains."/>
- <Annotation Term="Validation.Pattern" String="([-+][0-1][0-9]:[0-5][0-9])"/>
+ <Annotation Term="OData.Description" String="The UTC offset that the current DateTime property value contains in the `+HH:MM` format."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the UTC offset that the current DateTime property value contains."/>
+ <Annotation Term="Validation.Pattern" String="^([-+][0-1][0-9]:[0-5][0-9])$"/>
</Property>
<NavigationProperty Name="Entries" Type="LogEntryCollection.LogEntryCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="References to the log entry collection."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall reference a collection of resources of type LogEntry."/>
+ <Annotation Term="OData.Description" String="The link to the log entry collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type LogEntryCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<Property Name="Actions" Type="LogService.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
</Property>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
<Property Name="Oem" Type="LogService.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
</ComplexType>
<EnumType Name="OverWritePolicy">
@@ -142,10 +142,10 @@
<Annotation Term="OData.Description" String="The overwrite policy is not known or is undefined."/>
</Member>
<Member Name="WrapsWhenFull">
- <Annotation Term="OData.Description" String="When full, new entries to the Log will overwrite previous entries."/>
+ <Annotation Term="OData.Description" String="When full, new entries to the log overwrite earlier entries."/>
</Member>
<Member Name="NeverOverWrites">
- <Annotation Term="OData.Description" String="When full, new entries to the Log will be discarded."/>
+ <Annotation Term="OData.Description" String="When full, new entries to the log are discarded."/>
</Member>
</EnumType>
@@ -171,7 +171,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_0_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the Descriptions and LongDescriptions used in the defined Actions."/>
+ <Annotation Term="OData.Description" String="This version was created to correct the short and long descriptions in the defined Actions."/>
<EntityType Name="LogService" BaseType="LogService.v1_0_4.LogService"/>
</Schema>
@@ -181,6 +181,18 @@
<EntityType Name="LogService" BaseType="LogService.v1_0_5.LogService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_0_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="LogService" BaseType="LogService.v1_0_6.LogService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_0_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="LogService" BaseType="LogService.v1_0_7.LogService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -188,20 +200,20 @@
<EntityType Name="LogService" BaseType="LogService.v1_0_5.LogService">
<Property Name="LogEntryType" Type="LogService.v1_1_0.LogEntryTypes">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The format of the Entries of this log."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall represent the EntryType of all LogEntry resources contained in the Entries collection. If a single EntryType for all LogEntry resources cannot be determined or guaranteed by the Service, the value of this property shall be 'Multiple'."/>
+ <Annotation Term="OData.Description" String="The format of the log entries."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the EntryType of all LogEntry Resources contained in the Entries collection. If the service cannot determine or guarantee a single EntryType for all LogEntry Resources, this property's value shall be `Multiple`."/>
</Property>
</EntityType>
<EnumType Name="LogEntryTypes">
<Member Name="Event">
- <Annotation Term="OData.Description" String="The log contains Redfish-defined messages (events)."/>
+ <Annotation Term="OData.Description" String="The log contains Redfish-defined messages."/>
</Member>
<Member Name="SEL">
<Annotation Term="OData.Description" String="The log contains legacy IPMI System Event Log (SEL) entries."/>
</Member>
<Member Name="Multiple">
- <Annotation Term="OData.Description" String="The log contains multiple Log Entry types or a single entry type cannot be guaranteed by the Log Service."/>
+ <Annotation Term="OData.Description" String="The log contains multiple log entry types and, therefore, the Log Service cannot guarantee a single entry type."/>
</Member>
<Member Name="OEM">
<Annotation Term="OData.Description" String="The log contains entries in an OEM-defined format."/>
@@ -215,5 +227,17 @@
<EntityType Name="LogService" BaseType="LogService.v1_1_0.LogService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_1_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="LogService" BaseType="LogService.v1_1_1.LogService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_1_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="LogService" BaseType="LogService.v1_1_2.LogService"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ManagerAccountCollection_v1.xml b/static/redfish/v1/schema/ManagerAccountCollection_v1.xml
index 1abc57fc81..9d591cad0d 100644
--- a/static/redfish/v1/schema/ManagerAccountCollection_v1.xml
+++ b/static/redfish/v1/schema/ManagerAccountCollection_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ManagerAccountCollection-->
+<!--# Redfish Schema: ManagerAccountCollection -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -33,12 +33,12 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="ManagerAccountCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="A Collection of ManagerAccount resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of ManagerAccount instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="A Collection of ManagerAccount Resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of ManagerAccount instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="true"/>
- <Annotation Term="OData.Description" String="Manager Accounts are created by posting to the Manager Account Collection."/>
+ <Annotation Term="OData.Description" String="Create manager accounts through a POST to the manager account collection."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.UpdateRestrictions">
@@ -59,8 +59,8 @@
</Annotation>
<NavigationProperty Name="Members" Type="Collection(ManagerAccount.ManagerAccount)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Contains the members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
+ <Annotation Term="OData.Description" String="The members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
diff --git a/static/redfish/v1/schema/ManagerAccount_v1.xml b/static/redfish/v1/schema/ManagerAccount_v1.xml
index 2f4ffcd0b2..04a3ab0c56 100644
--- a/static/redfish/v1/schema/ManagerAccount_v1.xml
+++ b/static/redfish/v1/schema/ManagerAccount_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ManagerAccount v1.2.0-->
+<!--# Redfish Schema: ManagerAccount v1.3.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -37,8 +37,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="ManagerAccount" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The user accounts, owned by a Manager, are defined in this resource. Changes to a Manager Account may affect the current Redfish service connection if this manager is responsible for the Redfish service."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent resources that represent the user accounts for the manager."/>
+ <Annotation Term="OData.Description" String="The user accounts, owned by a manager, are defined in this Resource. Changes to a manager account may affect the current Redfish Service connection if this manager is responsible for the Redfish Service."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent Resources that represent the user accounts for the manager."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -47,13 +47,13 @@
<Annotation Term="Capabilities.UpdateRestrictions">
<Record>
<PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="Manager Accounts can be updated to change the password and other writable properties."/>
+ <Annotation Term="OData.Description" String="Writable properties, such as the password, can be updated for manager accounts."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.DeleteRestrictions">
<Record>
<PropertyValue Property="Deletable" Bool="true"/>
- <Annotation Term="OData.Description" String="Manager Accounts are removed with a Delete operation."/>
+ <Annotation Term="OData.Description" String="Use the DELETE operation to remove manager accounts."/>
</Record>
</Annotation>
<Annotation Term="Redfish.Uris">
@@ -74,44 +74,44 @@
<Property Name="Password" Type="Edm.String">
<Annotation Term="Redfish.RequiredOnCreate"/>
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This property is used with a PATCH or PUT to write the password for the account. This property is null on a GET."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the password for this account. The value shall be null for GET requests."/>
+ <Annotation Term="OData.Description" String="The password. Use this property with a PATCH or PUT to write the password for the account. This property is `null` in responses."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the password for this account. The value shall be `null` in responses."/>
</Property>
<Property Name="UserName" Type="Edm.String" Nullable="false">
<Annotation Term="Redfish.RequiredOnCreate"/>
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This property contains the user name for the account."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the user name for this account."/>
+ <Annotation Term="OData.Description" String="The user name for the account."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the user name for this account."/>
</Property>
<Property Name="RoleId" Type="Edm.String" Nullable="false">
<Annotation Term="Redfish.RequiredOnCreate"/>
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This property contains the Role for this account."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the ID (the RoleId) of the Role resource that configured for this account. The service shall reject POST, PATCH, or PUT operations that provide a RoleId that does not exist by returning HTTP 400 (Bad Request)."/>
+ <Annotation Term="OData.Description" String="The Role for this account."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the RoleId of the Role Resource configured for this account. The Service shall reject POST, PATCH, or PUT operations that provide a RoleId that does not exist by returning the HTTP 400 (Bad Request) status code."/>
</Property>
<Property Name="Locked" Type="Edm.Boolean" Nullable="false" DefaultValue="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This property indicates that the account has been auto-locked by the account service because the lockout threshold has been exceeded. When set to true, the account is locked. A user admin can write the property to false to manually unlock, or the account service will unlock it once the lockout duration period has passed."/>
- <Annotation Term="OData.LongDescription" String="This property (when set to true) shall indicate that the account service has automatically locked the account due to the accountLockoutThreshold having been exceeded. If set to true, the account is locked. If set to false, the account is not locked. A user admin shall be able to write a false to the property to clear the lockout condition, prior to the lockout duration period."/>
+ <Annotation Term="OData.Description" String="An indication of whether the Account Service automatically locked the account because the lockout threshold was exceeded. To manually unlock the account before the lockout duration period, an administrator can change the property to `false` to clear the lockout condition."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the Account Service automatically locked the account because the AccountLockoutThreshold was exceeded. To manually unlock the account before the lockout duration period, an administrator shall be able to change the property to `false` to clear the lockout condition."/>
</Property>
<Property Name="Enabled" Type="Edm.Boolean" Nullable="false" DefaultValue="true">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This property is used by a User Administrator to disable an account w/o having to delet the user information. When set to true, the user can login. When set to false, the account is administratively disabled and the user cannot login."/>
- <Annotation Term="OData.LongDescription" String="This property shall enable (if set to true) or disable (if set to false) the account for future logins. The value of Enable over-rides the locked property."/>
+ <Annotation Term="OData.Description" String="An indication of whether an account is enabled. An administrator can disable it without deleting the user information. If `true`, the account is enabled and the user can log in. If `false`, the account is disabled and, in the future, the user cannot log in. This property overrides the Locked property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether an account is enabled. If `true`, the account is enabled and the user can log in. If `false`, the account is disabled and, in the future, the user cannot log in. This property overrides the Locked property."/>
</Property>
<Property Name="Links" Type="ManagerAccount.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
+ <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."/>
</Property>
</EntityType>
<ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
+ <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."/>
<NavigationProperty Name="Role" Type="Role.Role" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A reference to the Role object defining Privileges for this account--returned when the resource is read. The ID of the role is the same as property RoleId."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a Role object instance, and should reference the object identified by property RoleId."/>
+ <Annotation Term="OData.Description" String="The link to the Redfish Role that defines the privileges for this account."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Role Resource instance, and should link to the Resource identified by the RoleId property."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
@@ -144,7 +144,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_0_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the RoleId property description by stating its relation to RoleId in the Role resource."/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the RoleId property description by stating its relation to RoleId in the Role Resource."/>
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_0_5.ManagerAccount"/>
</Schema>
@@ -154,30 +154,42 @@
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_0_6.ManagerAccount"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_0_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_0_7.ManagerAccount"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_0_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the Password description. It was also created to update descriptions that this schema defines."/>
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_0_8.ManagerAccount"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_0_4.ManagerAccount">
<Property Name="Actions" Type="ManagerAccount.v1_1_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="The actions property shall contain the available actions for this Resource."/>
</Property>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
<Property Name="Oem" Type="ManagerAccount.v1_1_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
</ComplexType>
</Schema>
@@ -189,7 +201,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_1_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the RoleId property description by stating its relation to RoleId in the Role resource."/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the RoleId property description by stating its relation to RoleId in the Role Resource."/>
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_1_1.ManagerAccount"/>
</Schema>
@@ -199,18 +211,60 @@
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_1_2.ManagerAccount"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_1_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_1_3.ManagerAccount"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_1_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the Password description. It was also created to update descriptions that this schema defines."/>
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_1_4.ManagerAccount"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_1_3.ManagerAccount">
<NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is a reference to a collection of certificates used for this account."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a collection of type CertificateCollection."/>
+ <Annotation Term="OData.Description" String="The link to a collection of certificates used for this account."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type CertificateCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_2_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_2_0.ManagerAccount"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_2_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the Password description. It was also created to update descriptions that this schema defines."/>
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_2_1.ManagerAccount"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_3_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2019.1"/>
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_2_1.ManagerAccount">
+ <Property Name="PasswordChangeRequired" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An indication of whether the service requires that the password for this account be changed before further access to the account is allowed."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the service requires that the password for this account be changed before further access to the account is allowed. The implementation may deny access to the service if the password has not been changed. A manager account created with an initial PasswordChangeRequired value of `true` may force a password change before first access of the account. When the Password property for this account is updated, the service shall set this property to `false`."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_3_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the Password description. It was also created to update descriptions that this schema defines."/>
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_3_0.ManagerAccount"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ManagerCollection_v1.xml b/static/redfish/v1/schema/ManagerCollection_v1.xml
index 6f6aea59c2..d684fe72ec 100644
--- a/static/redfish/v1/schema/ManagerCollection_v1.xml
+++ b/static/redfish/v1/schema/ManagerCollection_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ManagerCollection-->
+<!--# Redfish Schema: ManagerCollection -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -33,8 +33,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="ManagerCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="A Collection of Manager resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of Manager instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="A Collection of manager Resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of Manager instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -57,8 +57,8 @@
</Annotation>
<NavigationProperty Name="Members" Type="Collection(Manager.Manager)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Contains the members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
+ <Annotation Term="OData.Description" String="The members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
diff --git a/static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml b/static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml
index b11b0e7e81..c02ec47caf 100644
--- a/static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml
+++ b/static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ManagerNetworkProtocol v1.4.0-->
+<!--# Redfish Schema: ManagerNetworkProtocol v1.4.2 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -38,8 +38,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="ManagerNetworkProtocol" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="This resource is used to obtain or modify the network services managed by a given manager."/>
- <Annotation Term="OData.LongDescription" String="This object shall be used to represent the network service settings for the manager."/>
+ <Annotation Term="OData.Description" String="The network service settings for the manager."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent the network service settings for the manager."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -48,7 +48,7 @@
<Annotation Term="Capabilities.UpdateRestrictions">
<Record>
<PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="Manager Network Protocol resources can be updated to change the protocol and virtual media settings and other writable properties."/>
+ <Annotation Term="OData.Description" String="Writable properties, such as protocol and virtual media settings, can be updated for manager network protocols."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.DeleteRestrictions">
@@ -72,69 +72,69 @@
<EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.ManagerNetworkProtocol">
<Property Name="HostName" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The DNS Host Name of this manager, without any domain information."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain the host name without any domain information."/>
+ <Annotation Term="OData.Description" String="The DNS host name of this manager, without any domain information."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the host name without any domain information."/>
</Property>
<Property Name="FQDN" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is the fully qualified domain name for the manager obtained by DNS including the host name and top-level domain name."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain the fully qualified domain name for the manager."/>
+ <Annotation Term="OData.Description" String="The fully qualified domain name for the manager obtained by DNS including the host name and top-level domain name."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the fully qualified domain name for the manager."/>
</Property>
<Property Name="HTTP" Type="ManagerNetworkProtocol.v1_0_0.Protocol" Nullable="false">
- <Annotation Term="OData.Description" String="Settings for this Manager's HTTP protocol support."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain information for the HTTP protocol settings for the manager. The default value of the Port property should be 80 for compatibility with established client implementations."/>
+ <Annotation Term="OData.Description" String="The settings for this manager's HTTP protocol support."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain the HTTP protocol settings for the manager. The default Port property value should be `80` for compatibility with established client implementations."/>
</Property>
<Property Name="HTTPS" Type="ManagerNetworkProtocol.v1_0_0.HTTPSProtocol" Nullable="false">
- <Annotation Term="OData.Description" String="Settings for this Manager's HTTPS protocol support."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain information for the HTTPS/SSL protocol settings for this manager. The default value of the Port property should be 443 for compatibility with established client implementations."/>
+ <Annotation Term="OData.Description" String="The settings for this manager's HTTPS protocol support."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain the HTTPS/SSL protocol settings for this manager. The default Port property value should be `443` for compatibility with established client implementations."/>
</Property>
<Property Name="SNMP" Type="ManagerNetworkProtocol.v1_0_0.Protocol" Nullable="false">
- <Annotation Term="OData.Description" String="Settings for this Manager's SNMP support."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain information for the SNMP protocol settings for this manager. The default value of the Port property should be 161 for compatibility with established client implementations."/>
+ <Annotation Term="OData.Description" String="The settings for this manager's SNMP support."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain the SNMP protocol settings for this manager. The default Port property value should be `161` for compatibility with established client implementations."/>
</Property>
<Property Name="VirtualMedia" Type="ManagerNetworkProtocol.v1_0_0.Protocol" Nullable="false">
- <Annotation Term="OData.Description" String="Settings for this Manager's Virtual Media support."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain information for the Virtual Media protocol settings for this manager. The value of the Port property shall contain the TCP port assigned for Virtual Media usage."/>
+ <Annotation Term="OData.Description" String="The settings for this manager's virtual media support."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain the virtual media protocol settings for this manager. The Port property shall contain the TCP port assigned for Virtual Media usage."/>
</Property>
<Property Name="Telnet" Type="ManagerNetworkProtocol.v1_0_0.Protocol" Nullable="false">
- <Annotation Term="OData.Description" String="Settings for this Manager's Telnet protocol support."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain information for the Telnet protocol settings for this manager. The default value of the Port property should be 23 for compatibility with established client implementations."/>
+ <Annotation Term="OData.Description" String="The settings for this manager's Telnet protocol support."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain the Telnet protocol settings for this manager. The default Port property value should be `23` for compatibility with established client implementations."/>
</Property>
<Property Name="SSDP" Type="ManagerNetworkProtocol.v1_0_0.SSDProtocol" Nullable="false">
- <Annotation Term="OData.Description" String="Settings for this Manager's SSDP support."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain information for the SSDP protocol settings for this manager. Simple Service Discovery Protocol (SSDP) is for network discovery of devices supporting the Redfish service. The default value of the Port property should be 1900 for compatibility with established client implementations."/>
+ <Annotation Term="OData.Description" String="The settings for this manager's SSDP support."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain the SSDP protocol settings for this manager. Simple Service Discovery Protocol (SSDP) is for network discovery of devices supporting the Redfish Service. The default Port property value should be `1900` for compatibility with established client implementations."/>
</Property>
<Property Name="IPMI" Type="ManagerNetworkProtocol.v1_0_0.Protocol" Nullable="false">
- <Annotation Term="OData.Description" String="Settings for this Manager's IPMI-over-LAN protocol support."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain information for the IPMI over LAN protocol settings for the manager. The default value of the Port property should be 623 for compatibility with established client implementations."/>
+ <Annotation Term="OData.Description" String="The settings for this manager's IPMI-over-LAN protocol support."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain the IPMI over LAN protocol settings for the manager. The default Port property value should be `623` for compatibility with established client implementations."/>
</Property>
<Property Name="SSH" Type="ManagerNetworkProtocol.v1_0_0.Protocol" Nullable="false">
- <Annotation Term="OData.Description" String="Settings for this Manager's SSH (Secure Shell) protocol support."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain information for the SSH protocol settings for the manager. The default value of the Port property should be 22 for compatibility with established client implementations."/>
+ <Annotation Term="OData.Description" String="The settings for this manager's Secure Shell (SSH) protocol support."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain the Secure Shell (SSH) protocol settings for the manager. The default value should be 22 for compatibility with established client implementations."/>
</Property>
<Property Name="KVMIP" Type="ManagerNetworkProtocol.v1_0_0.Protocol" Nullable="false">
- <Annotation Term="OData.Description" String="Settings for this Manager's KVM-IP protocol support."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain information for the KVM-IP (Keyboard, Video, Mouse) protocol settings for the manager."/>
+ <Annotation Term="OData.Description" String="The settings for this manager's KVM-IP protocol support."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain the KVM-IP (Keyboard, Video, Mouse over IP) protocol settings for the manager."/>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
</Property>
</EntityType>
<ComplexType Name="Protocol">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="Settings for a network protocol associated with a manager."/>
+ <Annotation Term="OData.Description" String="The settings for a network protocol associated with a manager."/>
<Annotation Term="OData.LongDescription" String="This type shall describe information about a protocol setting for a manager."/>
<Property Name="ProtocolEnabled" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Indicates if the protocol is enabled or disabled."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain the enabled status of the protocol. The value shall be true if enabled and false if disabled."/>
+ <Annotation Term="OData.Description" String="An indication of whether the protocol is enabled."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the protocol is enabled."/>
</Property>
<Property Name="Port" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Indicates the protocol port."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain the port assigned for the protocol."/>
+ <Annotation Term="OData.Description" String="The protocol port."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the port assigned to the protocol."/>
<Annotation Term="Validation.Minimum" Int="0"/>
</Property>
</ComplexType>
@@ -143,21 +143,21 @@
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Property Name="NotifyMulticastIntervalSeconds" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Indicates how often the Multicast is done from this service for SSDP."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain the time interval, in seconds, between transmissions of the multicast NOTIFY ALIVE message. A setting of 0 seconds shall disable this functionality. The recommended value is 600 seconds."/>
+ <Annotation Term="OData.Description" String="The time interval, in seconds, between transmissions of the multicast NOTIFY ALIVE message from this service for SSDP."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the time interval, in seconds, between transmissions of the multicast NOTIFY ALIVE message. A setting of 0 seconds shall disable this functionality. The recommended value is 600 seconds."/>
<Annotation Term="Measures.Unit" String="s"/>
<Annotation Term="Validation.Minimum" Int="0"/>
</Property>
<Property Name="NotifyTTL" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Indicates the time to live hop count for SSDPs Notify messages."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain the Time-To-Live hop count used for multicast NOTIFY messages. The recommended value is 2."/>
+ <Annotation Term="OData.Description" String="The time-to-live hop count for SSDP multicast NOTIFY messages."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the time-to-live hop count used for multicast NOTIFY messages. The recommended value is 2."/>
<Annotation Term="Validation.Minimum" Int="1"/>
</Property>
<Property Name="NotifyIPv6Scope" Type="ManagerNetworkProtocol.v1_0_0.NotifyIPv6Scope">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Indicates the scope for the IPv6 Notify messages for SSDP."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain the IPv6 scope used for multicast NOTIFY messages. The valid enumerations are a subset of the available IPv6 Scope types."/>
+ <Annotation Term="OData.Description" String="The IPv6 scope for multicast NOTIFY messages for SSDP."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the IPv6 scope for multicast NOTIFY messages. The valid enumerations are a subset of the available IPv6 scope types."/>
</Property>
</ComplexType>
@@ -165,13 +165,13 @@
<EnumType Name="NotifyIPv6Scope">
<Member Name="Link">
- <Annotation Term="OData.Description" String="SSDP Notify messages are sent to addresses in the IPv6 Local Link scope."/>
+ <Annotation Term="OData.Description" String="SSDP NOTIFY messages are sent to addresses in the IPv6 local link scope."/>
</Member>
<Member Name="Site">
- <Annotation Term="OData.Description" String="SSDP Notify messages are sent to addresses in the IPv6 Local Site scope."/>
+ <Annotation Term="OData.Description" String="SSDP NOTIFY messages are sent to addresses in the IPv6 local site scope."/>
</Member>
<Member Name="Organization">
- <Annotation Term="OData.Description" String="SSDP Notify messages are sent to addresses in the IPv6 Local Organization scope."/>
+ <Annotation Term="OData.Description" String="SSDP NOTIFY messages are sent to addresses in the IPv6 local organization scope."/>
</Member>
</EnumType>
@@ -201,13 +201,25 @@
<EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_0_4.ManagerNetworkProtocol"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_0_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_0_5.ManagerNetworkProtocol"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_0_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_0_6.ManagerNetworkProtocol"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.3"/>
<EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_0_3.ManagerNetworkProtocol">
<Property Name="DHCP" Type="ManagerNetworkProtocol.v1_0_0.Protocol" Nullable="false">
- <Annotation Term="OData.Description" String="Settings for this Manager's DHCPv4 protocol support."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain information for the DHCPv4 protocol settings for the manager."/>
+ <Annotation Term="OData.Description" String="The settings for this manager's DHCPv4 protocol support."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain the DHCPv4 protocol settings for the manager."/>
</Property>
</EntityType>
</Schema>
@@ -224,17 +236,29 @@
<EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_1_1.ManagerNetworkProtocol"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_1_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_1_2.ManagerNetworkProtocol"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_1_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_1_3.ManagerNetworkProtocol"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_1_1.ManagerNetworkProtocol">
<Property Name="NTP" Type="ManagerNetworkProtocol.v1_2_0.NTPProtocol" Nullable="false">
- <Annotation Term="OData.Description" String="Settings for this Manager's NTP protocol support."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain information for the NTP protocol settings for the manager."/>
+ <Annotation Term="OData.Description" String="The settings for this manager's NTP protocol support."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain the NTP protocol settings for the manager."/>
</Property>
<Property Name="Actions" Type="ManagerNetworkProtocol.v1_2_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="The actions property shall contain the available actions for this Resource."/>
</Property>
</EntityType>
@@ -243,24 +267,24 @@
<Property Name="NTPServers" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="Indicates to which NTP servers this manager is subscribed."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain all the NTP servers for which this manager is using to obtain time."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain all the NTP servers for which this manager is using to obtain time."/>
</Property>
</ComplexType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
<Property Name="Oem" Type="ManagerNetworkProtocol.v1_2_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
</ComplexType>
</Schema>
@@ -270,25 +294,49 @@
<EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_2_0.ManagerNetworkProtocol"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_2_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_2_1.ManagerNetworkProtocol"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_2_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_2_2.ManagerNetworkProtocol"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
<EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_2_1.ManagerNetworkProtocol">
<Property Name="DHCPv6" Type="ManagerNetworkProtocol.v1_0_0.Protocol" Nullable="false">
- <Annotation Term="OData.Description" String="Settings for this Manager's DHCPv6 protocol support."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain information for the DHCPv6 protocol settings for the manager."/>
+ <Annotation Term="OData.Description" String="The settings for this manager's DHCPv6 protocol support."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain the DHCPv6 protocol settings for the manager."/>
</Property>
<Property Name="RDP" Type="ManagerNetworkProtocol.v1_0_0.Protocol" Nullable="false">
- <Annotation Term="OData.Description" String="Settings for this Manager's Remote Desktop Protocol support."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain information for the Remote Desktop Protocol settings for the manager."/>
+ <Annotation Term="OData.Description" String="The settings for this manager's Remote Desktop Protocol support."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain the Remote Desktop Protocol settings for the manager."/>
</Property>
<Property Name="RFB" Type="ManagerNetworkProtocol.v1_0_0.Protocol" Nullable="false">
- <Annotation Term="OData.Description" String="Settings for this Manager's Remote Frame Buffer protocol support, which can be used to support VNC."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain information for the Remote Frame Buffer protocol settings for the manager."/>
+ <Annotation Term="OData.Description" String="The settings for this manager's Remote Frame Buffer protocol support, which can support VNC."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain the Remote Frame Buffer protocol settings for the manager."/>
</Property>
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_3_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_3_0.ManagerNetworkProtocol"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_3_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_3_1.ManagerNetworkProtocol"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -297,12 +345,24 @@
<ComplexType Name="HTTPSProtocol" BaseType="ManagerNetworkProtocol.v1_0_0.HTTPSProtocol">
<NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is a reference to a collection of certificates used for HTTPS by this manager."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a collection of type CertificateCollection."/>
+ <Annotation Term="OData.Description" String="The link to a collection of certificates used for HTTPS by this manager."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type CertificateCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_4_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_4_0.ManagerNetworkProtocol"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_4_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_4_1.ManagerNetworkProtocol"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Manager_v1.xml b/static/redfish/v1/schema/Manager_v1.xml
index 4c9c90feea..dcbd7b6b22 100644
--- a/static/redfish/v1/schema/Manager_v1.xml
+++ b/static/redfish/v1/schema/Manager_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Manager v1.5.1-->
+<!--# Redfish Schema: Manager v1.6.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -58,6 +58,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/AccountService_v1.xml">
<edmx:Include Namespace="AccountService"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/SoftwareInventory_v1.xml">
+ <edmx:Include Namespace="SoftwareInventory"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -65,8 +68,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Manager" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="In Redfish, a Manager is a systems management entity which may implement or provide access to a Redfish service. Examples of managers are BMCs, Enclosure Managers, Management Controllers and other subsystems assigned managability functions. There may be multiple Managers in an implementation, and they may or may not be directly accessible via a Redfish-defined interface."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a management subsystem for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="In Redfish, a manager is a systems management entity that may implement or provide access to a Redfish Service. Examples of managers are BMCs, enclosure managers, management controllers, and other subsystems that are assigned managability functions. An implementation may have multiple managers, which may or may not be directly accessible through a Redfish-defined interface."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a management subsystem for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -75,7 +78,7 @@
<Annotation Term="Capabilities.UpdateRestrictions">
<Record>
<PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="Managers can be updated to change the date and time settings and other writable properties."/>
+ <Annotation Term="OData.Description" String="Writable properties, such as date and time settings, can be updated for managers."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.DeleteRestrictions">
@@ -93,11 +96,11 @@
<Action Name="Reset" IsBound="true">
<Parameter Name="Manager" Type="Manager.v1_0_0.Actions"/>
<Parameter Name="ResetType" Type="Resource.ResetType">
- <Annotation Term="OData.Description" String="This is the type of reset to be performed."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall define the type of reset to be performed. The service may accept a request without the parameter and perform an implementation specific default reset."/>
+ <Annotation Term="OData.Description" String="The type of reset."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The Service may accept a request without the parameter and perform an implementation specific default reset."/>
</Parameter>
<Annotation Term="OData.Description" String="The reset action resets/reboots the manager."/>
- <Annotation Term="OData.LongDescription" String="This action shall perform a reset of the manager."/>
+ <Annotation Term="OData.LongDescription" String="This action shall reset the manager."/>
</Action>
<Action Name="ForceFailover" IsBound="true">
@@ -105,22 +108,22 @@
<Annotation Term="OData.LongDescription" String="This action shall perform a forced failover of the manager's redundancy to the manager supplied as a parameter."/>
<Parameter Name="Manager" Type="Manager.v1_0_0.Actions"/>
<Parameter Name="NewManager" Type="Manager.Manager" Nullable="false">
- <Annotation Term="OData.Description" String="This parameter specifies the Manager in which to fail over. In this case, a valid reference is supported."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain a resource reference of the Manager in which to fail over."/>
+ <Annotation Term="OData.Description" String="The manager to which to fail over."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the manager to which to fail over."/>
</Parameter>
</Action>
<Action Name="ModifyRedundancySet" IsBound="true">
- <Annotation Term="OData.Description" String="The ModifyRedundancySet operation is used to add or remove members to a redundant group of manager."/>
- <Annotation Term="OData.LongDescription" String="The ModifyRedundancySet operation shall be used to add or remove members to a redundant group of manager."/>
+ <Annotation Term="OData.Description" String="The ModifyRedundancySet operation adds members to or removes members from a redundant group of managers."/>
+ <Annotation Term="OData.LongDescription" String="The ModifyRedundancySet operation shall add members to or remove members from a redundant group of managers."/>
<Parameter Name="Manager" Type="Manager.v1_0_0.Actions"/>
<Parameter Name="Add" Type="Collection(Manager.Manager)">
- <Annotation Term="OData.Description" String="This array defines the Managers to add to the redundancy set. In this case, a valid reference is supported."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain an array of resource references of the Managers to add to the redundancy set."/>
+ <Annotation Term="OData.Description" String="An array of managers to add to the redundancy set."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain an array of managers to add to the redundancy set."/>
</Parameter>
<Parameter Name="Remove" Type="Collection(Manager.Manager)">
- <Annotation Term="OData.Description" String="This array defines the Managers to remove from the redundancy set. In this case, a valid reference is supported."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain an array of resource references of the Managers to remove from the redundancy set."/>
+ <Annotation Term="OData.Description" String="An array of managers to remove from the redundancy set."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain an array of managers to remove from the redundancy set."/>
</Parameter>
</Action>
@@ -131,156 +134,154 @@
<Annotation Term="Redfish.Release" String="1.0"/>
<EntityType Name="Manager" BaseType="Manager.Manager">
- <Annotation Term="OData.Description" String="This is the schema definition for a Manager. Examples of managers are BMCs, Enclosure Managers, Management Controllers and other subsystems assigned managability functions."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a management subsystem for a Redfish implementation."/>
<Property Name="ManagerType" Type="Manager.v1_0_0.ManagerType" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This property represents the type of manager that this resource represents."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall describe the function of this manager. The value EnclosureManager shall be used if this manager controls one or more services through aggregation. The value BMC shall be used if this manager represents a traditional server management controller. The value ManagementController shall be used if none of the other enumerations apply."/>
+ <Annotation Term="OData.Description" String="The type of manager that this Resource represents."/>
+ <Annotation Term="OData.LongDescription" String="This property shall describe the function of this manager. The `ManagementController` value shall be used if none of the other enumerations apply."/>
</Property>
<Property Name="Links" Type="Manager.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
+ <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."/>
</Property>
<NavigationProperty Name="EthernetInterfaces" Type="EthernetInterfaceCollection.EthernetInterfaceCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is a reference to a collection of NICs that this manager uses for network communication. It is here that clients will find NIC configuration options and settings."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a collection of type EthernetInterfaceCollection."/>
+ <Annotation Term="OData.Description" String="The link to a collection of NICs that this manager uses for network communication."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type EthernetInterfaceCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="SerialInterfaces" Type="SerialInterfaceCollection.SerialInterfaceCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is a reference to a collection of serial interfaces that this manager uses for serial and console communication. It is here that clients will find serial configuration options and settings."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a collection of type SerialInterfaceCollection which are for the use of this manager."/>
+ <Annotation Term="OData.Description" String="The link to a collection of serial interfaces that this manager uses for serial and console communication."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type SerialInterfaceCollection, which this manager uses."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="NetworkProtocol" Type="ManagerNetworkProtocol.ManagerNetworkProtocol" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is a reference to the network services and their settings that the manager controls. It is here that clients will find network configuration options as well as network services."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain a reference to a resource of type ManagerNetworkProtocol which represents the network services for this manager."/>
+ <Annotation Term="OData.Description" String="The link to the network services and their settings that the manager controls."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of the ManagerNetworkProtocol, which represents the network services for this manager."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="LogServices" Type="LogServiceCollection.LogServiceCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is a reference to a collection of Logs used by the manager."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain a reference to a collection of type LogServiceCollection which are for the use of this manager."/>
+ <Annotation Term="OData.Description" String="The link to a collection of logs that the manager uses."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type LogServiceCollection that this manager uses."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="VirtualMedia" Type="VirtualMediaCollection.VirtualMediaCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is a reference to the Virtual Media services for this particular manager."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain a reference to a collection of type VirtualMediaCollection which are for the use of this manager."/>
+ <Annotation Term="OData.Description" String="The link to the Virtual Media services for this particular manager."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type VirtualMediaCollection, which this manager uses."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<Property Name="ServiceEntryPointUUID" Type="Resource.UUID">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The UUID of the Redfish Service provided by this manager."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the UUID of the Redfish Service provided by this manager. Each Manager providing an Entry Point to the same Redfish Service shall report the same UUID value (even though the name of the property may imply otherwise). This property shall not be present if this manager does not provide a Redfish Service Entry Point."/>
+ <Annotation Term="OData.Description" String="The UUID of the Redfish Service that is hosted by this manager."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the UUID of the Redfish Service that is hosted by this manager. Each manager providing an entry point to the same Redfish Service shall report the same UUID value, even though the name of the property may imply otherwise. This property shall not be present if this manager does not provide a Redfish Service entry point."/>
</Property>
<Property Name="UUID" Type="Resource.UUID">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The Universal Unique Identifier (UUID) for this Manager."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain the universal unique identifier number for the manager."/>
+ <Annotation Term="OData.Description" String="The UUID for this manager."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the UUID for the manager."/>
</Property>
<Property Name="Model" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The model information of this Manager as defined by the manufacturer."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain the information about how the manufacturer references this manager."/>
+ <Annotation Term="OData.Description" String="The model information of this manager, as defined by the manufacturer."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the information about how the manufacturer refers to this manager."/>
</Property>
<Property Name="DateTime" Type="Edm.DateTimeOffset">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The current DateTime (with offset) for the manager, used to set or read time."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall represent the current DateTime value for the manager, with offset from UTC, in Redfish Timestamp format."/>
+ <Annotation Term="OData.Description" String="The current date and time with UTC offset that the manager uses to set or read time."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the current DateTime value for the manager, with UTC offset, in Redfish Timestamp format."/>
</Property>
<Property Name="DateTimeLocalOffset" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The time offset from UTC that the DateTime property is set to in format: +06:00 ."/>
- <Annotation Term="OData.LongDescription" String="The value is property shall represent the offset from UTC time that the current value of DataTime property contains."/>
- <Annotation Term="Validation.Pattern" String="([-+][0-1][0-9]:[0-5][0-9])"/>
+ <Annotation Term="OData.Description" String="The time offset from UTC that the DateTime property is in `+HH:MM` format."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the offset from UTC time that the current DataTime property contains."/>
+ <Annotation Term="Validation.Pattern" String="^([-+][0-1][0-9]:[0-5][0-9])$"/>
</Property>
<Property Name="FirmwareVersion" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The firmware version of this Manager."/>
+ <Annotation Term="OData.Description" String="The firmware version of this manager."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the firwmare version as defined by the manufacturer for the associated manager."/>
</Property>
<Property Name="SerialConsole" Type="Manager.v1_0_0.SerialConsole" Nullable="false">
- <Annotation Term="OData.Description" String="Information about the Serial Console service provided by this manager."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain information about the Serial Console service of this manager."/>
+ <Annotation Term="OData.Description" String="The serial console service that this manager provides."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain information about the serial console service of this manager."/>
</Property>
<Property Name="CommandShell" Type="Manager.v1_0_0.CommandShell" Nullable="false">
- <Annotation Term="OData.Description" String="Information about the Command Shell service provided by this manager."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain information about the Command Shell service of this manager."/>
+ <Annotation Term="OData.Description" String="The command shell service that this manager provides."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain information about the command shell service of this manager."/>
</Property>
<Property Name="GraphicalConsole" Type="Manager.v1_0_0.GraphicalConsole" Nullable="false">
- <Annotation Term="OData.Description" String="The value of this property shall contain the information about the Graphical Console (KVM-IP) service of this manager."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain the information about the Graphical Console (KVM-IP) service of this manager."/>
+ <Annotation Term="OData.Description" String="The information about the graphical console (KVM-IP) service of this manager."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the information about the graphical console (KVM-IP) service of this manager."/>
</Property>
<Property Name="Actions" Type="Manager.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="The actions property shall contain the available actions for this Resource."/>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
</Property>
<NavigationProperty Name="Redundancy" Type="Collection(Redundancy.Redundancy)" ContainsTarget="true">
- <Annotation Term="OData.Description" String="Redundancy information for the managers of this system."/>
- <Annotation Term="OData.LongDescription" String="The values of the properties in this array shall be used to show how this manager is grouped with other managers for form redundancy sets."/>
+ <Annotation Term="OData.Description" String="The redundancy information for the managers of this system."/>
+ <Annotation Term="OData.LongDescription" String="The properties in this array shall show how this manager is grouped with other managers for form redundancy sets."/>
<Annotation Term="OData.AutoExpand"/>
</NavigationProperty>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
<Property Name="Oem" Type="Manager.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
</ComplexType>
<ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
+ <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to Resources that are related to but not contained by or subordinate to this Resource."/>
<NavigationProperty Name="ManagerForServers" Type="Collection(ComputerSystem.ComputerSystem)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This property is an array of references to the systems that this manager has control over."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to ComputerSystem resources of which this Manager instance has control."/>
+ <Annotation Term="OData.Description" String="An array of links to the systems that this manager controls."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to computer systems over which this manager instance has control."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="ManagerForChassis" Type="Collection(Chassis.Chassis)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This property is an array of references to the chassis that this manager has control over."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to Chassis resources of which this Manager instance has control."/>
+ <Annotation Term="OData.Description" String="An array of links to the chassis this manager controls."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to chassis over which this manager instance has control."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
<EnumType Name="ManagerType">
<Member Name="ManagementController">
- <Annotation Term="OData.Description" String="A controller used primarily to monitor or manage the operation of a device or system."/>
+ <Annotation Term="OData.Description" String="A controller that primarily monitors or manages the operation of a device or system."/>
</Member>
<Member Name="EnclosureManager">
- <Annotation Term="OData.Description" String="A controller which provides management functions for a chassis or group of devices or systems."/>
+ <Annotation Term="OData.Description" String="A controller that provides management functions for a chassis or group of devices or systems."/>
</Member>
<Member Name="BMC">
- <Annotation Term="OData.Description" String="A controller which provides management functions for a single computer system."/>
+ <Annotation Term="OData.Description" String="A controller that provides management functions for a single computer system."/>
</Member>
<Member Name="RackManager">
- <Annotation Term="OData.Description" String="A controller which provides management functions for a whole or part of a rack."/>
+ <Annotation Term="OData.Description" String="A controller that provides management functions for a whole or part of a rack."/>
</Member>
<Member Name="AuxiliaryController">
- <Annotation Term="OData.Description" String="A controller which provides management functions for a particular subsystem or group of devices."/>
+ <Annotation Term="OData.Description" String="A controller that provides management functions for a particular subsystem or group of devices."/>
</Member>
<Member Name="Service">
- <Annotation Term="OData.Description" String="A software-based service which provides management functions."/>
+ <Annotation Term="OData.Description" String="A software-based service that provides management functions."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -293,90 +294,90 @@
</EnumType>
<ComplexType Name="ManagerService" Abstract="true">
- <Annotation Term="OData.Description" String="Used for describing services like Serial Console, Command Shell or Graphical Console."/>
+ <Annotation Term="OData.Description" String="The manager services, such as serial console, command shell, or graphical console service."/>
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Property Name="ServiceEnabled" Type="Edm.Boolean" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Indicates if the service is enabled for this manager."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain the enabled status of the protocol used for the service. The value shall be true if enabled and false if disabled."/>
+ <Annotation Term="OData.Description" String="An indication of whether the service is enabled for this manager."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the protocol for the service is enabled."/>
</Property>
<Property Name="MaxConcurrentSessions" Type="Edm.Int64" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates the maximum number of service sessions, regardless of protocol, this manager is able to support."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain the maximum number of concurrent service sessions supported by the implementation."/>
+ <Annotation Term="OData.Description" String="The maximum number of service sessions, regardless of protocol, that this manager can support."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of concurrent service sessions that this implementation supports."/>
<Annotation Term="Validation.Minimum" Int="0"/>
</Property>
</ComplexType>
<EnumType Name="SerialConnectTypesSupported">
<Member Name="SSH">
- <Annotation Term="OData.Description" String="The controller supports a Serial Console connection using the SSH protocol."/>
+ <Annotation Term="OData.Description" String="The controller supports a serial console connection through the SSH protocol."/>
</Member>
<Member Name="Telnet">
- <Annotation Term="OData.Description" String="The controller supports a Serial Console connection using the Telnet protocol."/>
+ <Annotation Term="OData.Description" String="The controller supports a serial console connection through the Telnet protocol."/>
</Member>
<Member Name="IPMI">
- <Annotation Term="OData.Description" String="The controller supports a Serial Console connection using the IPMI Serial-over-LAN (SOL) protocol."/>
+ <Annotation Term="OData.Description" String="The controller supports a serial console connection through the IPMI Serial Over LAN (SOL) protocol."/>
</Member>
<Member Name="Oem">
- <Annotation Term="OData.Description" String="The controller supports a Serial Console connection using an OEM-specific protocol."/>
+ <Annotation Term="OData.Description" String="The controller supports a serial console connection through an OEM-specific protocol."/>
</Member>
</EnumType>
<EnumType Name="CommandConnectTypesSupported">
<Member Name="SSH">
- <Annotation Term="OData.Description" String="The controller supports a Command Shell connection using the SSH protocol."/>
+ <Annotation Term="OData.Description" String="The controller supports a command shell connection through the SSH protocol."/>
</Member>
<Member Name="Telnet">
- <Annotation Term="OData.Description" String="The controller supports a Command Shell connection using the Telnet protocol."/>
+ <Annotation Term="OData.Description" String="The controller supports a command shell connection through the Telnet protocol."/>
</Member>
<Member Name="IPMI">
- <Annotation Term="OData.Description" String="The controller supports a Command Shell connection using the IPMI Serial-over-LAN (SOL) protocol."/>
+ <Annotation Term="OData.Description" String="The controller supports a command shell connection through the IPMI Serial Over LAN (SOL) protocol."/>
</Member>
<Member Name="Oem">
- <Annotation Term="OData.Description" String="The controller supports a Command Shell connection using an OEM-specific protocol."/>
+ <Annotation Term="OData.Description" String="The controller supports a command shell connection through an OEM-specific protocol."/>
</Member>
</EnumType>
<EnumType Name="GraphicalConnectTypesSupported">
<Member Name="KVMIP">
- <Annotation Term="OData.Description" String="The controller supports a Graphical Console connection using a KVM-IP (redirection of Keyboard, Video, Mouse over IP) protocol."/>
+ <Annotation Term="OData.Description" String="The controller supports a graphical console connection through a KVM-IP (redirection of Keyboard, Video, Mouse over IP) protocol."/>
</Member>
<Member Name="Oem">
- <Annotation Term="OData.Description" String="The controller supports a Graphical Console connection using an OEM-specific protocol."/>
+ <Annotation Term="OData.Description" String="The controller supports a graphical console connection through an OEM-specific protocol."/>
</Member>
</EnumType>
<ComplexType Name="SerialConsole" BaseType="Manager.v1_0_0.ManagerService">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="Information about a Serial Console service provided by a manager."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe a Serial Console service of a manager."/>
+ <Annotation Term="OData.Description" String="The information about a serial console service that this manager provides."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe a serial console service for a manager."/>
<Property Name="ConnectTypesSupported" Type="Collection(Manager.v1_0_0.SerialConnectTypesSupported)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This object is used to enumerate the Serial Console connection types allowed by the implementation."/>
- <Annotation Term="OData.LongDescription" String="The value of ConnectTypesSupported shall be an array of the enumerations provided here. SSH shall be included if the Secure Shell (SSH) protocol is supported. Telnet shall be included if the Telnet protocol is supported. IPMI shall be included if the IPMI (Serial-over-LAN) protocol is supported."/>
+ <Annotation Term="OData.Description" String="This property enumerates the serial console connection types that the implementation allows."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of the enumerations. SSH shall be included if the Secure Shell (SSH) protocol is supported. Telnet shall be included if the Telnet protocol is supported. IPMI shall be included if the IPMI Serial Over LAN (SOL) protocol is supported."/>
</Property>
</ComplexType>
<ComplexType Name="CommandShell" BaseType="Manager.v1_0_0.ManagerService">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="Information about a Command Shell service provided by a manager."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe a Command Shell service of a manager."/>
+ <Annotation Term="OData.Description" String="The information about a command shell service that this manager provides."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe a command shell service for a manager."/>
<Property Name="ConnectTypesSupported" Type="Collection(Manager.v1_0_0.CommandConnectTypesSupported)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This object is used to enumerate the Command Shell connection types allowed by the implementation."/>
- <Annotation Term="OData.LongDescription" String="The value of ConnectTypesSupported shall be an array of the enumerations provided here. SSH shall be included if the Secure Shell (SSH) protocol is supported. Telnet shall be included if the Telnet protocol is supported. IPMI shall be included if the IPMI (Serial-over-LAN) protocol is supported."/>
+ <Annotation Term="OData.Description" String="This property enumerates the command shell connection types that the implementation allows."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of the enumerations. SSH shall be included if the Secure Shell (SSH) protocol is supported. Telnet shall be included if the Telnet protocol is supported. IPMI shall be included if the IPMI Serial Over LAN (SOL) protocol is supported."/>
</Property>
</ComplexType>
<ComplexType Name="GraphicalConsole" BaseType="Manager.v1_0_0.ManagerService">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="Information about a Graphical Console service provided by a manager."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe a Graphical Console service of a manager."/>
+ <Annotation Term="OData.Description" String="The information about a graphical console service that this manager provides."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe a graphical console service for a manager."/>
<Property Name="ConnectTypesSupported" Type="Collection(Manager.v1_0_0.GraphicalConnectTypesSupported)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This object is used to enumerate the Graphical Console connection types allowed by the implementation."/>
- <Annotation Term="OData.LongDescription" String="The value of ConnectTypesSupported shall be an array of the enumerations provided here. RDP shall be included if the Remote Desktop (RDP) protocol is supported. KVMIP shall be included if a vendor-define KVM-IP protocol is supported."/>
+ <Annotation Term="OData.Description" String="This property enumerates the graphical console connection types that the implementation allows."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of the enumerations. RDP shall be included if the Remote Desktop (RDP) protocol is supported. KVMIP shall be included if a vendor-define KVM-IP protocol is supported."/>
</Property>
</ComplexType>
@@ -402,7 +403,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_0_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of type Collection."/>
+ <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type."/>
<EntityType Name="Manager" BaseType="Manager.v1_0_3.Manager"/>
</Schema>
@@ -414,7 +415,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_0_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the Descriptions and LongDescriptions used in the defined Actions. It was also created to remove the Nullable=false term on ServiceEntryPointUUID."/>
+ <Annotation Term="OData.Description" String="This version was created to correct the short and long descriptions in the defined actions. It was also created to remove the Nullable=false term on ServiceEntryPointUUID."/>
<EntityType Name="Manager" BaseType="Manager.v1_0_5.Manager"/>
</Schema>
@@ -426,10 +427,22 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_0_8">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
<EntityType Name="Manager" BaseType="Manager.v1_0_7.Manager"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_0_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_0_8.Manager"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_0_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_0_9.Manager"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.1"/>
@@ -437,8 +450,8 @@
<ComplexType Name="Links" BaseType="Manager.v1_0_0.Links">
<NavigationProperty Name="ManagerInChassis" Type="Chassis.Chassis" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This property is a reference to the chassis that this manager is located in."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a reference to the chassis that this manager is located in."/>
+ <Annotation Term="OData.Description" String="The link to the chassis where this manager is located."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to the chassis where this manager is located."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
@@ -452,7 +465,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_1_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of type Collection."/>
+ <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type."/>
<EntityType Name="Manager" BaseType="Manager.v1_1_1.Manager"/>
</Schema>
@@ -464,7 +477,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_1_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the Descriptions and LongDescriptions used in the defined Actions. It was also created to remove the Nullable=false term on ServiceEntryPointUUID."/>
+ <Annotation Term="OData.Description" String="This version was created to correct the short and long descriptions in the defined actions. It was also created to remove the Nullable=false term on ServiceEntryPointUUID."/>
<EntityType Name="Manager" BaseType="Manager.v1_1_3.Manager"/>
</Schema>
@@ -476,18 +489,30 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_1_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
<EntityType Name="Manager" BaseType="Manager.v1_1_5.Manager"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_1_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_1_6.Manager"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_1_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_1_7.Manager"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
<EntityType Name="Manager" BaseType="Manager.v1_1_0.Manager">
<Property Name="PowerState" Type="Resource.PowerState">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is the current power state of the Manager."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain the power state of the Manager."/>
+ <Annotation Term="OData.Description" String="The current power state of the manager."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the power state of the manager."/>
</Property>
</EntityType>
</Schema>
@@ -500,7 +525,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_2_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of type Collection."/>
+ <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type."/>
<EntityType Name="Manager" BaseType="Manager.v1_2_1.Manager"/>
</Schema>
@@ -512,7 +537,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_2_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change references to PowerState to use the unversioned definition. It was also created to correct the Descriptions and LongDescriptions used in the defined Actions. It was also created to remove the Nullable=false term on ServiceEntryPointUUID."/>
+ <Annotation Term="OData.Description" String="This version was created to change PowerState to use the unversioned definition. It was also created to correct the short and long descriptions in the defined actions and to remove the Nullable=false term from ServiceEntryPointUUID."/>
<EntityType Name="Manager" BaseType="Manager.v1_2_3.Manager"/>
</Schema>
@@ -524,18 +549,30 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_2_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
<EntityType Name="Manager" BaseType="Manager.v1_2_5.Manager"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_2_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_2_6.Manager"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_2_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_2_7.Manager"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.3"/>
<EntityType Name="Manager" BaseType="Manager.v1_2_1.Manager">
<NavigationProperty Name="HostInterfaces" Type="HostInterfaceCollection.HostInterfaceCollection" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is a reference to a collection of Host Interfaces that this manager uses for local host communication. It is here that clients will find Host Interface configuration options and settings."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a collection of type HostInterfaceCollection."/>
+ <Annotation Term="OData.Description" String="The link to a collection of Host Interfaces that this manager uses for local host communication. Clients can find Host Interface configuration options and settings in this navigation property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type HostInterfaceCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -543,7 +580,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_3_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of type Collection."/>
+ <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type."/>
<EntityType Name="Manager" BaseType="Manager.v1_3_0.Manager"/>
</Schema>
@@ -555,7 +592,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_3_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change references to PowerState to use the unversioned definition. It was also created to correct the Descriptions and LongDescriptions used in the defined Actions. It was also created to remove the Nullable=false term on ServiceEntryPointUUID."/>
+ <Annotation Term="OData.Description" String="This version was created to change PowerState to use the unversioned definition. It was also created to correct the short and long descriptions in the defined actions and to remove the `Nullable=false` term from ServiceEntryPointUUID."/>
<EntityType Name="Manager" BaseType="Manager.v1_3_2.Manager"/>
</Schema>
@@ -567,26 +604,38 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_3_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
<EntityType Name="Manager" BaseType="Manager.v1_3_4.Manager"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_3_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_3_5.Manager"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_3_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_3_6.Manager"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
<EntityType Name="Manager" BaseType="Manager.v1_3_3.Manager">
<Property Name="AutoDSTEnabled" Type="Edm.Boolean" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Indicates whether the manager is configured for automatic DST adjustment."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain the enabled status of the automatic Daylight Saving Time (DST) adjustment of the manager's DateTime. It shall be true if Automatic DST adjustment is enabled and false if disabled."/>
+ <Annotation Term="OData.Description" String="An indication of whether the manager is configured for automatic Daylight Saving Time (DST) adjustment."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the manager is configured for automatic Daylight Saving Time (DST) adjustment."/>
</Property>
</EntityType>
<ComplexType Name="Links" BaseType="Manager.v1_1_0.Links">
<NavigationProperty Name="ManagerForSwitches" Type="Collection(Switch.Switch)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This property is an array of references to the switches that this manager has control over."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to Switch resources of which this Manager instance has control."/>
+ <Annotation Term="OData.Description" String="An array of links to the switches that this manager controls."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to switches that this manager instance controls."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
@@ -600,24 +649,36 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_4_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
<EntityType Name="Manager" BaseType="Manager.v1_4_1.Manager"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_4_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_4_2.Manager"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_4_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_4_3.Manager"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
<EntityType Name="Manager" BaseType="Manager.v1_4_1.Manager">
<Property Name="RemoteRedfishServiceUri" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This property contains the URI of the Redfish Service Root for the remote Manager represented by this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the URI of the Redfish Service Root for the remote Manager represented by this resource. This property shall only be present when providing aggregation of Redfish services."/>
+ <Annotation Term="OData.Description" String="The URI of the Redfish Service Root for the remote manager that this Resource represents."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the URI of the Redfish Service Root for the remote manager that this Resource represents. This property shall only be present when providing aggregation of Redfish Services."/>
<Annotation Term="OData.IsURL"/>
</Property>
<NavigationProperty Name="RemoteAccountService" Type="AccountService.AccountService" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This property contains a reference to the AccountService resource for the remote Manager represented by this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a reference to the AccountService resource for the remote Manager represented by this resource. This property shall only be present when providing aggregation of Redfish services."/>
+ <Annotation Term="OData.Description" String="The link to the AccountService Resource for the remote manager that this Resource represents."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to the AccountService Resource for the remote manager that this Resource represents. This property shall only be present when providing aggregation of Redfish Services."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -625,9 +686,42 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_5_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
<EntityType Name="Manager" BaseType="Manager.v1_5_0.Manager"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_5_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_5_1.Manager"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_5_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_5_2.Manager"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_6_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2019.2"/>
+ <EntityType Name="Manager" BaseType="Manager.v1_5_3.Manager"/>
+
+ <ComplexType Name="Links" BaseType="Manager.v1_1_0.Links">
+ <NavigationProperty Name="ActiveSoftwareImage" Type="SoftwareInventory.SoftwareInventory" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The link to the SoftwareInventory Resource that represents the active firmware image for this manager."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to the SoftwareInventory Resource that represent the active firmware image for this manager."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <NavigationProperty Name="SoftwareImages" Type="Collection(SoftwareInventory.SoftwareInventory)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The images that are associated with this manager."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the SoftwareInventory Resources that represent the firmware images that apply to this manager."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MemoryChunksCollection_v1.xml b/static/redfish/v1/schema/MemoryChunksCollection_v1.xml
index 043d07e499..3eb48d5fd2 100644
--- a/static/redfish/v1/schema/MemoryChunksCollection_v1.xml
+++ b/static/redfish/v1/schema/MemoryChunksCollection_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: MemoryChunksCollection-->
+<!--# Redfish Schema: MemoryChunksCollection -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -32,11 +32,12 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="MemoryChunksCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="A Collection of MemoryChunks resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of MemoryChunks instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The collection of MemoryChunks Resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of MemoryChunks instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="true"/>
+ <Annotation Term="OData.Description" String="Create memory chunks through a POST to the memory chunk collection."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.UpdateRestrictions">
@@ -58,8 +59,8 @@
</Annotation>
<NavigationProperty Name="Members" Type="Collection(MemoryChunks.MemoryChunks)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Contains the members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
+ <Annotation Term="OData.Description" String="The members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
diff --git a/static/redfish/v1/schema/MemoryChunks_v1.xml b/static/redfish/v1/schema/MemoryChunks_v1.xml
index 4f2072c684..7ad92a9c44 100644
--- a/static/redfish/v1/schema/MemoryChunks_v1.xml
+++ b/static/redfish/v1/schema/MemoryChunks_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: MemoryChunks v1.2.2-->
+<!--# Redfish Schema: MemoryChunks v1.2.4 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -34,8 +34,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="MemoryChunks" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="This is the schema definition of a Memory Chunk and its configuration."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent Memory Chunks and Interleave Sets in a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The schema definition of a memory chunk and its configuration."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent memory chunks and interleave sets in a Redfish implementation."/>
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
@@ -45,11 +45,13 @@
<Annotation Term="Capabilities.UpdateRestrictions">
<Record>
<PropertyValue Property="Updatable" Bool="true"/>
+ <Annotation Term="OData.Description" String="Any writable properties can be updated for memory chunks."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.DeleteRestrictions">
<Record>
<PropertyValue Property="Deletable" Bool="true"/>
+ <Annotation Term="OData.Description" String="Memory chunks can be deleted."/>
</Record>
</Annotation>
<Annotation Term="Redfish.Uris">
@@ -71,26 +73,26 @@
<Property Name="MemoryChunkSizeMiB" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Size of the memory chunk measured in mebibytes (MiB)."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the size of the memory chunk in MiB."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the size of the memory chunk in MiB."/>
<Annotation Term="Measures.Unit" String="MiBy"/>
</Property>
<Property Name="AddressRangeType" Type="MemoryChunks.v1_0_0.AddressRangeType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Memory type of this memory chunk."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the type of memory chunk."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the type of memory chunk."/>
</Property>
<Property Name="IsMirrorEnabled" Type="Edm.Boolean" DefaultValue="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Mirror Enabled status."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate if memory mirroring is enabled for this MemoryChunk."/>
+ <Annotation Term="OData.Description" String="An indication of whether memory mirroring is enabled for this memory chunk."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether memory mirroring is enabled for this memory chunk."/>
</Property>
<Property Name="IsSpare" Type="Edm.Boolean" DefaultValue="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Spare enabled status."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate if sparing is enabled for this MemoryChunk."/>
+ <Annotation Term="OData.Description" String="An indication of whether sparing is enabled for this memory chunk."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether sparing is enabled for this memory chunk."/>
</Property>
- <Property Name="InterleaveSets" Type="Collection(MemoryChunks.v1_0_0.InterleaveSet)">
- <Annotation Term="OData.Description" String="This is the interleave sets for the memory chunk."/>
+ <Property Name="InterleaveSets" Type="Collection(MemoryChunks.v1_0_0.InterleaveSet)" Nullable="false">
+ <Annotation Term="OData.Description" String="The interleave sets for the memory chunk."/>
<Annotation Term="OData.LongDescription" String="These properties shall represent the interleave sets for the memory chunk."/>
</Property>
</EntityType>
@@ -102,30 +104,30 @@
<NavigationProperty Name="Memory" Type="Resource.Item" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Describes a memory device of the interleave set."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the memory device to which these settings apply."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the memory device to which these settings apply."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<Property Name="RegionId" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="DIMM region identifier."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the DIMM region identifier."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the DIMM region identifier."/>
</Property>
<Property Name="OffsetMiB" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Offset within the DIMM that corresponds to the start of this memory region, measured in mebibytes (MiB)."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the offset within the DIMM that corresponds to the start of this memory region, with units in MiB."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the offset within the DIMM that corresponds to the start of this memory region, with units in MiB."/>
<Annotation Term="Measures.Unit" String="MiBy"/>
</Property>
<Property Name="SizeMiB" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Size of this memory region measured in mebibytes (MiB)."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the size of this memory region, with units in MiB."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the size of this memory region, with units in MiB."/>
<Annotation Term="Measures.Unit" String="MiBy"/>
</Property>
<Property Name="MemoryLevel" Type="Edm.Int64" DefaultValue="1">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Level of the interleave set for multi-level tiered memory."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the level of this interleave set for multi-level tiered memory."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the level of this interleave set for multi-level tiered memory."/>
</Property>
</ComplexType>
@@ -145,13 +147,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryChunks.v1_0_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="MemoryChunks" BaseType="MemoryChunks.v1_0_0.MemoryChunks"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryChunks.v1_0_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="MemoryChunks" BaseType="MemoryChunks.v1_0_1.MemoryChunks"/>
</Schema>
@@ -161,30 +163,42 @@
<EntityType Name="MemoryChunks" BaseType="MemoryChunks.v1_0_2.MemoryChunks"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryChunks.v1_0_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on InterleaveSets to not allow it to be null."/>
+ <EntityType Name="MemoryChunks" BaseType="MemoryChunks.v1_0_3.MemoryChunks"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryChunks.v1_0_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="MemoryChunks" BaseType="MemoryChunks.v1_0_4.MemoryChunks"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryChunks.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="MemoryChunks" BaseType="MemoryChunks.v1_0_2.MemoryChunks">
<Property Name="Actions" Type="MemoryChunks.v1_1_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
</Property>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
<Property Name="Oem" Type="MemoryChunks.v1_1_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
</ComplexType>
</Schema>
@@ -194,13 +208,25 @@
<EntityType Name="MemoryChunks" BaseType="MemoryChunks.v1_1_0.MemoryChunks"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryChunks.v1_1_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on InterleaveSets to not allow it to be null."/>
+ <EntityType Name="MemoryChunks" BaseType="MemoryChunks.v1_1_1.MemoryChunks"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryChunks.v1_1_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="MemoryChunks" BaseType="MemoryChunks.v1_1_2.MemoryChunks"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryChunks.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
<EntityType Name="MemoryChunks" BaseType="MemoryChunks.v1_1_0.MemoryChunks">
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
</Property>
</EntityType>
</Schema>
@@ -217,5 +243,17 @@
<EntityType Name="MemoryChunks" BaseType="MemoryChunks.v1_2_1.MemoryChunks"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryChunks.v1_2_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on InterleaveSets to not allow it to be null."/>
+ <EntityType Name="MemoryChunks" BaseType="MemoryChunks.v1_2_2.MemoryChunks"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryChunks.v1_2_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="MemoryChunks" BaseType="MemoryChunks.v1_2_3.MemoryChunks"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MemoryCollection_v1.xml b/static/redfish/v1/schema/MemoryCollection_v1.xml
index eebe300d6d..405b10e4c7 100644
--- a/static/redfish/v1/schema/MemoryCollection_v1.xml
+++ b/static/redfish/v1/schema/MemoryCollection_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: MemoryCollection-->
+<!--# Redfish Schema: MemoryCollection -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -32,8 +32,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="MemoryCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="A Collection of Memory resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of Memory instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The collection of Memory Resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of Memory instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -58,8 +58,8 @@
</Annotation>
<NavigationProperty Name="Members" Type="Collection(Memory.Memory)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Contains the members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
+ <Annotation Term="OData.Description" String="The members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
diff --git a/static/redfish/v1/schema/MemoryDomainCollection_v1.xml b/static/redfish/v1/schema/MemoryDomainCollection_v1.xml
index 23e6dbd0c9..162d16bbfb 100644
--- a/static/redfish/v1/schema/MemoryDomainCollection_v1.xml
+++ b/static/redfish/v1/schema/MemoryDomainCollection_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: MemoryDomainCollection-->
+<!--# Redfish Schema: MemoryDomainCollection -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -32,8 +32,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="MemoryDomainCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="A Collection of MemoryDomain resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of MemoryDomain instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The collection of MemoryDomain Resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of MemoryDomain instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -58,8 +58,8 @@
</Annotation>
<NavigationProperty Name="Members" Type="Collection(MemoryDomain.MemoryDomain)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Contains the members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
+ <Annotation Term="OData.Description" String="The members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
diff --git a/static/redfish/v1/schema/MemoryDomain_v1.xml b/static/redfish/v1/schema/MemoryDomain_v1.xml
index 614a9478d0..22b39c3582 100644
--- a/static/redfish/v1/schema/MemoryDomain_v1.xml
+++ b/static/redfish/v1/schema/MemoryDomain_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: MemoryDomain v1.2.1-->
+<!--# Redfish Schema: MemoryDomain v1.2.3 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -36,8 +36,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="MemoryDomain" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="This is the schema definition of a Memory Domain and its configuration. Memory Domains are used to indicate to the client which Memory (DIMMs) can be grouped together in Memory Chunks to form interleave sets or otherwise grouped together."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent Memory Domains in a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The MemoryDomain schema describes a memory domain and its configuration. Memory domains indicate to the client which memory, or DIMMs, can be grouped together in memory chunks to represent addressable memory."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent memory domains in a Redfish implementation."/>
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
@@ -73,33 +73,33 @@
<Property Name="AllowsMemoryChunkCreation" Type="Edm.Boolean" DefaultValue="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates if this Memory Domain supports the creation of Memory Chunks."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate if this Memory Domain supports the creation of Memory Chunks."/>
+ <Annotation Term="OData.Description" String="An indication of whether this memory domain supports the creation of memory chunks."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this memory domain supports the creation of memory chunks."/>
</Property>
<Property Name="AllowsBlockProvisioning" Type="Edm.Boolean" DefaultValue="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates if this Memory Domain supports the provisioning of blocks of memory."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate if this Memory Domain supports the creation of Blocks of memory."/>
+ <Annotation Term="OData.Description" String="An indication of whether this memory domain supports the provisioning of blocks of memory."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this memory domain supports the creation of blocks of memory."/>
</Property>
- <NavigationProperty Name="MemoryChunks" Type="MemoryChunksCollection.MemoryChunksCollection" ContainsTarget="true">
+ <NavigationProperty Name="MemoryChunks" Type="MemoryChunksCollection.MemoryChunksCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A reference to the collection of Memory Chunks associated with this Memory Domain."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a collection of type MemoryChunkCollection."/>
+ <Annotation Term="OData.Description" String="The link to the collection of memory chunks associated with this memory domain."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type MemoryChunkCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
- <Property Name="InterleavableMemorySets" Type="Collection(MemoryDomain.v1_0_0.MemorySet)">
- <Annotation Term="OData.Description" String="This is the interleave sets for the memory chunk."/>
- <Annotation Term="OData.LongDescription" String="These properties shall represent the interleave sets for the memory chunk."/>
+ <Property Name="InterleavableMemorySets" Type="Collection(MemoryDomain.v1_0_0.MemorySet)" Nullable="false">
+ <Annotation Term="OData.Description" String="The interleave sets for the memory chunk."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the interleave sets for the memory chunk."/>
</Property>
</EntityType>
<ComplexType Name="MemorySet">
- <Annotation Term="OData.Description" String="This is the interleave sets for a memory chunk."/>
+ <Annotation Term="OData.Description" String="The interleave sets for a memory chunk."/>
<Annotation Term="OData.LongDescription" String="This type shall represent the interleave sets for a memory chunk."/>
<NavigationProperty Name="MemorySet" Type="Collection(Memory.Memory)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is the collection of memory for a particular interleave set."/>
- <Annotation Term="OData.LongDescription" String="The values in this collection shall be links to objects of type Memory."/>
+ <Annotation Term="OData.Description" String="The set of memory for a particular interleave set."/>
+ <Annotation Term="OData.LongDescription" String="The values in this array shall be links to Resources of the Memory type."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
@@ -108,13 +108,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryDomain.v1_0_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="MemoryDomain" BaseType="MemoryDomain.v1_0_0.MemoryDomain"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryDomain.v1_0_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="MemoryDomain" BaseType="MemoryDomain.v1_0_1.MemoryDomain"/>
</Schema>
@@ -124,26 +124,38 @@
<EntityType Name="MemoryDomain" BaseType="MemoryDomain.v1_0_2.MemoryDomain"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryDomain.v1_0_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on MemoryChunks and InterleavableMemorySets to not allow them to be null."/>
+ <EntityType Name="MemoryDomain" BaseType="MemoryDomain.v1_0_3.MemoryDomain"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryDomain.v1_0_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="MemoryDomain" BaseType="MemoryDomain.v1_0_4.MemoryDomain"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryDomain.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.3"/>
<EntityType Name="MemoryDomain" BaseType="MemoryDomain.v1_0_1.MemoryDomain">
<Property Name="AllowsMirroring" Type="Edm.Boolean" DefaultValue="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates if this Memory Domain supports the creation of Memory Chunks with mirroring enabled."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate if this Memory Domain supports the creation of Memory Chunks with mirroring enabled."/>
+ <Annotation Term="OData.Description" String="An indication of whether this memory domain supports the creation of memory chunks with mirroring enabled."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this memory domain supports the creation of memory chunks with mirroring enabled."/>
</Property>
<Property Name="AllowsSparing" Type="Edm.Boolean" DefaultValue="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates if this Memory Domain supports the creation of Memory Chunks with sparing enabled."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate if this Memory Domain supports the creation of Memory Chunks with sparing enabled."/>
+ <Annotation Term="OData.Description" String="An indication of whether this memory domain supports the creation of memory chunks with sparing enabled."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this memory domain supports the creation of memory chunks with sparing enabled."/>
</Property>
</EntityType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryDomain.v1_1_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="MemoryDomain" BaseType="MemoryDomain.v1_1_0.MemoryDomain"/>
</Schema>
@@ -153,30 +165,42 @@
<EntityType Name="MemoryDomain" BaseType="MemoryDomain.v1_1_1.MemoryDomain"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryDomain.v1_1_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on MemoryChunks and InterleavableMemorySets to not allow them to be null."/>
+ <EntityType Name="MemoryDomain" BaseType="MemoryDomain.v1_1_2.MemoryDomain"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryDomain.v1_1_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="MemoryDomain" BaseType="MemoryDomain.v1_1_3.MemoryDomain"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryDomain.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="MemoryDomain" BaseType="MemoryDomain.v1_1_1.MemoryDomain">
<Property Name="Actions" Type="MemoryDomain.v1_2_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
</Property>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
<Property Name="Oem" Type="MemoryDomain.v1_2_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
</ComplexType>
</Schema>
@@ -186,5 +210,17 @@
<EntityType Name="MemoryDomain" BaseType="MemoryDomain.v1_2_0.MemoryDomain"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryDomain.v1_2_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on MemoryChunks and InterleavableMemorySets to not allow them to be null."/>
+ <EntityType Name="MemoryDomain" BaseType="MemoryDomain.v1_2_1.MemoryDomain"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryDomain.v1_2_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="MemoryDomain" BaseType="MemoryDomain.v1_2_2.MemoryDomain"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MemoryMetrics_v1.xml b/static/redfish/v1/schema/MemoryMetrics_v1.xml
index 4f6fa7a4c2..69f4a82c34 100644
--- a/static/redfish/v1/schema/MemoryMetrics_v1.xml
+++ b/static/redfish/v1/schema/MemoryMetrics_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: MemoryMetrics v1.1.4-->
+<!--# Redfish Schema: MemoryMetrics v1.2.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -22,6 +22,7 @@
</edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
<edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
</edmx:Reference>
<edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
<edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
@@ -33,8 +34,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="MemoryMetrics" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="MemoryMetrics contains usage and health statistics for a single Memory module or device instance."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent the Memory Metrics for a single Memory device in a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The usage and health statistics for a memory device or system memory summary."/>
+ <Annotation Term="OData.LongDescription" String="The MemoryMetrics Schema shall contain the memory metrics for a memory device or system memory summary in a Redfish implementation."/>
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
@@ -53,19 +54,22 @@
</Annotation>
<Annotation Term="Redfish.Uris">
<Collection>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/MemorySummary/MemoryMetrics</String>
<String>/redfish/v1/Systems/{ComputerSystemId}/Memory/{MemoryId}/MemoryMetrics</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Memory/{MemoryId}/MemoryMetrics</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Memory/{MemoryId}/MemoryMetrics</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/MemorySummary/MemoryMetrics</String>
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Memory/{MemoryId}/MemoryMetrics</String>
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Memory/{MemoryId}/MemoryMetrics</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/MemorySummary/MemoryMetrics</String>
</Collection>
</Annotation>
</EntityType>
<Action Name="ClearCurrentPeriod" IsBound="true">
<Parameter Name="MemoryMetrics" Type="MemoryMetrics.v1_0_0.Actions"/>
- <Annotation Term="OData.Description" String="This sets the CurrentPeriod object values to zero."/>
- <Annotation Term="OData.LongDescription" String="This action shall set the CurrentPeriod object property values to zero."/>
+ <Annotation Term="OData.Description" String="This action sets the CurrentPeriod property's values to 0."/>
+ <Annotation Term="OData.LongDescription" String="This action shall set the CurrentPeriod property's values to 0."/>
</Action>
</Schema>
@@ -77,155 +81,155 @@
<EntityType Name="MemoryMetrics" BaseType="MemoryMetrics.MemoryMetrics">
<Property Name="BlockSizeBytes" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Block size in bytes."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the block size in bytes of all stucture elements."/>
+ <Annotation Term="OData.Description" String="The block size, in bytes."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the block size, in bytes, of all stucture elements. When this Resource is subordinate to the MemorySummary object, this property is not applicable."/>
<Annotation Term="Measures.Unit" String="By"/>
</Property>
<Property Name="CurrentPeriod" Type="MemoryMetrics.v1_0_0.CurrentPeriod" Nullable="false">
- <Annotation Term="OData.Description" String="This object contains the Memory metrics since last reset or ClearCurrentPeriod action."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain properties which describe the CurrentPeriod metrics for the current resource."/>
+ <Annotation Term="OData.Description" String="The memory metrics since the last reset or ClearCurrentPeriod action."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain properties that describe the memory metrics for the current period."/>
</Property>
<Property Name="LifeTime" Type="MemoryMetrics.v1_0_0.LifeTime" Nullable="false">
- <Annotation Term="OData.Description" String="This object contains the Memory metrics for the lifetime of the Memory."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain properties which describe the LifeTime metrics for the current resource."/>
+ <Annotation Term="OData.Description" String="The memory metrics for the lifetime of the memory."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain properties that describe the memory metrics for the lifetime of the memory."/>
</Property>
<Property Name="HealthData" Type="MemoryMetrics.v1_0_0.HealthData" Nullable="false">
- <Annotation Term="OData.Description" String="This object describes the health information of the memory."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain properties which describe the HealthData metrics for the current resource."/>
+ <Annotation Term="OData.Description" String="The health information of the memory."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain properties that describe the health data memory metrics for the memory. When this Resource is subordinate to the MemorySummary object, this property is not applicable."/>
</Property>
<Property Name="Actions" Type="MemoryMetrics.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
</Property>
</EntityType>
<ComplexType Name="CurrentPeriod">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The memory metrics since the last system reset or ClearCurrentPeriod action."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe the memory metrics since last system reset or ClearCurrentPeriod action."/>
<Property Name="BlocksRead" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Number of blocks read since reset."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be number of blocks read since reset."/>
+ <Annotation Term="OData.Description" String="The number of blocks read since reset."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the number of blocks read since reset. When this Resource is subordinate to the MemorySummary object, this property shall be the sum of BlocksRead over all memory."/>
</Property>
<Property Name="BlocksWritten" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Number of blocks written since reset."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be mumber of blocks written since reset."/>
+ <Annotation Term="OData.Description" String="The number of blocks written since reset."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the number of blocks written since reset. When this Resource is subordinate to the MemorySummary object, this property shall be the sum of BlocksWritten over all memory."/>
</Property>
- <Annotation Term="OData.Description" String="This object contains the Memory metrics since last reset or ClearCurrentPeriod action."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe the metrics of the memory since last time the ClearCurrentPeriod Action was performed or the system reset."/>
</ComplexType>
<ComplexType Name="LifeTime">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The memory metrics for the lifetime of the memory."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe the memory metrics since manufacturing."/>
<Property Name="BlocksRead" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Number of blocks read for the lifetime of the Memory."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be number of blocks read for the lifetime of the Memory."/>
+ <Annotation Term="OData.Description" String="The number of blocks read for the lifetime of the memory."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the number of blocks read for the lifetime of the Memory. When this Resource is subordinate to the MemorySummary object, this property shall be the sum of BlocksRead over all memory."/>
</Property>
<Property Name="BlocksWritten" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Number of blocks written for the lifetime of the Memory."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be number of blocks written for the lifetime of the Memory."/>
+ <Annotation Term="OData.Description" String="The number of blocks written for the lifetime of the memory."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the number of blocks written for the lifetime of the Memory. When this Resource is subordinate to the MemorySummary object, this property shall be the sum of BlocksWritten over all memory."/>
</Property>
- <Annotation Term="OData.Description" String="This object contains the Memory metrics for the lifetime of the Memory."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe the metrics of the memory since manufacturing."/>
</ComplexType>
<ComplexType Name="HealthData">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="This type describes the health information of the memory."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain properties which describe the HealthData metrics for the current resource."/>
+ <Annotation Term="OData.Description" String="The health information of the memory."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain properties that describe the HealthData metrics for this Resource."/>
<Property Name="RemainingSpareBlockPercentage" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Remaining spare blocks in percentage."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the remaining spare blocks in percentage."/>
+ <Annotation Term="OData.Description" String="The remaining spare blocks, as a percentage."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the remaining spare blocks as a percentage. When this Resource is subordinate to the MemorySummary object, this property shall be the RemainingSpareBlockPercentage over all memory."/>
<Annotation Term="Measures.Unit" String="%"/>
</Property>
<Property Name="LastShutdownSuccess" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Status of last shutdown."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the status ofthe last shutdown, with true indicating success."/>
+ <Annotation Term="OData.Description" String="An indication of whether the last shutdown succeeded."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the last shutdown succeeded."/>
</Property>
<Property Name="DataLossDetected" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Data loss detection status."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be data loss detection status, with true indicating data loss detected."/>
+ <Annotation Term="OData.Description" String="An indication of whether data loss was detected."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether data loss was detected. When this Resource is subordinate to the MemorySummary object, this property shall indicate whether any data loss was detected in any area of memory."/>
</Property>
<Property Name="PerformanceDegraded" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Performance degraded mode status."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be performance degraded mode status, with true indicating perfomance degraded."/>
+ <Annotation Term="OData.Description" String="An indication of whether performance has degraded."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether performance has degraded. When this Resource is subordinate to the MemorySummary object, this property shall indicate whether degraded performance mode status is detected in any area of memory."/>
</Property>
<Property Name="AlarmTrips" Type="MemoryMetrics.v1_0_0.AlarmTrips" Nullable="false">
<Annotation Term="OData.Description" String="Alarm trip information about the memory."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain properties describe the types of alarms that have been raised by the memory."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain properties describe the types of alarms that have been raised by the memory. When this Resource is subordinate to the MemorySummary object, this property shall indicate whether an alarm of a given type have been raised by any area of memory."/>
</Property>
</ComplexType>
<ComplexType Name="AlarmTrips">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="Alarm trip information about the memory. These alarms are reset when the system resets. Note that if they are re-discovered they can be reasserted."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain properties describing the types of alarms that have been raised by the memory. These alarams shall be reset when the system resets. Note that if they are re-discovered they can be reasserted."/>
+ <Annotation Term="OData.Description" String="The alarm trip information about the memory. These alarms are reset when the system resets. Note that if they are re-discovered they can be reasserted."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain properties that describe the types of alarms that have been raised by the memory. These alarms shall be reset when the system resets. Note that if they are re-discovered they can be reasserted."/>
<Property Name="Temperature" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Temperature threshold crossing alarm trip detected status."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be true if a temperature threshold alarm trip was detected."/>
+ <Annotation Term="OData.Description" String="An indication of whether a temperature threshold alarm trip was detected."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicates whether a temperature threshold alarm trip was detected."/>
</Property>
<Property Name="SpareBlock" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Spare block capacity crossing alarm trip detected status."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be true if the spare block capacity crossing alarm trip was detected."/>
+ <Annotation Term="OData.Description" String="An indication of whether the spare block capacity crossing alarm trip was detected."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the spare block capacity crossing alarm trip was detected."/>
</Property>
<Property Name="UncorrectableECCError" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Uncorrectable data error threshold crossing alarm trip detected status."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be true if the uncorrectable error threshold alarm trip was detected."/>
+ <Annotation Term="OData.Description" String="An indication of whether the uncorrectable error threshold alarm trip was detected."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the uncorrectable error threshold alarm trip was detected."/>
</Property>
<Property Name="CorrectableECCError" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Correctable data error threshold crossing alarm trip detected status."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be true if the correctable error threshold crossing alarm trip was detected."/>
+ <Annotation Term="OData.Description" String="An indication of whether the correctable error threshold crossing alarm trip was detected."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the correctable error threshold crossing alarm trip was detected."/>
</Property>
<Property Name="AddressParityError" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Address parity error detected status."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be true if an Address Parity Error was detected which could not be corrected by retry."/>
+ <Annotation Term="OData.Description" String="An indication of whether an address parity error was detected that a retry could not correct."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether an address parity error was detected that a retry could not correct."/>
</Property>
</ComplexType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
<Property Name="Oem" Type="MemoryMetrics.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
</ComplexType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryMetrics.v1_0_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="MemoryMetrics" BaseType="MemoryMetrics.v1_0_0.MemoryMetrics"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryMetrics.v1_0_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show BlocksWritten in CurrentPeriod and LifeTime ComplexTypes, and annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show BlocksWritten in CurrentPeriod and LifeTime ComplexTypes, and to update annotations in earlier versions of namespaces."/>
<EntityType Name="MemoryMetrics" BaseType="MemoryMetrics.v1_0_1.MemoryMetrics"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryMetrics.v1_0_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that AlarmTrips was modified to add semantics about AlarmTrip resets upon system reset."/>
+ <Annotation Term="OData.Description" String="This version shows that AlarmTrips was modified to add semantics about AlarmTrip resets upon system reset."/>
<EntityType Name="MemoryMetrics" BaseType="MemoryMetrics.v1_0_2.MemoryMetrics"/>
</Schema>
@@ -235,6 +239,18 @@
<EntityType Name="MemoryMetrics" BaseType="MemoryMetrics.v1_0_3.MemoryMetrics"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryMetrics.v1_0_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="MemoryMetrics" BaseType="MemoryMetrics.v1_0_4.MemoryMetrics"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryMetrics.v1_0_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions to give guidance to the usage of certain properties when the metrics is used for a summary of all memory in a system. It was also created to update descriptions that this schema defines."/>
+ <EntityType Name="MemoryMetrics" BaseType="MemoryMetrics.v1_0_5.MemoryMetrics"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryMetrics.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
@@ -252,19 +268,19 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryMetrics.v1_1_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="MemoryMetrics" BaseType="MemoryMetrics.v1_1_0.MemoryMetrics"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryMetrics.v1_1_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show BlocksWritten in CurrentPeriod and LifeTime ComplexTypes, and annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show BlocksWritten in CurrentPeriod and LifeTime ComplexTypes, and to update annotations in earlier versions of namespaces."/>
<EntityType Name="MemoryMetrics" BaseType="MemoryMetrics.v1_1_1.MemoryMetrics"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryMetrics.v1_1_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show that AlarmTrips was modified to add semantics about AlarmTrip resets upon system reset."/>
+ <Annotation Term="OData.Description" String="This version shows that AlarmTrips was modified to add semantics about AlarmTrip resets upon system reset."/>
<EntityType Name="MemoryMetrics" BaseType="MemoryMetrics.v1_1_2.MemoryMetrics"/>
</Schema>
@@ -274,5 +290,33 @@
<EntityType Name="MemoryMetrics" BaseType="MemoryMetrics.v1_1_3.MemoryMetrics"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryMetrics.v1_1_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="MemoryMetrics" BaseType="MemoryMetrics.v1_1_4.MemoryMetrics"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryMetrics.v1_1_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions to give guidance to the usage of certain properties when the metrics is used for a summary of all memory in a system. It was also created to update descriptions that this schema defines."/>
+ <EntityType Name="MemoryMetrics" BaseType="MemoryMetrics.v1_1_5.MemoryMetrics"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryMetrics.v1_2_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2019.2"/>
+ <Annotation Term="OData.Description" String="This version was created to add the BandwidthPercent property. It was also created to update property descriptions for cases when the metrics are used in a summary of all memory in a system."/>
+
+ <EntityType Name="MemoryMetrics" BaseType="MemoryMetrics.v1_1_6.MemoryMetrics">
+ <Property Name="BandwidthPercent" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The memory bandwidth utilization as a percentage."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain memory bandwidth utilization as a percentage. When this Resource is subordinate to the MemorySummary object, this property shall be the memory bandwidth utilization over all memory as a percentage."/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ <Annotation Term="Measures.Unit" String="%"/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Memory_v1.xml b/static/redfish/v1/schema/Memory_v1.xml
index dfb535295a..45b82921b9 100644
--- a/static/redfish/v1/schema/Memory_v1.xml
+++ b/static/redfish/v1/schema/Memory_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Memory v1.7.0-->
+<!--# Redfish Schema: Memory v1.8.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -44,8 +44,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Memory" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="This is the schema definition of the Memory and its configuration."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent the Memory in a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The schema definition of the memory and its configuration."/>
+ <Annotation Term="OData.LongDescription" String="This Resource contains the memory in a Redfish implementation."/>
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
@@ -74,36 +74,36 @@
</EntityType>
<Action Name="UnlockUnit" IsBound="true">
- <Annotation Term="OData.Description" String="This defines the action for unlocking given regions."/>
+ <Annotation Term="OData.Description" String="This contains the action for unlocking given regions."/>
<Annotation Term="OData.LongDescription" String="This action shall apply the supplied passphrase to the supplied region for the purpose of unlocking the given regions."/>
<Parameter Name="Memory" Type="Memory.v1_0_0.Actions"/>
<Parameter Name="RegionId" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="Memory region ID for which this action to be applied."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the Memory region ID for which this action to be applied."/>
+ <Annotation Term="OData.Description" String="The memory region ID to which to apply this action."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the memory region ID to which to apply this action."/>
</Parameter>
<Parameter Name="Passphrase" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="Passphrase for doing the operation."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the passphrase used in this actionn."/>
+ <Annotation Term="OData.Description" String="The passphrase required to complete the operation."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the passphrase required to complete this actionn."/>
</Parameter>
</Action>
<Action Name="SecureEraseUnit" IsBound="true">
- <Annotation Term="OData.Description" String="This defines the action for securely erasing given regions using the NIST SP800-88 Purge: Cryptograhic Erase."/>
- <Annotation Term="OData.LongDescription" String="This action shall securely erase the supplied region provided the supplied passphrase matches that of the given region using the NIST SP800-88 Purge: Cryptographic Erase. Use the OverwriteUnit method to perform NIST SP800-88 Purge: Overwrite."/>
+ <Annotation Term="OData.Description" String="This contains the action for securely erasing given regions using the NIST SP800-88 Purge: Cryptograhic Erase."/>
+ <Annotation Term="OData.LongDescription" String="This action shall securely erase the supplied region provided the supplied passphrase matches that of the given region using the NIST SP800-88 Purge: Cryptographic Erase. Use the OverwriteUnit method to perform NIST SP800-88 Purge: Overwrite."/>
<Parameter Name="Memory" Type="Memory.v1_0_0.Actions"/>
<Parameter Name="RegionId" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="Memory region ID for which this action to be applied."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the Memory region ID for which this action to be applied."/>
+ <Annotation Term="OData.Description" String="The memory region ID to which to apply this action."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the memory region ID to which to apply this action."/>
</Parameter>
<Parameter Name="Passphrase" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Description" String="Passphrase for doing the operation."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the passphrase used in this action."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the passphrase used in this action."/>
</Parameter>
</Action>
<Action Name="OverwriteUnit" IsBound="true">
- <Annotation Term="OData.Description" String="This defines the action for securely erasing given regions using the NIST SP800-88 Purge: Overwrite."/>
- <Annotation Term="OData.LongDescription" String="This action shall securely erase the supplied region provided the supplied passphrase matches that of the given region using the NIST SP800-88 Purge: Overwrite. Use the SecureEraseUnit method to perform NIST SP800-88 Purge: Cryptographic Erase."/>
+ <Annotation Term="OData.Description" String="This contains the action for securely erasing given regions using the NIST SP800-88 Purge: Overwrite."/>
+ <Annotation Term="OData.LongDescription" String="This action shall securely erase the supplied region provided the supplied passphrase matches that of the given region using the NIST SP800-88 Purge: Overwrite. Use the SecureEraseUnit method to perform NIST SP800-88 Purge: Cryptographic Erase."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -114,12 +114,12 @@
</Annotation>
<Parameter Name="Memory" Type="Memory.v1_0_0.Actions"/>
<Parameter Name="RegionId" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="Memory region ID for which this action to be applied."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the Memory region ID for which this action to be applied."/>
+ <Annotation Term="OData.Description" String="The memory region ID to which to apply this action."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the memory region ID to which to apply this action."/>
</Parameter>
<Parameter Name="Passphrase" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Description" String="Passphrase for doing the operation."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the passphrase used in this action."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the passphrase used in this action."/>
</Parameter>
</Action>
@@ -128,12 +128,12 @@
<Annotation Term="OData.LongDescription" String="This action shall apply the supplied passphrase to the supplied region."/>
<Parameter Name="Memory" Type="Memory.v1_0_0.Actions"/>
<Parameter Name="RegionId" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="Memory region ID for which this action to be applied."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the Memory region ID for which this action to be applied."/>
+ <Annotation Term="OData.Description" String="The memory region ID to which to apply this action."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the memory region ID to which to apply this action."/>
</Parameter>
<Parameter Name="Passphrase" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Description" String="Passphrase for doing the operation."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the passphrase used in this action."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the passphrase used in this action."/>
</Parameter>
</Action>
@@ -142,14 +142,32 @@
<Annotation Term="OData.LongDescription" String="This action shall disaple the need for passphrases on the supplied region provided the supplied passphrase matches that of the region."/>
<Parameter Name="Memory" Type="Memory.v1_0_0.Actions"/>
<Parameter Name="RegionId" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="Memory region ID for which this action to be applied."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the Memory region ID for which this action to be applied."/>
+ <Annotation Term="OData.Description" String="The memory region ID to which to apply this action."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the memory region ID to which to apply this action."/>
</Parameter>
<Parameter Name="Passphrase" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Description" String="Passphrase for doing the operation."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the passphrase used in this action."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the passphrase used in this action."/>
</Parameter>
</Action>
+
+ <Action Name="Reset" IsBound="true">
+ <Parameter Name="Memory" Type="Memory.v1_0_0.Actions"/>
+ <Parameter Name="ResetType" Type="Resource.ResetType">
+ <Annotation Term="OData.Description" String="The type of reset."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The Service may accept a request without the parameter and perform an implementation specific default reset."/>
+ </Parameter>
+ <Annotation Term="OData.Description" String="This action resets this memory."/>
+ <Annotation Term="OData.LongDescription" String="This action shall reset this memory."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_8_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Action>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_0_0">
@@ -157,86 +175,86 @@
<Annotation Term="Redfish.Release" String="2016.1"/>
<EntityType Name="Memory" BaseType="Memory.Memory">
- <Annotation Term="OData.Description" String="This is the schema definition for definition of a Memory and its configuration."/>
+ <Annotation Term="OData.Description" String="The schema for definition of a memory and its configuration."/>
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Property Name="MemoryType" Type="Memory.v1_0_0.MemoryType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The type of Memory."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the type of Memory represented by this resource."/>
+ <Annotation Term="OData.Description" String="The type of memory."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the type of memory that this Resource represents."/>
</Property>
<Property Name="MemoryDeviceType" Type="Memory.v1_0_0.MemoryDeviceType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Type details of the Memory."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the Memory Device Type as defined by SMBIOS."/>
+ <Annotation Term="OData.Description" String="Type details of the memory."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the Memory Device Type as defined by SMBIOS."/>
</Property>
<Property Name="BaseModuleType" Type="Memory.v1_0_0.BaseModuleType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The base module type of Memory."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the base module type of Memory."/>
+ <Annotation Term="OData.Description" String="The base module type of the memory."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the base module type of the memory."/>
</Property>
<Property Name="MemoryMedia" Type="Collection(Memory.v1_0_0.MemoryMedia)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Media of this Memory."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the media types of this Memory."/>
+ <Annotation Term="OData.Description" String="Media of this memory."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the media types of this memory."/>
</Property>
<Property Name="CapacityMiB" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Memory Capacity in mebibytes (MiB)."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the Memory capacity in MiB."/>
+ <Annotation Term="OData.Description" String="Memory capacity in mebibytes (MiB)."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the memory capacity in MiB."/>
<Annotation Term="Measures.Unit" String="MiBy"/>
</Property>
<Property Name="DataWidthBits" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Data Width in bits."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the data width in bits."/>
+ <Annotation Term="OData.Description" String="Data width in bits."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the data width in bits."/>
</Property>
<Property Name="BusWidthBits" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Bus Width in bits."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the bus width in bits."/>
+ <Annotation Term="OData.Description" String="The bus width, in bits."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the bus width, in bits."/>
</Property>
<Property Name="Manufacturer" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The Memory manufacturer."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a string which identifies the manufacturer of the Memory."/>
+ <Annotation Term="OData.Description" String="The memory manufacturer."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the manufacturer of the memory."/>
</Property>
<Property Name="SerialNumber" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The product serial number of this device."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the serial number as provided by the manufacturer of this Memory."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the serial number as provided by the manufacturer of this memory."/>
</Property>
<Property Name="PartNumber" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The product part number of this device."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the part number as provided by the manufacturer of this Memory."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the part number as provided by the manufacturer of this memory."/>
</Property>
<Property Name="AllowedSpeedsMHz" Type="Collection(Edm.Int64)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Speed bins supported by this Memory."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the speed supported by this Memory."/>
+ <Annotation Term="OData.Description" String="Speeds supported by this memory."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the speed supported by this memory."/>
<Annotation Term="Measures.Unit" String="MHz"/>
</Property>
<Property Name="FirmwareRevision" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Revision of firmware on the Memory controller."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the revision of firmware on the Memory controller."/>
+ <Annotation Term="OData.Description" String="Revision of firmware on the memory controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the revision of firmware on the memory controller."/>
</Property>
<Property Name="FirmwareApiVersion" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Version of API supported by the firmware."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the version of API supported by the firmware."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the version of API supported by the firmware."/>
</Property>
<Property Name="FunctionClasses" Type="Collection(Edm.String)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Function Classes by the Memory."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the function classes by the Memory."/>
+ <Annotation Term="OData.Description" String="Function classes by the memory."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the function classes by the memory."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
<PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
<PropertyValue Property="Version" String="v1_3_0"/>
- <PropertyValue Property="Description" String="This property has been Deprecated in favor of OperatingMemoryModes at the root of the resource, or MemoryClassification found within RegionSet."/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of OperatingMemoryModes at the root of the Resource, or MemoryClassification found within RegionSet."/>
</Record>
</Collection>
</Annotation>
@@ -244,13 +262,13 @@
<Property Name="VendorID" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Vendor ID."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the vendor ID of the Memory."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the vendor ID of the memory."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
<PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
<PropertyValue Property="Version" String="v1_3_0"/>
- <PropertyValue Property="Description" String="This property has been Deprecated in favor of ModuleManufacturerID."/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of ModuleManufacturerID."/>
</Record>
</Collection>
</Annotation>
@@ -258,152 +276,152 @@
<Property Name="DeviceID" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Device ID."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the device ID of the Memory."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the device ID of the memory."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
<PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
<PropertyValue Property="Version" String="v1_3_0"/>
- <PropertyValue Property="Description" String="This property has been Deprecated in favor of ModuleProductID."/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of ModuleProductID."/>
</Record>
</Collection>
</Annotation>
</Property>
<Property Name="SubsystemVendorID" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="SubSystem Vendor ID."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the subsystem Vendor ID of the Memory."/>
+ <Annotation Term="OData.Description" String="SubSystem vendor ID."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the subsystem vendor ID of the memory."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
<PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
<PropertyValue Property="Version" String="v1_3_0"/>
- <PropertyValue Property="Description" String="This property has been Deprecated in favor of MemorySubsystemControllerManufacturerID."/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of MemorySubsystemControllerManufacturerID."/>
</Record>
</Collection>
</Annotation>
</Property>
<Property Name="SubsystemDeviceID" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Subsystem Device ID."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the subsystem Device ID of the Memory."/>
+ <Annotation Term="OData.Description" String="Subsystem device ID."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the subsystem device ID of the memory."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
<PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
<PropertyValue Property="Version" String="v1_3_0"/>
- <PropertyValue Property="Description" String="This property has been Deprecated in favor of MemorySubsystemControllerProductID."/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of MemorySubsystemControllerProductID."/>
</Record>
</Collection>
</Annotation>
</Property>
<Property Name="MaxTDPMilliWatts" Type="Collection(Edm.Int64)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Maximum TDPs in milli Watts."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the maximum power budgets supported by the Memory in milli Watts."/>
+ <Annotation Term="OData.Description" String="Set of maximum power budgets supported by the memory in milliwatts."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of maximum power budgets supported by the memory in milliwatts."/>
<Annotation Term="Measures.Unit" String="mW"/>
</Property>
<Property Name="SecurityCapabilities" Type="Memory.v1_0_0.SecurityCapabilities" Nullable="false">
- <Annotation Term="OData.Description" String="This object contains security capabilities of the Memory."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain properties which describe the security capabilities of the Memory."/>
+ <Annotation Term="OData.Description" String="Security capabilities of the memory."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain properties that describe the security capabilities of the memory."/>
</Property>
<Property Name="SpareDeviceCount" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Number of unused spare devices available in the Memory."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the number of unused spare devices available in the Memory. If memory devices fails, the spare device could be used."/>
+ <Annotation Term="OData.Description" String="Number of unused spare devices available in the memory."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the number of unused spare devices available in the memory. If memory devices fails, the spare device could be used."/>
</Property>
<Property Name="RankCount" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Number of ranks available in the Memory."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be number of ranks available in the Memory. The ranks could be used for spare or interleave."/>
+ <Annotation Term="OData.Description" String="Number of ranks available in the memory."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the number of ranks available in the memory. The ranks could be used for spare or interleave."/>
</Property>
<Property Name="DeviceLocator" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Location of the Memory in the platform."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be location of the Memory in the platform, typically marked in the silk screen."/>
+ <Annotation Term="OData.Description" String="Location of the memory in the platform."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain location of the memory in the platform, typically marked in the silk screen."/>
</Property>
<Property Name="MemoryLocation" Type="Memory.v1_0_0.MemoryLocation" Nullable="false">
<Annotation Term="OData.Description" String="Memory connection information to sockets and memory controllers."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain properties which describe the Memory connection information to sockets and memory controllers."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain properties that describe the memory connection information to sockets and memory controllers."/>
</Property>
<Property Name="ErrorCorrection" Type="Memory.v1_0_0.ErrorCorrection">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Error correction scheme supported for this memory."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the error correction scheme supported for this memory."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the error correction scheme supported for this memory."/>
</Property>
<Property Name="OperatingSpeedMhz" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Operating speed of Memory in MHz or MT/s as appropriate."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the operating speed of Memory in MHz or MT/s (mega-transfers per second) as reported by the memory device. Memory devices which operate at their bus speed shall report the operating speed in MHz (bus speed), while memory device which transfer data faster than their bus speed (e.g. DDR memory) shall report the operating speed in MT/s (mega-transfers/second). In any case, the reported value shall match the conventionally reported values for the technology utilized by the memory device."/>
+ <Annotation Term="OData.Description" String="Operating speed of memory in MHz or MT/s as appropriate."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the operating speed of memory in MHz or MT/s (mega-transfers per second) as reported by the memory device. memory devices that operate at their bus speed shall report the operating speed in MHz (bus speed), while memory devices that transfer data faster than their bus speed, such as DDR memory, shall report the operating speed in MT/s (mega-transfers/second). In any case, the reported value shall match the conventionally reported values for the technology used by the memory device."/>
<Annotation Term="Measures.Unit" String="MHz"/>
</Property>
<Property Name="VolatileRegionSizeLimitMiB" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Total size of volatile regions in mebibytes (MiB)."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the total size of volatile regions in MiB."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the total size of volatile regions in MiB."/>
<Annotation Term="Measures.Unit" String="MiBy"/>
</Property>
<Property Name="PersistentRegionSizeLimitMiB" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Total size of persistent regions in mebibytes (MiB)."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the total size of persistent regions in MiB."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the total size of persistent regions in MiB."/>
<Annotation Term="Measures.Unit" String="MiBy"/>
</Property>
<Property Name="Regions" Type="Collection(Memory.v1_0_0.RegionSet)" Nullable="false">
- <Annotation Term="OData.Description" String="Memory regions information within the Memory."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the memory region information within the Memory."/>
+ <Annotation Term="OData.Description" String="Memory regions information within the memory."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the memory region information within the memory."/>
</Property>
<Property Name="OperatingMemoryModes" Type="Collection(Memory.v1_0_0.OperatingMemoryModes)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Memory modes supported by the Memory."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the memory modes supported by the Memory."/>
+ <Annotation Term="OData.Description" String="Memory modes supported by the memory."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the memory modes supported by the memory."/>
</Property>
<Property Name="PowerManagementPolicy" Type="Memory.v1_0_0.PowerManagementPolicy" Nullable="false">
<Annotation Term="OData.Description" String="Power management policy information."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain properties which describe the power management policy for the current resource."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain properties that describe the power management policy for this Resource."/>
</Property>
<Property Name="IsSpareDeviceEnabled" Type="Edm.Boolean" DefaultValue="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Spare device enabled status."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be true if a spare device is enabled for this Memory."/>
+ <Annotation Term="OData.Description" String="An indication of whether a spare device is enabled for this memory."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the spare device is enabled."/>
</Property>
<Property Name="IsRankSpareEnabled" Type="Edm.Boolean" DefaultValue="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Rank spare enabled status."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be true if a rank spare is enabled for this Memory."/>
+ <Annotation Term="OData.Description" String="An indication of whether rank spare is enabled for this memory."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether rank spare is enabled for this memory."/>
</Property>
<NavigationProperty Name="Metrics" Type="MemoryMetrics.MemoryMetrics" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A reference to the Metrics associated with this Memory."/>
- <Annotation Term="OData.LongDescription" String="A reference to the Metrics associated with this Memory."/>
+ <Annotation Term="OData.Description" String="The link to the Metrics associated with this memory."/>
+ <Annotation Term="OData.LongDescription" String="The link to the metrics associated with this memory."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<Property Name="Actions" Type="Memory.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
</Property>
</EntityType>
<EnumType Name="MemoryType">
<Member Name="DRAM">
- <Annotation Term="OData.Description" String="The memory module is composed of volatile memory."/>
+ <Annotation Term="OData.Description" String="The memory module is comprised of volatile memory."/>
<Annotation Term="OData.LongDescription" String="This memory type shall represent volatile DRAM."/>
</Member>
<Member Name="NVDIMM_N">
- <Annotation Term="OData.Description" String="The memory module is composed of volatile memory backed by non-volatile memory."/>
+ <Annotation Term="OData.Description" String="The memory module is comprised of volatile memory backed by non-volatile memory."/>
<Annotation Term="OData.LongDescription" String="This memory type shall represent NVDIMM_N as defined by JEDEC."/>
</Member>
<Member Name="NVDIMM_F">
- <Annotation Term="OData.Description" String="The memory module is composed of non-volatile memory."/>
+ <Annotation Term="OData.Description" String="The memory module is comprised of non-volatile memory."/>
<Annotation Term="OData.LongDescription" String="This memory type shall represent NVDIMM_F as defined by JEDEC."/>
</Member>
<Member Name="NVDIMM_P">
- <Annotation Term="OData.Description" String="The memory module is composed of a combination of non-volatile and volatile memory."/>
+ <Annotation Term="OData.Description" String="The memory module is comprised of a combination of non-volatile and volatile memory."/>
<Annotation Term="OData.LongDescription" String="This memory type shall represent NVDIMM_P as defined by JEDEC."/>
- </Member>
+ </Member>
<Member Name="IntelOptane">
- <Annotation Term="OData.Description" String="The memory module is Intel Optane DC Persistent Memory and composed of a combination of non-volatile and volatile memory."/>
- <Annotation Term="OData.LongDescription" String="This memory type shall represent Intel Optane DC Persistent Memory."/>
+ <Annotation Term="OData.Description" String="The memory module is an Intel Optane DC Persistent Memory Module."/>
+ <Annotation Term="OData.LongDescription" String="This memory type shall represent an Intel Optane DC Persistent Memory Module."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -577,30 +595,30 @@
<ComplexType Name="SecurityCapabilities">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="This type contains security capabilities of a Memory entity."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain properties which describe the security capabilities of a Memory entity."/>
+ <Annotation Term="OData.Description" String="This type contains security capabilities of a memory device."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain properties that describe the security capabilities of a memory device."/>
<Property Name="PassphraseCapable" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Memory passphrase set capability."/>
- <Annotation Term="OData.LongDescription" String="Memory passphrase set capability."/>
+ <Annotation Term="OData.Description" String="An indication of whether the memory is passphrase capable."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the memory is passphrase capable."/>
</Property>
<Property Name="MaxPassphraseCount" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Maximum number of passphrases supported for this Memory."/>
- <Annotation Term="OData.LongDescription" String="Maximum number of passphrases supported for this Memory."/>
+ <Annotation Term="OData.Description" String="Maximum number of passphrases supported for this memory."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of passphrases supported for this memory."/>
</Property>
<Property Name="SecurityStates" Type="Collection(Memory.v1_0_0.SecurityStates)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Security states supported by the Memory."/>
- <Annotation Term="OData.LongDescription" String="Security states supported by the Memory."/>
+ <Annotation Term="OData.Description" String="Security states supported by the memory."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the security states supported by the memory."/>
<Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_7_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of using the individual PassphraseCapable, DataLockCapable and ConfigurationLockCapable properties."/>
- </Record>
- </Collection>
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_7_0"/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of using the individual PassphraseCapable, DataLockCapable and ConfigurationLockCapable properties."/>
+ </Record>
+ </Collection>
</Annotation>
</Property>
</ComplexType>
@@ -615,58 +633,58 @@
<Member Name="Unlocked">
<Annotation Term="OData.Description" String="Secure mode is enabled and access to the data is unlocked."/>
<Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_7_0"/>
- <PropertyValue Property="Description" String="This value has been deprecated in favor of 'Enabled' to indicate normal security operation."/>
- </Record>
- </Collection>
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_7_0"/>
+ <PropertyValue Property="Description" String="This value has been deprecated in favor of 'Enabled' to indicate normal security operation."/>
+ </Record>
+ </Collection>
</Annotation>
</Member>
<Member Name="Locked">
<Annotation Term="OData.Description" String="Secure mode is enabled and access to the data is locked."/>
</Member>
<Member Name="Frozen">
- <Annotation Term="OData.Description" String="Secure state is frozen and can not be modified until reset."/>
+ <Annotation Term="OData.Description" String="Secure state is frozen and cannot be modified until reset."/>
<Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_7_0"/>
- <PropertyValue Property="Description" String="This value has been deprecated in favor of using the ConfigurationLocked to indicate that the configuration has been frozen."/>
- </Record>
- </Collection>
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_7_0"/>
+ <PropertyValue Property="Description" String="This value has been deprecated in favor of using the ConfigurationLocked to indicate that the configuration has been frozen."/>
+ </Record>
+ </Collection>
</Annotation>
</Member>
<Member Name="Passphraselimit">
- <Annotation Term="OData.Description" String="Number of attempts to unlock the Memory exceeded limit."/>
+ <Annotation Term="OData.Description" String="Number of attempts to unlock the memory exceeded limit."/>
</Member>
</EnumType>
<ComplexType Name="MemoryLocation">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="Memory connection information to sockets and memory controllers."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain properties which describe the Memory connection information to sockets and memory controllers."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain properties that describe the memory connection information to sockets and memory controllers."/>
<Property Name="Socket" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Socket number in which Memory is connected."/>
- <Annotation Term="OData.LongDescription" String="Socket number in which Memory is connected."/>
+ <Annotation Term="OData.Description" String="The socket number to which the memory is connected."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the socket number to which the memory is connected."/>
</Property>
<Property Name="MemoryController" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Memory controller number in which Memory is connected."/>
- <Annotation Term="OData.LongDescription" String="Memory controller number in which Memory is connected."/>
+ <Annotation Term="OData.Description" String="The memory controller number to which the memory is connected."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the memory controller number to which the memory is connected."/>
</Property>
<Property Name="Channel" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Channel number in which Memory is connected."/>
- <Annotation Term="OData.LongDescription" String="Channel number in which Memory is connected."/>
+ <Annotation Term="OData.Description" String="The channel number to which the memory is connected."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the channel number to which the memory is connected."/>
</Property>
<Property Name="Slot" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Slot number in which Memory is connected."/>
- <Annotation Term="OData.LongDescription" String="Slot number in which Memory is connected."/>
+ <Annotation Term="OData.Description" String="The slot number to which the memory is connected."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the slot number to which the memory is connected."/>
</Property>
</ComplexType>
@@ -675,52 +693,52 @@
<Annotation Term="OData.Description" String="No ECC available."/>
</Member>
<Member Name="SingleBitECC">
- <Annotation Term="OData.Description" String="Single bit Data error can be corrected by ECC."/>
+ <Annotation Term="OData.Description" String="Single bit data errors can be corrected by ECC."/>
</Member>
<Member Name="MultiBitECC">
- <Annotation Term="OData.Description" String="Multi-bit Data errors can be corrected by ECC."/>
+ <Annotation Term="OData.Description" String="Multibit data errors can be corrected by ECC."/>
</Member>
<Member Name="AddressParity">
- <Annotation Term="OData.Description" String="Address Parity errors can be corrected."/>
+ <Annotation Term="OData.Description" String="Address parity errors can be corrected."/>
</Member>
</EnumType>
<ComplexType Name="RegionSet">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="Memory region information within a Memory entity."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe the memory region information within a Memory entity."/>
+ <Annotation Term="OData.Description" String="Memory region information within a memory device."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe the memory region information within a memory device."/>
<Property Name="RegionId" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Unique region ID representing a specific region within the Memory."/>
- <Annotation Term="OData.LongDescription" String="Unique region ID representing a specific region within the Memory."/>
+ <Annotation Term="OData.Description" String="Unique region ID representing a specific region within the memory."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the unique region ID representing a specific region within the memory."/>
</Property>
<Property Name="MemoryClassification" Type="Memory.v1_0_0.MemoryClassification">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Classification of memory occupied by the given memory region."/>
- <Annotation Term="OData.LongDescription" String="Classification of memory occupied by the given memory region."/>
+ <Annotation Term="OData.Description" String="The classification of memory that the memory region occupies."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the classification of memory that the memory region occupies."/>
</Property>
<Property Name="OffsetMiB" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Offset with in the Memory that corresponds to the starting of this memory region in mebibytes (MiB)."/>
- <Annotation Term="OData.LongDescription" String="Offset with in the Memory that corresponds to the starting of this memory region in MiB."/>
+ <Annotation Term="OData.Description" String="Offset within the memory that corresponds to the start of this memory region in mebibytes (MiB)."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the offset within the memory that corresponds to the start of this memory region in MiB."/>
<Annotation Term="Measures.Unit" String="MiBy"/>
</Property>
<Property Name="SizeMiB" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Size of this memory region in mebibytes (MiB)."/>
- <Annotation Term="OData.LongDescription" String="Size of this memory region in MiB."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the size of this memory region in MiB."/>
<Annotation Term="Measures.Unit" String="MiBy"/>
</Property>
<Property Name="PassphraseState" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="State of the passphrase for this region."/>
- <Annotation Term="OData.LongDescription" String="State of the passphrase for this region."/>
+ <Annotation Term="OData.Description" String="An indication of whether the state of the passphrase for this region is enabled."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the state of the passphrase for this region is enabled."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
<PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
<PropertyValue Property="Version" String="v1_5_0"/>
- <PropertyValue Property="Description" String="This property has been Deprecated in favor of PassphraseEnabled found within RegionSet."/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of PassphraseEnabled found within RegionSet."/>
</Record>
</Collection>
</Annotation>
@@ -732,10 +750,10 @@
<Annotation Term="OData.Description" String="Volatile memory."/>
</Member>
<Member Name="ByteAccessiblePersistent">
- <Annotation Term="OData.Description" String="Byte accessible persistent memory."/>
+ <Annotation Term="OData.Description" String="Byte-accessible persistent memory."/>
</Member>
<Member Name="Block">
- <Annotation Term="OData.Description" String="Block accesible memory."/>
+ <Annotation Term="OData.Description" String="Block-accesible memory."/>
</Member>
</EnumType>
@@ -744,75 +762,75 @@
<Annotation Term="OData.Description" String="Volatile memory."/>
</Member>
<Member Name="PMEM">
- <Annotation Term="OData.Description" String="Persistent memory, byte accesible through system address space."/>
+ <Annotation Term="OData.Description" String="Persistent memory, byte-accesible through system address space."/>
</Member>
<Member Name="Block">
- <Annotation Term="OData.Description" String="Block accessible system memory."/>
+ <Annotation Term="OData.Description" String="Block-accessible system memory."/>
</Member>
</EnumType>
<ComplexType Name="PowerManagementPolicy">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="Power management policy information."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain properties which describe the power management policy for the current resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain properties that describe the power management policy for this Resource."/>
<Property Name="PolicyEnabled" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Power management policy enabled status."/>
- <Annotation Term="OData.LongDescription" String="Power management policy enabled status."/>
+ <Annotation Term="OData.Description" String="An indication of whether the power management policy is enabled."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the power management policy is enabled."/>
</Property>
<Property Name="MaxTDPMilliWatts" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Maximum TDP in milli watts."/>
- <Annotation Term="OData.LongDescription" String="Maximum TDP in milli watts."/>
+ <Annotation Term="OData.Description" String="Maximum TDP in milliwatts."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum TDP in milliwatts."/>
<Annotation Term="Measures.Unit" String="mW"/>
</Property>
<Property Name="PeakPowerBudgetMilliWatts" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Peak power budget in milli watts."/>
- <Annotation Term="OData.LongDescription" String="Peak power budget in milli watts."/>
+ <Annotation Term="OData.Description" String="Peak power budget, in milliwatts."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the peak power budget, in milliwatts."/>
<Annotation Term="Measures.Unit" String="mW"/>
</Property>
<Property Name="AveragePowerBudgetMilliWatts" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Average power budget in milli watts."/>
- <Annotation Term="OData.LongDescription" String="Average power budget in milli watts."/>
+ <Annotation Term="OData.Description" String="Average power budget, in milliwatts."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the average power budget, in milliwatts."/>
<Annotation Term="Measures.Unit" String="mW"/>
</Property>
</ComplexType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
<Property Name="Oem" Type="Memory.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
</ComplexType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_0_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="Memory" BaseType="Memory.v1_0_0.Memory"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_0_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="Memory" BaseType="Memory.v1_0_1.Memory"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_0_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add requirements on the action parameters to show they are mandatory via Nullable=false. It was also created to update the description of OperatingSpeedMHz."/>
+ <Annotation Term="OData.Description" String="This version was created to add requirements on the action parameters to show they are mandatory through Nullable=false. It was also created to update the description of OperatingSpeedMHz."/>
<EntityType Name="Memory" BaseType="Memory.v1_0_2.Memory"/>
</Schema>
@@ -824,30 +842,42 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_0_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
<EntityType Name="Memory" BaseType="Memory.v1_0_4.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_0_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_0_5.Memory"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_0_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_0_6.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.3"/>
<EntityType Name="Memory" BaseType="Memory.v1_0_1.Memory">
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
</Property>
</EntityType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_1_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="Memory" BaseType="Memory.v1_1_0.Memory"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_1_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add requirements on the action parameters to show they are mandatory via Nullable=false. It was also created to update the description of OperatingSpeedMHz."/>
+ <Annotation Term="OData.Description" String="This version was created to add requirements on the action parameters to show they are mandatory through Nullable=false. It was also created to update the description of OperatingSpeedMHz."/>
<EntityType Name="Memory" BaseType="Memory.v1_1_1.Memory"/>
</Schema>
@@ -859,61 +889,73 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_1_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
<EntityType Name="Memory" BaseType="Memory.v1_1_3.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_1_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_1_4.Memory"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_1_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_1_5.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="Memory" BaseType="Memory.v1_1_1.Memory">
<Property Name="VolatileRegionNumberLimit" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Total number of volatile regions this Memory can support."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the total number of volatile regions this Memory can support."/>
+ <Annotation Term="OData.Description" String="Total number of volatile regions this memory can support."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the total number of volatile regions this memory can support."/>
</Property>
<Property Name="PersistentRegionNumberLimit" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Total number of persistent regions this Memory can support."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the total number of persistent regions this Memory can support."/>
+ <Annotation Term="OData.Description" String="Total number of persistent regions this memory can support."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the total number of persistent regions this memory can support."/>
</Property>
<Property Name="VolatileRegionSizeMaxMiB" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Maximum size of a single volatile region in mebibytes (MiB)."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the maximum size of a single volatile regions in MiB."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum size of a single volatile regions in MiB."/>
<Annotation Term="Measures.Unit" String="MiBy"/>
</Property>
<Property Name="PersistentRegionSizeMaxMiB" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Maximum size of a single persistent region in mebibytes (MiB)."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the maximum size of a single persistent regions in MiB."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum size of a single persistent regions in MiB."/>
<Annotation Term="Measures.Unit" String="MiBy"/>
</Property>
<Property Name="AllocationIncrementMiB" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The size of the smallest unit of allocation for a memory region in mebibytes (MiB)."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the allocation increment for regions, measured in MiB."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the allocation increment for regions, measured in MiB."/>
<Annotation Term="Measures.Unit" String="MiBy"/>
</Property>
<Property Name="AllocationAlignmentMiB" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The boundary which memory regions are allocated on, measured in mebibytes (MiB)."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be thealignment boundary on which memory regions are allocated, measured in MiB."/>
+ <Annotation Term="OData.Description" String="The boundary that memory regions are allocated on, measured in mebibytes (MiB)."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the alignment boundary on which memory regions are allocated, measured in MiB."/>
<Annotation Term="Measures.Unit" String="MiBy"/>
</Property>
<Property Name="Links" Type="Memory.v1_2_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
+ <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
+ <Annotation Term="OData.LongDescription" String="The Redfish Specification-described Links Property shall contain links to Resources related to but not subordinate to this Resource."/>
</Property>
</EntityType>
<ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
+ <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
+ <Annotation Term="OData.LongDescription" String="The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource."/>
<NavigationProperty Name="Chassis" Type="Chassis.Chassis" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A reference to the Chassis which contains this Memory."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a reference to a resource of type Chassis that represent the physical container associated with this Memory."/>
+ <Annotation Term="OData.Description" String="The link to the chassis that contains this memory."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type Chassis that represent the physical container associated with this memory."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
@@ -921,7 +963,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_2_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add requirements on the action parameters to show they are mandatory via Nullable=false. It was also created to update the description of OperatingSpeedMHz."/>
+ <Annotation Term="OData.Description" String="This version was created to add requirements on the action parameters to show they are mandatory through Nullable=false. It was also created to update the description of OperatingSpeedMHz."/>
<EntityType Name="Memory" BaseType="Memory.v1_2_0.Memory"/>
</Schema>
@@ -933,10 +975,22 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_2_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
<EntityType Name="Memory" BaseType="Memory.v1_2_2.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_2_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_2_3.Memory"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_2_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_2_4.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.2"/>
@@ -944,25 +998,25 @@
<Property Name="ModuleManufacturerID" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The manufacturer ID of this memory module."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the two byte manufacturer ID of this memory module as defined by JEDEC in JEP-106."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the two byte manufacturer ID of this memory module as defined by JEDEC in JEP-106."/>
<Annotation Term="Validation.Pattern" String="^0[xX](([a-fA-F]|[0-9]){2}){2}$"/>
</Property>
<Property Name="ModuleProductID" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The product ID of this memory module."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the two byte product ID of this memory module as defined by the manufacturer."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the two byte product ID of this memory module as defined by the manufacturer."/>
<Annotation Term="Validation.Pattern" String="^0[xX](([a-fA-F]|[0-9]){2}){2}$"/>
</Property>
<Property Name="MemorySubsystemControllerManufacturerID" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The manufacturer ID of the memory subsystem controller of this memory module."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the two byte manufacturer ID of the memory subsystem controller of this memory module as defined by JEDEC in JEP-106."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the two byte manufacturer ID of the memory subsystem controller of this memory module as defined by JEDEC in JEP-106."/>
<Annotation Term="Validation.Pattern" String="^0[xX](([a-fA-F]|[0-9]){2}){2}$"/>
</Property>
<Property Name="MemorySubsystemControllerProductID" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The product ID of the memory subsystem controller of this memory module."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the two byte product ID of the memory subsystem controller of this memory module as defined by the manufacturer."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the two byte product ID of the memory subsystem controller of this memory module as defined by the manufacturer."/>
<Annotation Term="Validation.Pattern" String="^0[xX](([a-fA-F]|[0-9]){2}){2}$"/>
</Property>
</EntityType>
@@ -970,7 +1024,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_3_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add requirements on the action parameters to show they are mandatory via Nullable=false. It was also created to update the description of OperatingSpeedMHz."/>
+ <Annotation Term="OData.Description" String="This version was created to add requirements on the action parameters to show they are mandatory through Nullable=false. It was also created to update the description of OperatingSpeedMHz."/>
<EntityType Name="Memory" BaseType="Memory.v1_3_0.Memory"/>
</Schema>
@@ -982,10 +1036,22 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_3_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
<EntityType Name="Memory" BaseType="Memory.v1_3_2.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_3_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_3_3.Memory"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_3_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_3_4.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -993,35 +1059,35 @@
<Property Name="VolatileSizeMiB" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Total size of the volitile portion memory in MiB."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the total size of the volatile portion memory in MiB."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the total size of the volatile portion memory in MiB."/>
<Annotation Term="Measures.Unit" String="MiBy"/>
</Property>
<Property Name="NonVolatileSizeMiB" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Total size of the non-volatile portion memory in MiB."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the total size of the non-volatile portion memory in MiB."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the total size of the non-volatile portion memory in MiB."/>
<Annotation Term="Measures.Unit" String="MiBy"/>
</Property>
<Property Name="CacheSizeMiB" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Total size of the cache portion memory in MiB."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the total size of the cache portion memory in MiB."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the total size of the cache portion memory in MiB."/>
<Annotation Term="Measures.Unit" String="MiBy"/>
</Property>
<Property Name="LogicalSizeMiB" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Total size of the logical memory in MiB."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the total size of the logical memory in MiB."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the total size of the logical memory in MiB."/>
<Annotation Term="Measures.Unit" String="MiBy"/>
</Property>
<Property Name="Location" Type="Resource.Location" Nullable="false">
- <Annotation Term="OData.Description" String="The Location of the memory."/>
+ <Annotation Term="OData.Description" String="The location of the memory."/>
<Annotation Term="OData.LongDescription" String="This property shall contain location information of the associated memory."/>
</Property>
<NavigationProperty Name="Assembly" Type="Assembly.Assembly" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A reference to the Assembly resource associated with this memory."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a resource of type Assembly."/>
+ <Annotation Term="OData.Description" String="The link to the assembly Resource associated with this memory."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type assembly."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -1041,10 +1107,22 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_4_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
<EntityType Name="Memory" BaseType="Memory.v1_4_2.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_4_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_4_3.Memory"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_4_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_4_4.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
@@ -1053,8 +1131,8 @@
<ComplexType Name="RegionSet" BaseType="Memory.v1_0_0.RegionSet">
<Property Name="PassphraseEnabled" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates if the passphrase is enabled for this region."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating if the passphrase is enabled for this region."/>
+ <Annotation Term="OData.Description" String="An indication of whether the passphrase is enabled for this region."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the passphrase is enabled for this region."/>
</Property>
</ComplexType>
</Schema>
@@ -1067,23 +1145,47 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_5_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
<EntityType Name="Memory" BaseType="Memory.v1_5_1.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_5_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_5_2.Memory"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_5_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_5_3.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
- <Annotation Term="OData.Description" String="This version was created to change the LongDescription of SecureEraseUnit. It was also created to define a new OverwriteUnit action. It also adds IntelOptane to the MemoryType list."/>
+ <Annotation Term="OData.Description" String="This version was created to change the long description for SecureEraseUnit. It was also created to define a new OverwriteUnit action, and adds IntelOptane to the MemoryType list."/>
<EntityType Name="Memory" BaseType="Memory.v1_5_1.Memory"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_6_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
<EntityType Name="Memory" BaseType="Memory.v1_6_0.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_6_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_6_1.Memory"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_6_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_6_2.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -1091,34 +1193,52 @@
<EntityType Name="Memory" BaseType="Memory.v1_6_1.Memory">
<Property Name="SecurityState" Type="Memory.v1_0_0.SecurityStates">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The current security state of this Memory."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the current security state of this memory."/>
+ <Annotation Term="OData.Description" String="The current security state of this memory."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the current security state of this memory."/>
</Property>
<Property Name="ConfigurationLocked" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates that the configuration of this memory has been locked."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the current configuration lock state of this memory. True shall indicate that the configuration is locked and cannot be altered. False shall indicate that the configuration is not locked and may be altered."/>
+ <Annotation Term="OData.Description" String="An indication of whether the configuration of this memory is locked and cannot be altered."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the configuration of this memory is locked and cannot be altered."/>
</Property>
</EntityType>
<ComplexType Name="SecurityCapabilities" BaseType="Memory.v1_0_0.SecurityCapabilities">
<Property Name="ConfigurationLockCapable" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Support for locking the configuration."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate whether this memory supports the locking (freezing) of the configuration."/>
+ <Annotation Term="OData.Description" String="An indication of whether this memory supports the locking, or freezing, of the configuration."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this memory supports the locking, or freezing, of the configuration."/>
</Property>
<Property Name="DataLockCapable" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Support for data locking."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate whether this memory supports the locking of data access."/>
+ <Annotation Term="OData.Description" String="An indication of whether this memory supports data locking."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this memory supports the locking of data access."/>
</Property>
<Property Name="PassphraseLockLimit" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Maximum number of incorrect passphrase attempts allowed before memory is locked."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the maximum number of incorrect passphase access attempts allowed before access to data is locked. A value of zero shall indicate that there is no limit to the number of attempts."/>
+ <Annotation Term="OData.Description" String="The maximum number of incorrect passphrase attempts allowed before memory is locked."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of incorrect passphase access attempts allowed before access to data is locked. If 0, the number of attempts is infinite."/>
</Property>
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_7_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_7_0.Memory"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_7_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_7_1.Memory"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_8_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2019.2"/>
+ <Annotation Term="OData.Description" String="This version was created to add a Reset action."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_7_2.Memory"/>
+ </Schema>
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MessageRegistryCollection_v1.xml b/static/redfish/v1/schema/MessageRegistryCollection_v1.xml
index b63234f365..add050f203 100644
--- a/static/redfish/v1/schema/MessageRegistryCollection_v1.xml
+++ b/static/redfish/v1/schema/MessageRegistryCollection_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: MessageRegistryCollection-->
+<!--# Redfish Schema: MessageRegistryCollection -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -33,8 +33,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="MessageRegistryCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="A Collection of MessageRegistry resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of MessageRegistry instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="A Collection of MessageRegistry Resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of MessageRegistry instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -52,8 +52,8 @@
</Annotation>
<NavigationProperty Name="Members" Type="Collection(MessageRegistry.MessageRegistry)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Contains the members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
+ <Annotation Term="OData.Description" String="The members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
diff --git a/static/redfish/v1/schema/MessageRegistryFileCollection_v1.xml b/static/redfish/v1/schema/MessageRegistryFileCollection_v1.xml
index c86cd19ecd..cbcab6b412 100644
--- a/static/redfish/v1/schema/MessageRegistryFileCollection_v1.xml
+++ b/static/redfish/v1/schema/MessageRegistryFileCollection_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: MessageRegistryFileCollection-->
+<!--# Redfish Schema: MessageRegistryFileCollection -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -33,8 +33,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="MessageRegistryFileCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="A Collection of MessageRegistryFile resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of MessageRegistryFile instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The collection of MessageRegistryFile Resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of MessageRegistryFile instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -57,8 +57,8 @@
</Annotation>
<NavigationProperty Name="Members" Type="Collection(MessageRegistryFile.MessageRegistryFile)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Contains the members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
+ <Annotation Term="OData.Description" String="The members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
diff --git a/static/redfish/v1/schema/MessageRegistryFile_v1.xml b/static/redfish/v1/schema/MessageRegistryFile_v1.xml
index 09c73cafa9..adea55cfc4 100644
--- a/static/redfish/v1/schema/MessageRegistryFile_v1.xml
+++ b/static/redfish/v1/schema/MessageRegistryFile_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: MessageRegistryFile v1.1.1-->
+<!--# Redfish Schema: MessageRegistryFile v1.1.3 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -30,8 +30,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="MessageRegistryFile" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="This is the schema definition for the Schema File locator resource."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent the Schema File locator resource for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The MessageRegistryFile schema describes the Message Registry file locator Resource."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent the Message Registry file locator for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -61,58 +61,56 @@
<Annotation Term="Redfish.Release" String="2016.1"/>
<EntityType Name="MessageRegistryFile" BaseType="MessageRegistryFile.MessageRegistryFile">
- <Annotation Term="OData.Description" String="This is the schema definition for the Schema File locator resource."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent the Schema File locator resource for a Redfish implementation."/>
<Property Name="Languages" Type="Collection(Edm.String)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Language codes for the schemas available."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a string consisting of an RFC 5646 language code."/>
+ <Annotation Term="OData.Description" String="The RFC5646-conformant language codes for the available Message Registries."/>
+ <Annotation Term="OData.LongDescription" String="This property contains a set of RFC5646-conformant language codes."/>
<Annotation Term="Redfish.Required"/>
</Property>
<Property Name="Registry" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The Registry Name, Major, and Minor version. This Registry can reference any type of Registry, such as a Message Registry, Privilege Registry, or Attribute Registry."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the value of the Registry Name, Major, and Minor version. This Registry may reference any type of Registry, such as a Message Registry, Privilege Registry, or Attribute Registry."/>
+ <Annotation Term="OData.Description" String="The registry name and its major and minor versions. This registry can be any type of registry, such as a Message Registry, Privilege Registry, or Attribute Registry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the Message Registry name and it major and minor versions, as defined by the Redfish Specification. This registry can be any type of registry, such as Message Registry, Privilege Registry, or Attribute Registry."/>
<Annotation Term="Redfish.Required"/>
</Property>
<Property Name="Location" Type="Collection(MessageRegistryFile.v1_0_0.Location)" Nullable="false">
- <Annotation Term="OData.Description" String="Location information for this registry file."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the location information for this registry file."/>
+ <Annotation Term="OData.Description" String="The location information for this Message Registry file."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the location information for this Message Registry file."/>
<Annotation Term="Redfish.Required"/>
</Property>
</EntityType>
<ComplexType Name="Location">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="Location information for a schema file."/>
- <Annotation Term="OData.LongDescription" String="This type shall define Location information for a schema file."/>
+ <Annotation Term="OData.Description" String="The location information for a Message Registry file."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the location information for a Message Registry file."/>
<Property Name="Language" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The language code for the file the schema is in."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a string consisting of an RFC5646 language code or the string 'default'."/>
+ <Annotation Term="OData.Description" String="The language code for the Message Registry file."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an RFC5646-conformant language code or `default`."/>
</Property>
<Property Name="Uri" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Link to locally available URI for schema."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a URI co-located with the Redfish service that specifies the location of the schema file. This property shall only be used for individual schema files. The file name portion of the URI shall conform to the syntax specified in the Redfish specification."/>
+ <Annotation Term="OData.Description" String="The link to locally available URI for the Message Registry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a URI colocated with the Redfish Service that specifies the location of the Message Registry file, which can be retrieved using the Redfish protocol and authentication methods. This property shall be used for only individual Message Registry files. The file name portion of the URI shall conform to Redfish Specification-specified syntax."/>
<Annotation Term="OData.IsURL"/>
</Property>
<Property Name="ArchiveUri" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="If the schema is hosted on the service in an archive file, this is the link to the archive file."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a URI co-located with the Redfish service that specifies the location of the schema file. This property shall only be used for archive files (zip or other formats). The value of ArchiveFile shall have the file name of the individual schema file within the archive file."/>
+ <Annotation Term="OData.Description" String="If the Message Registry is hosted on the service in an archive file, the link to the archive file."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a URI that is colocated with the Redfish Service that specifies the location of the Message Registry file, which can be retrieved using the Redfish protocol and authentication methods. This property shall be used for only ZIP or other archive files. The ArchiveFile property shall contain the file name of the individual Message Registry file within the archive file."/>
<Annotation Term="OData.IsURL"/>
</Property>
<Property Name="PublicationUri" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Link to publicly available (canonical) URI for schema."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a URI not co-located with the Redfish service that specifies the canonical location of the schema file. This property shall only be used for individual schema files."/>
+ <Annotation Term="OData.Description" String="The link to publicly available (canonical) URI for the Message Registry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a URI not colocated with the Redfish Service that specifies the canonical location of the Message Registry file. This property shall be used for only individual Message Registry files."/>
<Annotation Term="OData.IsURL"/>
</Property>
<Property Name="ArchiveFile" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="If the schema is hosted on the service in an archive file, this is the name of the file within the archive."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the file name of the individual schema file within the archive file specified by the ArchiveUri property. The file name shall conform to the syntax specified in the Redfish specification."/>
+ <Annotation Term="OData.Description" String="If the service hosts the Message Registry in an archive file, the name of the file within the archive."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the file name of the individual Message Registry file within the archive file specified by the ArchiveUri property. The file name shall conform to the Redfish Specification-specified syntax."/>
</Property>
</ComplexType>
@@ -120,19 +118,19 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistryFile.v1_0_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="MessageRegistryFile" BaseType="MessageRegistryFile.v1_0_0.MessageRegistryFile"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistryFile.v1_0_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="MessageRegistryFile" BaseType="MessageRegistryFile.v1_0_2.MessageRegistryFile"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistryFile.v1_0_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="MessageRegistryFile" BaseType="MessageRegistryFile.v1_0_3.MessageRegistryFile"/>
</Schema>
@@ -142,30 +140,42 @@
<EntityType Name="MessageRegistryFile" BaseType="MessageRegistryFile.v1_0_4.MessageRegistryFile"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistryFile.v1_0_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="MessageRegistryFile" BaseType="MessageRegistryFile.v1_0_5.MessageRegistryFile"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistryFile.v1_0_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct descriptions that called out 'schema' instead of 'registry'. It was also created to update descriptions that this schema defines. It was also created to update the description of ArchiveUri and Uri."/>
+ <EntityType Name="MessageRegistryFile" BaseType="MessageRegistryFile.v1_0_6.MessageRegistryFile"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistryFile.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="MessageRegistryFile" BaseType="MessageRegistryFile.v1_0_4.MessageRegistryFile">
<Property Name="Actions" Type="MessageRegistryFile.v1_1_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="The actions property shall contain the available actions for this Resource."/>
</Property>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
<Property Name="Oem" Type="MessageRegistryFile.v1_1_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
</ComplexType>
</Schema>
@@ -175,5 +185,17 @@
<EntityType Name="MessageRegistryFile" BaseType="MessageRegistryFile.v1_1_0.MessageRegistryFile"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistryFile.v1_1_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="MessageRegistryFile" BaseType="MessageRegistryFile.v1_1_1.MessageRegistryFile"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistryFile.v1_1_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct descriptions that called out 'schema' instead of 'registry'. It was also created to update descriptions that this schema defines. It was also created to update the description of ArchiveUri and Uri."/>
+ <EntityType Name="MessageRegistryFile" BaseType="MessageRegistryFile.v1_1_2.MessageRegistryFile"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MessageRegistry_v1.xml b/static/redfish/v1/schema/MessageRegistry_v1.xml
index 9dc74ea3e8..f3dfc00c2b 100644
--- a/static/redfish/v1/schema/MessageRegistry_v1.xml
+++ b/static/redfish/v1/schema/MessageRegistry_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: MessageRegistry v1.2.0-->
+<!--# Redfish Schema: MessageRegistry v1.3.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -32,8 +32,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="MessageRegistry" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="This is the schema definition for all Message Registries. It represents the properties for the registries themselves. The MessageId is formed per the Redfish specification. It consists of the RegistryPrefix concatenated with the version concatenated with the unique identifier for the message registry entry."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a message registry for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The MessageRegistry schema describes all Message Registries. It represents the properties for the Message Registries themselves."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a Message Registry for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -60,39 +60,40 @@
<EntityType Name="MessageRegistry" BaseType="MessageRegistry.MessageRegistry">
<Property Name="Language" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is the RFC 5646 compliant language code for the registry."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a string consisting of an RFC 5646 language code."/>
+ <Annotation Term="OData.Description" String="The RFC5646-conformant language code for the Message Registry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an RFC5646-conformant language code."/>
<Annotation Term="Redfish.Required"/>
</Property>
<Property Name="RegistryPrefix" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is the single word prefix used to form a messageID structure."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the prefix used in messageIDs which uniquely identifies all of the messages in this registry as belonging to this registry."/>
+ <Annotation Term="OData.Description" String="The single-word prefix that is used in forming and decoding MessageIds."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the Redfish Specification-defined prefix used in forming and decoding MessageIds that uniquely identifies all messages that belong to this Message Registry."/>
<Annotation Term="Redfish.Required"/>
</Property>
<Property Name="RegistryVersion" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is the message registry version which is used in the middle portion of a messageID."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the version of this message registry. The format of this string shall be of the format majorversion.minorversion.errata in compliance with Protocol Version section of the Redfish specification."/>
+ <Annotation Term="OData.Description" String="The Message Registry version in the middle portion of a MessageId."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the version of this Message Registry."/>
+ <Annotation Term="Validation.Pattern" String="^\d+\.\d+\.\d+$"/>
<Annotation Term="Redfish.Required"/>
</Property>
<Property Name="OwningEntity" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is the organization or company that publishes this registry."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a string that represents the publisher of this registry."/>
+ <Annotation Term="OData.Description" String="The organization or company that publishes this Message Registry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the publisher of this Message Registry."/>
<Annotation Term="Redfish.Required"/>
</Property>
<Property Name="Messages" Type="MessageRegistry.v1_0_0.MessageProperty" Nullable="false">
- <Annotation Term="OData.Description" String="The pattern property indicates that a free-form string is the unique identifier for the message within the registry."/>
- <Annotation Term="OData.LongDescription" String="The pattern property shall represent the suffix to be used in the MessageId and shall be unique within this message registry."/>
+ <Annotation Term="OData.Description" String="The message keys contained in the Message Registry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the message keys contained in the Message Registy. The message keys are the suffix of the MessageId and shall be unique within this Message Registry."/>
<Annotation Term="Redfish.Required"/>
</Property>
</EntityType>
<ComplexType Name="MessageProperty" OpenType="true">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The pattern type indicates that a free-form string is the unique identifier for the message within the registry."/>
- <Annotation Term="OData.LongDescription" String="The pattern type shall represent the suffix to be used in the MessageId and shall be unique within this message registry."/>
+ <Annotation Term="OData.Description" String="The message keys contained in the Message Registry."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the message keys contained in the Message Registy. The message keys are the suffix of the MessageId and shall be unique within this Message Registry."/>
<Annotation Term="Redfish.DynamicPropertyPatterns">
<Collection>
<Record>
@@ -105,56 +106,56 @@
<ComplexType Name="Message">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="This type shall reprensent how a message is defined within the registry."/>
- <Annotation Term="OData.LongDescription" String="The type shall represent how a message is defined within within a message registry."/>
+ <Annotation Term="OData.Description" String="This type represents how a message is defined within the Message Registry."/>
+ <Annotation Term="OData.LongDescription" String="The type shall represent how a message is defined within a Message Registry."/>
<Property Name="Description" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is a short description of how and when this message is to be used."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate how and when this message is returned by the Redfish service."/>
+ <Annotation Term="OData.Description" String="A short description of how and when to use this message."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate how and when this message is returned by the Redfish Service."/>
<Annotation Term="Redfish.Required"/>
</Property>
<Property Name="Message" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The actual message."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the message to be displayed. If a %integer is included in part of the string, it shall be used to represent a string substitution for any MessageArgs accompanying the message, in order."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the message to display. If a %integer is included in part of the string, it shall represent a string substitution for any MessageArgs that accompany the message, in order."/>
<Annotation Term="Redfish.Required"/>
</Property>
<Property Name="Severity" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is the severity of the message."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the severity of the condition resulting in the message, as defined in the Status section of the Redfish specification."/>
+ <Annotation Term="OData.Description" String="The severity of the message."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the severity of the condition resulting in the message, as defined in the Status clause of the Redfish Specification."/>
<Annotation Term="Redfish.Required"/>
</Property>
<Property Name="NumberOfArgs" Type="Edm.Int64" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The number of arguments to be expected to be passed in as MessageArgs for this message."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the number of MessageArgs that are expected to be substituted in the Message in the locations within the Message marked by %&lt;integer&gt;."/>
+ <Annotation Term="OData.Description" String="The number of arguments in the message."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the number of arguments that are substituted for the locations marked with %&lt;integer&gt; in the message."/>
<Annotation Term="Redfish.Required"/>
<Annotation Term="Validation.Minimum" Int="0"/>
</Property>
<Property Name="ParamTypes" Type="Collection(MessageRegistry.v1_0_0.ParamType)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The MessageArg types, in order, for the message."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an ordered array of parameter types which match the types of the MessageArgs, in order."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an ordered array of argument data types that match the data types of the MessageArgs."/>
</Property>
<Property Name="Resolution" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Used to provide suggestions on how to resolve the situation that caused the error."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an override of the Resolution of the message in message registry, if present."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an override of the resolution of the message in the Message Registry, if present."/>
<Annotation Term="Redfish.Required"/>
</Property>
<Property Name="Oem" Type="Resource.Oem" Nullable="false">
- <Annotation Term="OData.Description" String="Oem extension object."/>
- <Annotation Term="OData.LongDescription" String="This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."/>
+ <Annotation Term="OData.Description" String="The OEM extension property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
</Property>
</ComplexType>
<EnumType Name="ParamType">
<Member Name="string">
- <Annotation Term="OData.Description" String="The parameter is a string."/>
+ <Annotation Term="OData.Description" String="The argument is a string."/>
</Member>
<Member Name="number">
- <Annotation Term="OData.Description" String="The parameter is a number."/>
+ <Annotation Term="OData.Description" String="The argument is a number."/>
</Member>
</EnumType>
@@ -180,7 +181,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_0_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add descriptions to various enum values."/>
+ <Annotation Term="OData.Description" String="This version was created to add descriptions to various enumerated values."/>
<EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_0_4.MessageRegistry"/>
</Schema>
@@ -190,36 +191,48 @@
<EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_0_5.MessageRegistry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_0_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_0_6.MessageRegistry"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_0_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are not included. It was also created to update descriptions that this schema defines."/>
+ <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_0_7.MessageRegistry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_0_4.MessageRegistry">
<Property Name="Actions" Type="MessageRegistry.v1_1_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
</Property>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
<Property Name="Oem" Type="MessageRegistry.v1_1_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
</ComplexType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_1_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add descriptions to various enum values."/>
+ <Annotation Term="OData.Description" String="This version was created to add descriptions to various enumerated values."/>
<EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_1_0.MessageRegistry"/>
</Schema>
@@ -229,6 +242,18 @@
<EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_1_1.MessageRegistry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_1_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_1_2.MessageRegistry"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_1_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are not included. It was also created to update descriptions that this schema defines."/>
+ <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_1_3.MessageRegistry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -237,40 +262,84 @@
<EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_1_2.MessageRegistry"/>
<ComplexType Name="Message" BaseType="MessageRegistry.v1_0_0.Message">
- <Property Name="ClearingLogic" Type="MessageRegistry.v1_2_0.ClearingLogic">
+ <Property Name="ClearingLogic" Type="MessageRegistry.v1_2_0.ClearingLogic" Nullable="false">
<Annotation Term="OData.Description" String="The clearing logic associated with this message. The properties within indicate that what messages are cleared by this message as well as under what conditions."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="ClearingLogic">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The clearing logic associated with this message. The properties within indicate that what messages are cleared by this message as well as under what conditions."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
<Property Name="ClearsIf" Type="MessageRegistry.v1_2_0.ClearingType" Nullable="true">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The condition when the event is cleared."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the condition the event is cleared."/>
</Property>
<Property Name="ClearsMessage" Type="Collection(Edm.String)" Nullable="true">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This property contains the array of Message Ids that are cleared by this message, provided the other conditions are met."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of Message Ids that are cleared by this message, provided the other conditions are met. The Message Ids shall not include the Registry name or version and shall just be the Message Id portion. Message Ids shall not reference other Message Registries."/>
+ <Annotation Term="OData.Description" String="The array of MessageIds that this message clears when the other conditions are met."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of MessageIds that this message clears when the other conditions are met. The MessageIds shall not include the Message Registry name or version and shall contain only the MessageId portion. MessageIds shall not refer to other Message Registries."/>
</Property>
<Property Name="ClearsAll" Type="Edm.Boolean" Nullable="true">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This property indicates that all prior conditions and messages are cleared provided the ClearsIf condition is met."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate that all prior conditions and messages are cleared provided the ClearsIf condition is met."/>
+ <Annotation Term="OData.Description" String="An indication of whether all prior conditions and messages are cleared, provided the ClearsIf condition is met."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether all prior conditions and messages are cleared, provided the ClearsIf condition is met."/>
</Property>
</ComplexType>
<EnumType Name="ClearingType">
- <Annotation Term="OData.Description" String="The enumerations of ClearingType specify the choice of conditions on when an event is cleared."/>
+ <Annotation Term="OData.Description" String="The conditions when an event is cleared."/>
<Member Name="SameOriginOfCondition">
- <Annotation Term="OData.Description" String="Indicates the message is cleared by the other message(s) listed in the ClearingLogic object, provided the OriginOfCondition for both Events are the same."/>
+ <Annotation Term="OData.Description" String="This enumeration shall describe when the message for an event is cleared by the other messages in the ClearingLogic property, provided the OriginOfCondition for both events are the same."/>
</Member>
</EnumType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_2_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on ClearingLogic to not allow it to be null."/>
+ <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_2_0.MessageRegistry"/>
+ </Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_2_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are not included. It was also created to update descriptions that this schema defines."/>
+ <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_2_1.MessageRegistry"/>
</Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_3_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2019.1"/>
+ <Annotation Term="OData.Description" String="This version was created to add LongDescription, ArgDescriptions, and ArgLongDescriptions to a Message Registry. It also corrected terminology in descriptions to consistently use `argument` instead of `parameter`."/>
+
+ <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_2_1.MessageRegistry"/>
+
+ <ComplexType Name="Message" BaseType="MessageRegistry.v1_2_0.Message">
+ <Property Name="LongDescription" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The normative language that describes this message's usage."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the normative language that describes this message's usage in a Redfish implementation."/>
+ </Property>
+ <Property Name="ArgDescriptions" Type="Collection(Edm.String)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The MessageArg descriptions, in order, used for this message."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an ordered array of text describing each argument used as substitution in the message."/>
+ </Property>
+ <Property Name="ArgLongDescriptions" Type="Collection(Edm.String)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The MessageArg normative descriptions, in order, used for this message."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an ordered array of normative language for each argument used as substitution in the message."/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_3_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are not included. It was also created to update descriptions that this schema defines."/>
+ <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_3_0.MessageRegistry"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Message_v1.xml b/static/redfish/v1/schema/Message_v1.xml
index 7d25e1da07..67a4dbc2b4 100644
--- a/static/redfish/v1/schema/Message_v1.xml
+++ b/static/redfish/v1/schema/Message_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Message v1.0.6-->
+<!--# Redfish Schema: Message v1.0.8 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -32,8 +32,8 @@
<ComplexType Name="Message" Abstract="true">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="This type describes a Message returned by the Redfish service."/>
- <Annotation Term="OData.LongDescription" String="This type shall define a Message as described in the Redfish specification."/>
+ <Annotation Term="OData.Description" String="The message that the Redfish Service returns."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain a message that the Redfish Service returns, as described in the Redfish Specification."/>
</ComplexType>
</Schema>
@@ -45,38 +45,38 @@
<ComplexType Name="Message" BaseType="Message.Message">
<Property Name="MessageId" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is the key for this message which can be used to look up the message in a message registry."/>
- <Annotation Term="OData.LongDescription" String="This property shall be a key into message registry as described in the Redfish specification."/>
+ <Annotation Term="OData.Description" String="The key for this message used to find the message in a Message Registry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a key into Message Registry, as described in the Redfish Specification."/>
<Annotation Term="Redfish.Required"/>
</Property>
<Property Name="Message" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is the human readable message, if provided."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an optional human readable message."/>
+ <Annotation Term="OData.Description" String="The human-readable message, if provided."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an optional human-readable message."/>
</Property>
<Property Name="RelatedProperties" Type="Collection(Edm.String)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is an array of properties described by the message."/>
+ <Annotation Term="OData.Description" String="A set of properties described by the message."/>
<Annotation Term="OData.LongDescription" String="This property shall contain an array of JSON Pointers indicating the properties described by the message, if appropriate for the message."/>
</Property>
<Property Name="MessageArgs" Type="Collection(Edm.String)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This array of message arguments are substituted for the arguments in the message when looked up in the message registry."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the message substitution arguments for the specific message referenced by the MessageId and shall only be included if the MessageId is present."/>
+ <Annotation Term="OData.Description" String="This array of message arguments are substituted for the arguments in the message when looked up in the Message Registry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the message substitution arguments for the specific message to which this MessageId refers and shall be included only if the MessageId is present. Any number and integer type arguments shall be converted to strings."/>
</Property>
<Property Name="Severity" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is the severity of the errors."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the severity of the error, as defined in the Status section of the Redfish specificaiton."/>
+ <Annotation Term="OData.Description" String="The severity of the errors."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the severity of the error, as defined in the Status section of the Redfish Specification."/>
</Property>
<Property Name="Resolution" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Used to provide suggestions on how to resolve the situation that caused the error."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an override of the Resolution of the message in message registry, if present."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an override of the resolution of the message in the Message Registry, if present."/>
</Property>
<Property Name="Oem" Type="Resource.Oem" Nullable="false">
- <Annotation Term="OData.Description" String="Oem extension object."/>
- <Annotation Term="OData.LongDescription" String="This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."/>
+ <Annotation Term="OData.Description" String="The OEM extension property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
</Property>
</ComplexType>
@@ -84,25 +84,25 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Message.v1_0_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<ComplexType Name="Message" BaseType="Message.v1_0_0.Message"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Message.v1_0_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<ComplexType Name="Message" BaseType="Message.v1_0_2.Message"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Message.v1_0_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<ComplexType Name="Message" BaseType="Message.v1_0_3.Message"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Message.v1_0_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<ComplexType Name="Message" BaseType="Message.v1_0_4.Message"/>
</Schema>
@@ -112,5 +112,17 @@
<ComplexType Name="Message" BaseType="Message.v1_0_5.Message"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Message.v1_0_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of integer or number type values in the MessageArgs array."/>
+ <ComplexType Name="Message" BaseType="Message.v1_0_6.Message"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Message.v1_0_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <ComplexType Name="Message" BaseType="Message.v1_0_7.Message"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MetricDefinitionCollection_v1.xml b/static/redfish/v1/schema/MetricDefinitionCollection_v1.xml
index 46d2db71d9..860b004d00 100644
--- a/static/redfish/v1/schema/MetricDefinitionCollection_v1.xml
+++ b/static/redfish/v1/schema/MetricDefinitionCollection_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: MetricDefinitionCollection-->
+<!--# Redfish Schema: MetricDefinitionCollection -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -33,11 +33,12 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="MetricDefinitionCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="A Collection of MetricDefinition resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of MetricDefinition instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The collection of MetricDefinition Resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of MetricDefinition instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="true"/>
+ <Annotation Term="OData.Description" String="Create metric definitions through a POST to the metric definition collection."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.UpdateRestrictions">
@@ -57,8 +58,8 @@
</Annotation>
<NavigationProperty Name="Members" Type="Collection(MetricDefinition.MetricDefinition)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Contains the members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
+ <Annotation Term="OData.Description" String="The members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
diff --git a/static/redfish/v1/schema/MetricDefinition_v1.xml b/static/redfish/v1/schema/MetricDefinition_v1.xml
index b2323171a0..432bebef97 100644
--- a/static/redfish/v1/schema/MetricDefinition_v1.xml
+++ b/static/redfish/v1/schema/MetricDefinition_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: MetricDefinition v1.0.1-->
+<!--# Redfish Schema: MetricDefinition v1.0.3 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -33,8 +33,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="MetricDefinition" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The metadata information about a metric."/>
- <Annotation Term="OData.LongDescription" String="Shall define the metadata information about a metric."/>
+ <Annotation Term="OData.Description" String="The MetricDefinition schema describes the metadata information for a metric."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall contain the metadata information for a metric."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -43,11 +43,13 @@
<Annotation Term="Capabilities.UpdateRestrictions">
<Record>
<PropertyValue Property="Updatable" Bool="true"/>
+ <Annotation Term="OData.Description" String="Any writable properties can be updated for metric definitions."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.DeleteRestrictions">
<Record>
<PropertyValue Property="Deletable" Bool="true"/>
+ <Annotation Term="OData.Description" String="The metric definitions can be deleted."/>
</Record>
</Annotation>
<Annotation Term="Redfish.Uris">
@@ -63,8 +65,8 @@
<Annotation Term="Redfish.Release" String="2018.2"/>
<EnumType Name="MetricType">
- <Annotation Term="OData.Description" String="Specifies the type of metric provided. The property provides information to the client on how the metric can be handled."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall specify the type of metric."/>
+ <Annotation Term="OData.Description" String="The type of metric. Provides information to the client on how the metric can be handled."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the type of metric."/>
<Member Name="Numeric">
<Annotation Term="OData.Description" String="The metric is a numeric metric. The metric value is any real number."/>
</Member>
@@ -76,10 +78,10 @@
<Annotation Term="OData.Description" String="The metric is a gauge metric. The metric value is a real number. When the metric value reaches the gauges extrema, it stays at that value, until the reading falls within the extrema."/>
</Member>
<Member Name="Counter">
- <Annotation Term="OData.Description" String="The metric is a counter metric. The metric reading is a non-negative integer which increases monotonically. When a counter reaches its maximum, the value resets to 0 and resumes counting."/>
+ <Annotation Term="OData.Description" String="The metric is a counter metric. The metric reading is a non-negative integer that increases monotonically. When a counter reaches its maximum, the value resets to 0 and resumes counting."/>
</Member>
<Member Name="Countdown">
- <Annotation Term="OData.Description" String="The metric is a countdown metric. The metric reading is a non-negative integer which decreases monotonically. When a counter reaches its minimum, the value resets to preset value and resumes counting down."/>
+ <Annotation Term="OData.Description" String="The metric is a countdown metric. The metric reading is a non-negative integer that decreases monotonically. When a counter reaches its minimum, the value resets to preset value and resumes counting down."/>
</Member>
</EnumType>
@@ -91,7 +93,7 @@
<Annotation Term="OData.Description" String="The metric is implemented by applying a calculation on another metric property. The calculation is specified in the CalculationAlgorithm property."/>
</Member>
<Member Name="Synthesized">
- <Annotation Term="OData.Description" String="The metric is implemented by applying a calculation on one or more metric properties. (The calculation is not specified. For expressing generalized formula, see MathSON)."/>
+ <Annotation Term="OData.Description" String="The metric is implemented by applying a calculation on one or more metric properties. The calculation is not provided."/>
</Member>
<Member Name="DigitalMeter">
<Annotation Term="OData.Description" String="The metric is implemented as digital meter."/>
@@ -99,31 +101,31 @@
</EnumType>
<EnumType Name="MetricDataType">
- <Annotation Term="OData.Description" String="The data type of the related metric values. The property provides information to the client on the nature of the metric reading."/>
- <Annotation Term="OData.LongDescription" String="The value shall be the data type of the related metric values as defined by JSON data types."/>
+ <Annotation Term="OData.Description" String="The data type of the related metric values. Provides information to the client on the nature of the metric reading."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe the data type of the related metric values as defined by JSON data types."/>
<Member Name="Boolean">
- <Annotation Term="OData.Description" String="The data type follows the JSON Boolean definition."/>
+ <Annotation Term="OData.Description" String="The JSON boolean definition."/>
</Member>
<Member Name="DateTime">
- <Annotation Term="OData.Description" String="The data type follows the JSON String definition with the Date-Time format applied."/>
+ <Annotation Term="OData.Description" String="The JSON string definition with the 'date-time' format."/>
</Member>
<Member Name="Decimal">
- <Annotation Term="OData.Description" String="The data type follows the JSON Decimal definition."/>
+ <Annotation Term="OData.Description" String="The JSON decimal definition."/>
</Member>
<Member Name="Integer">
- <Annotation Term="OData.Description" String="The data type follows the JSON Integer definition."/>
+ <Annotation Term="OData.Description" String="The JSON integer definition."/>
</Member>
<Member Name="String">
- <Annotation Term="OData.Description" String="The data type follows the JSON String definition."/>
+ <Annotation Term="OData.Description" String="The JSON string definition."/>
</Member>
<Member Name="Enumeration">
- <Annotation Term="OData.Description" String="The data type follows the JSON String definition with a set of enumerations defined."/>
+ <Annotation Term="OData.Description" String="The JSON string definition with a set of defined enumerations."/>
</Member>
</EnumType>
<EnumType Name="Calculable">
- <Annotation Term="OData.Description" String="The types of calculations which can be applied to the metric reading. This property provides information to the client on the suitability of calculatiion using the metric reading."/>
- <Annotation Term="OData.LongDescription" String="The value shall indicate the types of calculations which can applied to the metric reading."/>
+ <Annotation Term="OData.Description" String="The types of calculations that can be applied to the metric reading. Provides information to the client on the suitability of calculation using the metric reading."/>
+ <Annotation Term="OData.LongDescription" String="The type shall describe the types of calculations that can be applied to the metric reading."/>
<Member Name="NonCalculatable">
<Annotation Term="OData.Description" String="No calculations should be performed on the metric reading."/>
</Member>
@@ -136,64 +138,61 @@
</EnumType>
<EntityType Name="MetricDefinition" BaseType="MetricDefinition.MetricDefinition">
- <Annotation Term="OData.Description" String="The metadata information about a metric."/>
- <Annotation Term="OData.LongDescription" String="Shall define the metadata information about a metric."/>
-
<Property Name="MetricType" Type="MetricDefinition.v1_0_0.MetricType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The type of metric."/>
- <Annotation Term="OData.LongDescription" String="The value shall specify the type of metric."/>
+ <Annotation Term="OData.LongDescription" String="This property shall specify the type of metric."/>
</Property>
<Property Name="MetricDataType" Type="MetricDefinition.v1_0_0.MetricDataType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The data type of the metric."/>
- <Annotation Term="OData.LongDescription" String="The value shall specify the data-type of the metric."/>
+ <Annotation Term="OData.LongDescription" String="This property shall specify the data-type of the metric."/>
</Property>
<Property Name="Units" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The units of measure for this metric."/>
- <Annotation Term="OData.LongDescription" String="The value shall specify the units of the metric. shall be consistent with the case sensitive Unified Code for Units of Measure as defined at http://unitsofmeasure.org/ucum.html. Note: the units of measure is not covered in UCUM."/>
+ <Annotation Term="OData.LongDescription" String="This property shall specify the units of the metric. This property shall be consistent with the case-sensitive ('C/s' column) Unified Code for Units of Measure. Note: Not all units of measured are covered by UCUM."/>
</Property>
<Property Name="Implementation" Type="MetricDefinition.v1_0_0.ImplementationType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The implementation of the metric."/>
- <Annotation Term="OData.LongDescription" String="The value shall specify the implementation of the metric."/>
+ <Annotation Term="OData.LongDescription" String="This property shall specify the implementation of the metric."/>
</Property>
<Property Name="Calculable" Type="MetricDefinition.v1_0_0.Calculable">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Indicates whether the metric can be used in a calculation."/>
- <Annotation Term="OData.LongDescription" String="The value shall specify whether the metric can be used in a calculation."/>
+ <Annotation Term="OData.Description" String="An indication of whether the metric can be used in a calculation."/>
+ <Annotation Term="OData.LongDescription" String="This property shall specify whether the metric can be used in a calculation."/>
</Property>
<Property Name="IsLinear" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Indicates whether the metric values are linear (vs non-linear)."/>
- <Annotation Term="OData.LongDescription" String="The value shall specify that the corresponding metric values shall be linear or non-linear. Linear metrics may be compared using a greater than relation. An example of linear metrics include performance metrics. Examples of non-linear metrics include error codes."/>
+ <Annotation Term="OData.Description" String="An indication of whether the metric values are linear versus non-linear."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the metric values are linear versus non-linear. Linear metrics may use a greater than relation to compared them. An example of linear metrics include performance metrics. Examples of non-linear metrics include error codes."/>
</Property>
- <Property Name="Wildcards" Type="Collection(MetricDefinition.v1_0_0.Wildcard)">
- <Annotation Term="OData.Description" String="A list of wildcards and their substitution values to be applied to the entries in the MetricProperties array property."/>
- <Annotation Term="OData.LongDescription" String="The property shall contain a list of wildcards and their replacement strings, which are applied to the MetricProperties array property. Each wildcard shall have a corresponding entry in this array property."/>
+ <Property Name="Wildcards" Type="Collection(MetricDefinition.v1_0_0.Wildcard)" Nullable="false">
+ <Annotation Term="OData.Description" String="The wildcards and their substitution values for the entries in the MetricProperties array property."/>
+ <Annotation Term="OData.LongDescription" String="The property shall contain a list of wildcards and their replacement strings, which are applied to the MetricProperties array property. Each wildcard shall have a corresponding entry in this array property."/>
</Property>
<Property Name="MetricProperties" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="A list of URIs with wildcards and property identifiers for which this metric definition is defined. If a URI has wildcards, the wildcards are substituted as specified in the Wildcards array property."/>
- <Annotation Term="OData.LongDescription" String="This array property shall contain a list of URIs with wildcards and property identifiers for which this metric definition is defined. Each wildcard in the URI shall be delimited by a set of curly braces. Each wildcard shall be substituted as specified by the corresponding entry in the Wildcard array property. Once an URI with wildcards has had its wildcards fully substituted, it shall reference a resource property for which the metric definition applies. The property identifiers portion of the URI shall follow JSON fragment notation rules defined by RFC6901."/>
- <Annotation Term="OData.IsURL" String="After processing Wildcard replacement values, each value shall resolve to an OData conformant URI to a property in an entity."/>
+ <Annotation Term="OData.Description" String="The list of URIs with wildcards and property identifiers that this metric definition defines. If a URI has wildcards, the wildcards are substituted as specified in the Wildcards array property."/>
+ <Annotation Term="OData.LongDescription" String="This array property shall list the URIs with wildcards and property identifiers that this metric defines. A set of curly braces shall delimit each wildcard in the URI. The corresponding entry in the Wildcard property shall replace each wildcard. After a URI with wildcards replaces its wildcards, it shall identify a Resource property to which the metric definition applies. The property identifiers portion of the URI shall follow RFC6901-defined JSON fragment notation rules."/>
+ <Annotation Term="OData.IsURL"/>
</Property>
<Property Name="CalculationParameters" Type="Collection(MetricDefinition.v1_0_0.CalculationParamsType)">
- <Annotation Term="OData.Description" String="Specifies the metric properties which are part of the synthesis calculation. This property is present when the MetricType property has the value 'Synthesized'."/>
- <Annotation Term="OData.LongDescription" String="Shall list the metric properties which are part of the synthesis calculation. When MetricType=Synthesis, this property may be present."/>
+ <Annotation Term="OData.Description" String="The metric properties that are part of the synthesis calculation. This property is present when the MetricType property is `Synthesized`."/>
+ <Annotation Term="OData.LongDescription" String="This property shall list the metric properties that are part of the synthesis calculation. When MetricType=Synthesis, this property may be present."/>
</Property>
<Property Name="PhysicalContext" Type="PhysicalContext.PhysicalContext">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Specifies the physical context of the metric."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall specify the physical context of the metric."/>
+ <Annotation Term="OData.Description" String="The physical context of the metric."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the physical context of the metric."/>
</Property>
<Property Name="SensingInterval" Type="Edm.Duration">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The time interval between when a metric is updated."/>
- <Annotation Term="OData.LongDescription" String="The value shall specify the time interval between when a metric is updated. The format of the value shall conform to the Duration format."/>
+ <Annotation Term="OData.LongDescription" String="This property shall specify the time interval between when a metric is updated. The format of the value shall conform to the Duration format."/>
</Property>
<Property Name="DiscreteValues" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -204,27 +203,27 @@
<Property Name="Precision" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Number of significant digits in the metric reading."/>
- <Annotation Term="OData.LongDescription" String="The value of the property shall specify the number of significant digits in the metric reading. The property is not meaningful, when the MetricType property has the value 'Discrete'."/>
+ <Annotation Term="OData.LongDescription" String="This property shall specify the number of significant digits in the metric reading. The property is not meaningful, when the MetricType property has the value 'Discrete'."/>
</Property>
<Property Name="Accuracy" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Estimated percent error of measured vs. actual values."/>
- <Annotation Term="OData.LongDescription" String="The value of the property shall be the percent error +/- of the measured vs. actual values. The property is not meaningful, when the MetricType property has the value 'Discrete'."/>
+ <Annotation Term="OData.Description" String="The estimated percent error of measured versus actual values."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the percent error +/- of the measured versus actual values. The property is not meaningful when the MetricType property is `Discrete`."/>
</Property>
<Property Name="Calibration" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Specifies the calibration offset added to the metric reading."/>
- <Annotation Term="OData.LongDescription" String="The value shall be the calibration offset added to the metric reading. The value shall have the units specified in the property Units. The property is not meaningful, when the MetricType property has the value 'Discrete'."/>
+ <Annotation Term="OData.Description" String="The calibration offset added to the metric reading."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the calibration offset added to the metric reading. The value shall have the units specified in the Units property. The property is not meaningful when the MetricType property is `Discrete`."/>
</Property>
<Property Name="TimestampAccuracy" Type="Edm.Duration">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Accuracy of the timestamp."/>
- <Annotation Term="OData.LongDescription" String="The value shall specify the expected + or - variability of the timestamp. The format of the value shall conform to the Duration format."/>
+ <Annotation Term="OData.Description" String="The accuracy of the timestamp."/>
+ <Annotation Term="OData.LongDescription" String="This property shall specify the expected + or - variability of the timestamp. The format of the value shall conform to the Duration format."/>
</Property>
<Property Name="MinReadingRange" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Minimum value for metric reading."/>
- <Annotation Term="OData.LongDescription" String="The value shall be the lowest possible value for the metric reading. The value shall have the units specified in the property Units. The property is not meaningful, when the MetricType property has the value 'Discrete'."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the lowest possible value for the metric reading. The value shall have the units specified in the property Units. The property is not meaningful, when the MetricType property has the value 'Discrete'."/>
</Property>
<Property Name="MaxReadingRange" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -233,39 +232,39 @@
</Property>
<Property Name="CalculationAlgorithm" Type="MetricDefinition.v1_0_0.CalculationAlgorithmEnum">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The calculation which is performed on a source metric to obtain the metric being defined."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall specify the calculation performed to obtain the metric."/>
+ <Annotation Term="OData.Description" String="The calculation that is performed on a source metric to obtain the metric being defined."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the calculation performed to obtain the metric."/>
</Property>
<Property Name="CalculationTimeInterval" Type="Edm.Duration">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The time interval over which the metric calculation is performed."/>
- <Annotation Term="OData.LongDescription" String="The value shall specify the time interval over the metric calculation is performed. The format of the value shall conform to the Duration format."/>
+ <Annotation Term="OData.LongDescription" String="This property shall specify the time interval over the metric calculation is performed. The format of the value shall conform to the Duration format."/>
</Property>
<Property Name="Actions" Type="MetricDefinition.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
</Property>
</EntityType>
<ComplexType Name="CalculationParamsType">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="Specifies the usage of the parameter in the calculation."/>
- <Annotation Term="OData.LongDescription" String="The value of the list element shall be the usage of the parameter in the calculation. This property is present when the MetricType property has the value 'Synthesized'."/>
+ <Annotation Term="OData.Description" String="The usage of the parameter in the calculation."/>
+ <Annotation Term="OData.LongDescription" String="The list element shall contain the usage of the parameter in the calculation. This property is present when the MetricType property is `Synthesized`."/>
<Property Name="SourceMetric" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The metric property used as the input into the calculation."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a reference to a metric property used in a calcuation."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a metric property used in a calcuation."/>
</Property>
<Property Name="ResultMetric" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The metric property used to store the results of the calculation."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a reference to a metric property wsed to place the result of the calcuation."/>
+ <Annotation Term="OData.Description" String="The link to a metric property that stores the result of the calculation."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a metric property that stores the result of the calcuation."/>
</Property>
</ComplexType>
<ComplexType Name="Wildcard">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="Contains a wildcard and its substitution values."/>
+ <Annotation Term="OData.Description" String="The wildcard and its substitution values."/>
<Annotation Term="OData.LongDescription" String="This property shall contain a wildcard and its substitution values."/>
<Property Name="Name" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -281,33 +280,33 @@
<EnumType Name="CalculationAlgorithmEnum">
<Member Name="Average">
- <Annotation Term="OData.Description" String="The metric is calculated as the average of a metric reading over a sliding time interval."/>
- <Annotation Term="OData.LongDescription" String="The metric shall be calculated as the average of a metric reading over a sliding time interval. The time interval shall be the value of the CalculationTimeInterval property."/>
+ <Annotation Term="OData.Description" String="The metric is calculated as the average metric reading over a sliding time interval."/>
+ <Annotation Term="OData.LongDescription" String="The metric shall be calculated as the average metric reading over a sliding time interval. The time interval shall contain the CalculationTimeInterval property value."/>
</Member>
<Member Name="Maximum">
- <Annotation Term="OData.Description" String="The metric is calculated as the maximum value of a metric reading over during a time interval."/>
- <Annotation Term="OData.LongDescription" String="The metric shall be calculated as the maximum of a metric reading over a sliding time interval. The time interval shall be the value of the CalculationTimeInterval property."/>
+ <Annotation Term="OData.Description" String="The metric is calculated as the maximum metric reading over during a time interval."/>
+ <Annotation Term="OData.LongDescription" String="The metric shall be calculated as the maximum metric reading over a sliding time interval. The time interval shall contain the CalculationTimeInterval property value."/>
</Member>
<Member Name="Minimum">
- <Annotation Term="OData.Description" String="The metric is calculated as the minimum value of a metric reading over a sliding time interval."/>
- <Annotation Term="OData.LongDescription" String="The metric shall be calculated as the minimum of a metric reading over a sliding time interval. The time interval shall be the value of the CalculationTimeInterval property."/>
+ <Annotation Term="OData.Description" String="The metric is calculated as the minimum metric reading over a sliding time interval."/>
+ <Annotation Term="OData.LongDescription" String="The metric shall be calculated as the minimum metric reading over a sliding time interval. The time interval shall contain the CalculationTimeInterval property value."/>
</Member>
</EnumType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
<Property Name="Oem" Type="MetricDefinition.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
</ComplexType>
</Schema>
@@ -317,5 +316,17 @@
<EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_0_0.MetricDefinition"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_0_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to several properties to disallow them from being null."/>
+ <EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_0_1.MetricDefinition"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_0_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_0_2.MetricDefinition"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MetricReportCollection_v1.xml b/static/redfish/v1/schema/MetricReportCollection_v1.xml
index cd43f5c906..6049ea4599 100644
--- a/static/redfish/v1/schema/MetricReportCollection_v1.xml
+++ b/static/redfish/v1/schema/MetricReportCollection_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: MetricReportCollection-->
+<!--# Redfish Schema: MetricReportCollection -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -33,8 +33,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="MetricReportCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="A Collection of MetricReport resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of MetricReport instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The collection of MetricReport Resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of MetricReport instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -57,8 +57,8 @@
</Annotation>
<NavigationProperty Name="Members" Type="Collection(MetricReport.MetricReport)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Contains the members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
+ <Annotation Term="OData.Description" String="The members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
diff --git a/static/redfish/v1/schema/MetricReportDefinitionCollection_v1.xml b/static/redfish/v1/schema/MetricReportDefinitionCollection_v1.xml
index a57398541e..a2749fb65c 100644
--- a/static/redfish/v1/schema/MetricReportDefinitionCollection_v1.xml
+++ b/static/redfish/v1/schema/MetricReportDefinitionCollection_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: MetricReportDefinitionCollection-->
+<!--# Redfish Schema: MetricReportDefinitionCollection -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2016 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -33,11 +33,12 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="MetricReportDefinitionCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="A Collection of MetricReportDefinition resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of MetricReportDefinition instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The collection of MetricReportDefinition Resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of MetricReportDefinition instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="true"/>
+ <Annotation Term="OData.Description" String="Create metric report definitions through a POST to the metric report definition collection."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.UpdateRestrictions">
@@ -57,8 +58,8 @@
</Annotation>
<NavigationProperty Name="Members" Type="Collection(MetricReportDefinition.MetricReportDefinition)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Contains the members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
+ <Annotation Term="OData.Description" String="The members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
diff --git a/static/redfish/v1/schema/MetricReportDefinition_v1.xml b/static/redfish/v1/schema/MetricReportDefinition_v1.xml
index cefed7e221..448f36dd85 100644
--- a/static/redfish/v1/schema/MetricReportDefinition_v1.xml
+++ b/static/redfish/v1/schema/MetricReportDefinition_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: MetricReportDefinition v1.1.0-->
+<!--# Redfish Schema: MetricReportDefinition v1.3.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -31,6 +31,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Schedule_v1.xml">
<edmx:Include Namespace="Schedule"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Triggers_v1.xml">
+ <edmx:Include Namespace="Triggers"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -38,8 +41,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="MetricReportDefinition" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="A set of metrics that are collected into a metric report."/>
- <Annotation Term="OData.LongDescription" String="This resource specifies a set of metrics that shall be collected into a metric report."/>
+ <Annotation Term="OData.Description" String="The MetricReportDefinition schema describes set of metrics that are collected into a metric report."/>
+ <Annotation Term="OData.LongDescription" String="This Resource specifies a set of metrics that shall be collected into a metric report."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -48,11 +51,13 @@
<Annotation Term="Capabilities.UpdateRestrictions">
<Record>
<PropertyValue Property="Updatable" Bool="true"/>
+ <Annotation Term="OData.Description" String="Any writable properties can be updated for metric report definitions."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.DeleteRestrictions">
<Record>
<PropertyValue Property="Deletable" Bool="true"/>
+ <Annotation Term="OData.Description" String="Metric report definitions can be deleted."/>
</Record>
</Annotation>
<Annotation Term="Redfish.Uris">
@@ -71,63 +76,63 @@
<Property Name="MetricReportDefinitionType" Type="MetricReportDefinition.v1_0_0.MetricReportDefinitionType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="Specifies when the metric report is generated."/>
- <Annotation Term="OData.LongDescription" String="The value shall specify when the metric report is generated. If the value of the property is 'Periodic', then the Schedule property shall be present."/>
+ <Annotation Term="OData.LongDescription" String="This property shall specify when the metric report is generated. If the value is `Periodic`, the Schedule property shall be present."/>
</Property>
<Property Name="Schedule" Type="Schedule.Schedule" Nullable="false">
- <Annotation Term="OData.Description" String="Specifies the schedule for generating the metric report."/>
- <Annotation Term="OData.LongDescription" String="If the schedule present, the metric report is generated at an interval specified by Schedule.RecurrenceInterval property. If Schedule.MaxOccurrences is specified, the metric report will no longer be generated after the specified number of occurances."/>
+ <Annotation Term="OData.Description" String="The schedule for generating the metric report."/>
+ <Annotation Term="OData.LongDescription" String="If the schedule present, the metric report is generated at an interval specified by Schedule.RecurrenceInterval property. If Schedule.MaxOccurrences is specified, the metric report is no longer generated after the specified number of occurrences."/>
</Property>
<Property Name="ReportActions" Type="Collection(MetricReportDefinition.v1_0_0.ReportActionsEnum)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Specifies the actions to perform when a metric report is generated."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall specify the actions to perform when the metric report is generated. The options are transmit an event or create a metric report resource."/>
+ <Annotation Term="OData.Description" String="The set of actions to perform when a metric report is generated."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the set of actions to perform when the metric report is generated."/>
</Property>
<Property Name="ReportUpdates" Type="MetricReportDefinition.v1_0_0.ReportUpdatesEnum" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="When logging metric reports, specifies how subsequent metric reports are handled in relationship to an existing metric report created from the metric report definition. Namely, whether to overwrite, append, or create new report resource."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall specify how subsequent metric reports are handled in relationship to an existing metric report created from the metric report definition."/>
+ <Annotation Term="OData.Description" String="When logging metric reports, specifies how subsequent metric reports are handled in relationship to an existing metric report created from the metric report definition. Namely, whether to overwrite, append, or create a report Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain how subsequent metric reports are handled in relationship to an existing metric report created from the metric report definition."/>
</Property>
<Property Name="AppendLimit" Type="Edm.Int64" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates the maximum number of entries that can be appended to a metric report. When the metric report reaches its limit, its behavior is dictated by the ReportUpdates property."/>
- <Annotation Term="OData.LongDescription" String="This property shall be a number that indicates the maximum number of entries that can be appended to a metric report. When the metric report reaches its limit, its behavior shall be dictated by the ReportUpdates property. This property shall be required if ReportUpdates is either AppendWrapsWhenFull or AppendStopsWhenFull."/>
+ <Annotation Term="OData.Description" String="The maximum number of entries that can be appended to a metric report. When the metric report reaches its limit, its behavior is dictated by the ReportUpdates property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a number that indicates the maximum number of entries that can be appended to a metric report. When the metric report reaches its limit, its behavior shall be dictated by the ReportUpdates property. This property shall be required if ReportUpdates is either AppendWrapsWhenFull or AppendStopsWhenFull."/>
<Annotation Term="Validation.Minimum" Int="0"/>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
</Property>
- <Property Name="Wildcards" Type="Collection(MetricReportDefinition.v1_0_0.Wildcard)">
- <Annotation Term="OData.Description" String="A list of wildcards and their substitution values to be applied to the entries in the MetricProperties array property."/>
- <Annotation Term="OData.LongDescription" String="The property shall contain a list of wildcards and their replacement strings, which are applied to the MetricProperties array property. Each wildcard shall have a corresponding entry in this array property."/>
+ <Property Name="Wildcards" Type="Collection(MetricReportDefinition.v1_0_0.Wildcard)" Nullable="false">
+ <Annotation Term="OData.Description" String="The set of wildcards and their substitution values for the entries in the MetricProperties property."/>
+ <Annotation Term="OData.LongDescription" String="The property shall contain a set of wildcards and their replacement strings, which are applied to the MetricProperties property. Each wildcard expressed in the MetricProperties property shall have a corresponding entry in this property."/>
</Property>
<Property Name="MetricProperties" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="A list of URIs with wildcards and property identifiers to include in the metric report. If a URI has wildcards, the wildcards are substituted as specified in the Wildcards array property."/>
- <Annotation Term="OData.LongDescription" String="This array property shall contain a list of URIs with wildcards and property identifiers to include in the metric report. Each wildcard in the URI shall be delimited by a set of curly braces. Each wildcard shall be substituted as specified by the corresponding entry in the Wildcard array property. Once an URI with wildcards has had its wildcards fully substituted, it shall reference a resource property to include in the metric report. The property identifiers portion of the URI shall follow JSON fragment notation rules defined by RFC6901."/>
+ <Annotation Term="OData.Description" String="The list of URIs with wildcards and property identifiers to include in the metric report. If a URI has wildcards, the wildcards are substituted as specified in the Wildcards property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a list of URIs with wildcards and property identifiers to include in the metric report. A set of curly braces shall delimit each wildcard in the URI. The corresponding entry in the Wildcard property shall replace each wildcard. After a URI with wildcards replaces each wildcard, it shall describe a Resource property to include in the metric report. The property identifiers portion of the URI shall follow RFC6901-specified JSON fragment notation rules."/>
<Annotation Term="OData.IsURL"/>
</Property>
- <Property Name="Metrics" Type="Collection(MetricReportDefinition.v1_0_0.Metric)">
- <Annotation Term="OData.Description" String="Specifies a list of metrics to include in the metric report. The metrics may include metric properties or calculations applied to a metric property."/>
- <Annotation Term="OData.LongDescription" String="The property shall specify a list of metrics to include in the metric report. The metrics may include metric properties or calculations applied to a metric property."/>
+ <Property Name="Metrics" Type="Collection(MetricReportDefinition.v1_0_0.Metric)" Nullable="false">
+ <Annotation Term="OData.Description" String="The list of metrics to include in the metric report. The metrics may include metric properties or calculations applied to a metric property."/>
+ <Annotation Term="OData.LongDescription" String="The property shall contain a list of metrics to include in the metric report. The metrics may include metric properties or calculations that are applied to a metric property."/>
</Property>
<NavigationProperty Name="MetricReport" Type="MetricReport.MetricReport" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Specifies the location where the resultant metric report is placed."/>
- <Annotation Term="OData.LongDescription" String="This property shall be a reference to the resource where the resultant metric report is placed."/>
+ <Annotation Term="OData.Description" String="The location where the resultant metric report is placed."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to the Resource where the resultant metric report is placed."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<Property Name="Actions" Type="MetricReportDefinition.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
</Property>
</EntityType>
<ComplexType Name="Wildcard">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="Contains a wildcard and its substitution values."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a wildcard and its substitution values."/>
+ <Annotation Term="OData.Description" String="The wildcard and its substitution values."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain a wildcard and its substitution values."/>
<Property Name="Name" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The string used as a wildcard."/>
@@ -142,7 +147,7 @@
<Record>
<PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
<PropertyValue Property="Version" String="v1_1_0"/>
- <PropertyValue Property="Description" String="This property has been Deprecated in favor of using the property 'Values'."/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of using the property 'Values'."/>
</Record>
</Collection>
</Annotation>
@@ -151,18 +156,18 @@
<ComplexType Name="Metric">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="Specifies a metric to include in the metric report. The metrics are derived by applying a calculation on each of the listed metric properties."/>
- <Annotation Term="OData.LongDescription" String="The properties shall specify a metric to include in the metric report. The metrics shall be derived by applying the algorithm specified in CollectionnFunction property to each of the metric properties listed in the MetricProperties property."/>
+ <Annotation Term="OData.Description" String="Specifies a metric to include in the metric report. The metrics are derived by applying a calculation on each of the listed metric properties."/>
+ <Annotation Term="OData.LongDescription" String="The properties shall specify a metric to include in the metric report. The metrics shall be derived by applying the algorithm specified in CollectionnFunction property to each of the metric properties listed in the MetricProperties property."/>
<Property Name="MetricId" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Specifies the label for the metric definition which is derived by applying the CollectionFunction to the metric property."/>
- <Annotation Term="OData.LongDescription" String="This property shall specify a label for use in the metric report for the metric which is derived metrics by applying the CollectionFunction to the metric property. This property shall match the Id property of the corresponding metric definition resource."/>
+ <Annotation Term="OData.Description" String="The label for the metric definition that is derived by applying the collectionFunction to the metric property. It matches the Id property of the corresponding metric definition."/>
+ <Annotation Term="OData.LongDescription" String="This property shall specify the label for the metric definition that is derived by applying the collectionFunction to the metric property. This property shall match the Id property of the corresponding metric definition."/>
</Property>
<Property Name="MetricProperties" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="A collection of URI for the properties on which this metric is collected."/>
- <Annotation Term="OData.LongDescription" String="Each value may contain one or more Wildcard names enclosed in curly braces. Wildcard value entries shall be substituted for each Wildcard name found. If two or more wild names are found, the same Wildcard index is used for each in one substitution pass. After substituting the WildCard values entries, each value shall be a URI for a property in a resource that matches a property declaration in the corresponding MetricDefinition."/>
+ <Annotation Term="OData.Description" String="The set of URIs for the properties on which this metric is collected."/>
+ <Annotation Term="OData.LongDescription" String="Each value may contain one or more Wildcard names enclosed in curly braces. Wildcard value entries shall be substituted for each Wildcard name found. If two or more wild names are found, the same Wildcard index is used for each in one substitution pass. After substituting the WildCard values entries, each value shall contain a URI for a property in a Resource that matches a property declaration in the corresponding MetricDefinition."/>
<Annotation Term="OData.IsURL"/>
</Property>
<Property Name="CollectionFunction" Type="MetricReportDefinition.v1_0_0.CalculationAlgorithmEnum">
@@ -172,19 +177,19 @@
</Property>
<Property Name="CollectionDuration" Type="Edm.Duration">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Specifies the duration over which the function is computed."/>
- <Annotation Term="OData.LongDescription" String="The value shall specify the duration over which the function is computed. The value shall conform to the Duration format."/>
+ <Annotation Term="OData.Description" String="The duration over which the function is computed."/>
+ <Annotation Term="OData.LongDescription" String="This property shall specify the duration over which the function is computed. The value shall conform to the Duration format."/>
</Property>
<Property Name="CollectionTimeScope" Type="MetricReportDefinition.v1_0_0.CollectionTimeScope">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Specifies the scope of time scope over which the function is applied."/>
- <Annotation Term="OData.LongDescription" String="The value shall specify the scope of time over which the function is applied."/>
+ <Annotation Term="OData.Description" String="The scope of time scope over which the function is applied."/>
+ <Annotation Term="OData.LongDescription" String="This property shall specify the scope of time over which the function is applied."/>
</Property>
</ComplexType>
<EnumType Name="MetricReportDefinitionType">
<Annotation Term="OData.Description" String="Indicates when the metric report is generated."/>
- <Annotation Term="OData.LongDescription" String="The value shall specify when the metric report is generated."/>
+ <Annotation Term="OData.LongDescription" String="This type shall specify when the metric report is generated."/>
<Member Name="Periodic">
<Annotation Term="OData.Description" String="The metric report is generated at a periodic time interval, specified in the Schedule property."/>
</Member>
@@ -198,83 +203,83 @@
<EnumType Name="ReportActionsEnum">
<Annotation Term="OData.Description" String="Actions to perform when a metric report is generated."/>
- <Annotation Term="OData.LongDescription" String="The value shall specify the actions to perform when a metric report is generated."/>
+ <Annotation Term="OData.LongDescription" String="This type shall specify the actions to perform when a metric report is generated."/>
<Member Name="LogToMetricReportsCollection">
- <Annotation Term="OData.Description" String="When a metric report is scheduled to be generated, record the occurrence to the Metric Report Collection."/>
- <Annotation Term="OData.LongDescription" String="When a metric report is scheduled to be generated, the service shall record the occurrence to the Metric Report Collection found under the Telemetry Service. The service shall update the Metric Report Collection based on the setting of the ReportUpdates property."/>
+ <Annotation Term="OData.Description" String="When a metric report is scheduled to be generated, record the occurrence to the metric report collection."/>
+ <Annotation Term="OData.LongDescription" String="When a metric report is scheduled to be generated, the service shall record the occurrence to the metric report collection found under the Telemetry Service. The Service shall update the metric report collection based on the setting of the ReportUpdates property."/>
</Member>
<Member Name="RedfishEvent">
- <Annotation Term="OData.Description" String="When a metric report is scheduled to be generated, send a Redfish Event message of type MetricReport."/>
- <Annotation Term="OData.LongDescription" String="When a metric report is scheduled to be generated, the service shall produce a Redfish Event of type MetricReport to matching subscribers indicated in the EventSubscription collection found on the EventService."/>
+ <Annotation Term="OData.Description" String="When a metric report is scheduled to be generated, send a Redfish Event message of the MetricReport type."/>
+ <Annotation Term="OData.LongDescription" String="When a metric report is scheduled to be generated, the service shall send an event of the MetricReport type to subscribers that the EventSubscription collection in the Event Service describes."/>
</Member>
</EnumType>
<EnumType Name="ReportUpdatesEnum">
- <Annotation Term="OData.Description" String="How to what to do with subsequent metric reports when a metric report already exists."/>
- <Annotation Term="OData.LongDescription" String="The value shall specify what to do with subsequent metric reports when a metric report already exists."/>
+ <Annotation Term="OData.Description" String="Handling of subsequent metric reports when a metric report exists."/>
+ <Annotation Term="OData.LongDescription" String="This type shall indicate how the Service handles subsequent metric reports when a metric report exists."/>
<Member Name="Overwrite">
- <Annotation Term="OData.Description" String="When a metric report is updated, overwrite the specified metric report resource."/>
+ <Annotation Term="OData.Description" String="When a metric report is updated, overwrite the metric report."/>
</Member>
<Member Name="AppendWrapsWhenFull">
- <Annotation Term="OData.Description" String="When a metric report is updated, append to the specified metric report resource. This also indicates that the metric report overwrites its entries with new entries when the metric report has reached its maximum capacity."/>
+ <Annotation Term="OData.Description" String="When a metric report is updated, new information is appended to the report. The metric report overwrites its entries with new entries when the metric report has reached its maximum capacity."/>
</Member>
<Member Name="AppendStopsWhenFull">
- <Annotation Term="OData.Description" String="When a metric report is updated, append to the specified metric report resource. This also indicates that the metric report stops adding entries when the metric report has reached its maximum capacity."/>
+ <Annotation Term="OData.Description" String="When a metric report is updated, append to the specified metric report Resource. This also indicates that the metric report stops adding entries when the metric report has reached its maximum capacity."/>
</Member>
<Member Name="NewReport">
- <Annotation Term="OData.Description" String="When a metric report is updated, create a new metric report resource, whose resource name is the metric report resource name concatenated with the timestamp."/>
+ <Annotation Term="OData.Description" String="When a metric report is updated, create a new metric report Resource, whose Resource name is the metric report Resource name concatenated with the timestamp."/>
</Member>
</EnumType>
<EnumType Name="CalculationAlgorithmEnum">
- <Annotation Term="OData.Description" String="Specifies the function to apply to the list of metric properties."/>
- <Annotation Term="OData.LongDescription" String="The value shall specify the function to apply to the list of metric properties."/>
+ <Annotation Term="OData.Description" String="The function to apply to the list of metric properties."/>
+ <Annotation Term="OData.LongDescription" String="This type shall specify the function to apply to the list of metric properties."/>
<Member Name="Average">
- <Annotation Term="OData.Description" String="The metric is calculated as the average of a metric reading over a sliding time interval."/>
- <Annotation Term="OData.LongDescription" String="The metric shall be calculated as the average of a metric reading over a sliding time interval. The time interval shall be the value of the CalculationTimeInterval property."/>
+ <Annotation Term="OData.Description" String="The metric is calculated as the average metric reading over a duration."/>
+ <Annotation Term="OData.LongDescription" String="The metric shall be calculated as the average metric reading over a duration. The duration shall be the CollectionDuration property value."/>
</Member>
<Member Name="Maximum">
- <Annotation Term="OData.Description" String="The metric is calculated as the maximum value of a metric reading over during a time interval."/>
- <Annotation Term="OData.LongDescription" String="The metric shall be calculated as the maximum of a metric reading over a sliding time interval. The time interval shall be the value of the CalculationTimeInterval property."/>
+ <Annotation Term="OData.Description" String="The metric is calculated as the maximum metric reading over a duration."/>
+ <Annotation Term="OData.LongDescription" String="The metric shall be calculated as the maximum metric reading over a duration. The duration shall be the CollectionDuration property value."/>
</Member>
<Member Name="Minimum">
- <Annotation Term="OData.Description" String="The metric is calculated as the minimum value of a metric reading over a sliding time interval."/>
- <Annotation Term="OData.LongDescription" String="The metric shall be calculated as the minimum of a metric reading over a sliding time interval. The time interval shall be the value of the CalculationTimeInterval property."/>
+ <Annotation Term="OData.Description" String="The metric is calculated as the minimum metric reading over a duration."/>
+ <Annotation Term="OData.LongDescription" String="The metric shall be calculated as the minimum of a metric reading over a duration. The duration shall be the CollectionDuration property value."/>
</Member>
<Member Name="Summation">
- <Annotation Term="OData.Description" String="The metric is calculated as the sum of the values over a sliding time interval."/>
- <Annotation Term="OData.LongDescription" String="The metric shall be calculated as the sum of the the specified metric reading over a sliding time interval. The time interval shall be the value of the CalculationTimeInterval property."/>
+ <Annotation Term="OData.Description" String="The metric is calculated as the sum of the values over a duration."/>
+ <Annotation Term="OData.LongDescription" String="The metric shall be calculated as the sum of the specified metric reading over a duration. The duration shall be the CollectionDuration property value."/>
</Member>
</EnumType>
<EnumType Name="CollectionTimeScope">
<Annotation Term="OData.Description" String="The time scope of the related metric values."/>
- <Annotation Term="OData.LongDescription" String="The value of the property shall specify the time scope of the corresponding metric values."/>
+ <Annotation Term="OData.LongDescription" String="This type shall specify the time scope of the corresponding metric values."/>
<Member Name="Point">
- <Annotation Term="OData.Description" String="The corresponding metric values apply to a point in time. On the corresponding metric value instances, the value of Timestamp shall specify the point in time."/>
+ <Annotation Term="OData.Description" String="The corresponding metric values apply to a point in time. On the corresponding metric value instances, the Timestamp property value shall specify the point in time."/>
</Member>
<Member Name="Interval">
- <Annotation Term="OData.Description" String="The corresponding metric values apply to a time interval. On the corresponding metric value instances, the value of Timestamp shall specify the end of the time interval and Duration shall specify its duration."/>
+ <Annotation Term="OData.Description" String="The corresponding metric values apply to a time interval. On the corresponding metric value instances, the Timestamp property value shall specify the end of the time interval and Duration shall specify its duration."/>
</Member>
<Member Name="StartupInterval">
- <Annotation Term="OData.Description" String="The corresponding metric values apply to a time interval that began at the startup of the measured resource (i.e. the Resources associated by Links.MetricDefinitionForResources). On the corresponding metric value instances, the value of Timestamp shall specify the end of the time interval. The value of Duration shall specifies the duration between startup of the resource and TimeStamp."/>
+ <Annotation Term="OData.Description" String="The corresponding metric values apply to a time interval that began at the startup of the measured Resource, such as the Resources that Links.MetricDefinitionForResources associates. On the corresponding metric value instances, the Timestamp value shall specify the end of the time interval. The Duration value shall specify the duration between the startup of Resource and Timestamp."/>
</Member>
</EnumType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
<Property Name="Oem" Type="MetricReportDefinition.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
</ComplexType>
</Schema>
@@ -284,6 +289,18 @@
<EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_0_0.MetricReportDefinition"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_0_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to several properties to disallow them from being null."/>
+ <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_0_1.MetricReportDefinition"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_0_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct descriptions in the CalculationAlgorithmEnum enum. It was also created to update descriptions that this schema defines."/>
+ <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_0_2.MetricReportDefinition"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_1_0">
<Annotation Term="OData.Description" String="This version was created to add the Values property to the Wildcard property."/>
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -298,5 +315,74 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_1_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to several properties to disallow them from being null."/>
+ <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_1_0.MetricReportDefinition"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_1_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct descriptions in the CalculationAlgorithmEnum enum. It was also created to update descriptions that this schema defines."/>
+ <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_1_1.MetricReportDefinition"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_2_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2019.1"/>
+
+ <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_1_1.MetricReportDefinition">
+ <Property Name="SuppressRepeatedMetricValue" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An indication of whether any metrics are suppressed from the generated metric report. If `true`, any metric that equals the same metric in the previously generated metric report is suppressed from the current report. Also, duplicate metrics are suppressed. If `false`, no metrics are suppressed from the current report. The current report may contain no metrics if all metrics equal the values of the same metrics in the previously generated metric report."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether any metrics are suppressed from the generated metric report. If `true`, any metric that equals the same metric in the previously generated metric report is suppressed from the current report. Also, duplicate metrics are suppressed. If `false`, no metrics are suppressed from the current report. The current report may contain no metrics if all metrics equal the values of the same metrics in the previously generated metric report."/>
+ </Property>
+ <Property Name="MetricReportHeartbeatInterval" Type="Edm.Duration">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The interval at which to send the complete metric report because the Redfish client wants refreshed metric data even when the data has not changed. This property value is always greater than the recurrence interval of a metric report, and it only applies when the SuppressRepeatedMetricValue property is `true`."/>
+ <Annotation Term="OData.LongDescription" String="The property value shall contain a Redfish duration that describes the time interval between generations of the unsuppressed metric report. It shall always be a value greater than the RecurrenceInterval of a MetricReport and should only apply when the SuppressRepeatedMetricValue property is `true`."/>
+ </Property>
+ <Property Name="MetricReportDefinitionEnabled" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An indication of whether the generation of new metric reports is enabled."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the generation of new metric reports is enabled."/>
+ </Property>
+ <Property Name="Links" Type="MetricReportDefinition.v1_2_0.Links" Nullable="false">
+ <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
+ <Annotation Term="OData.LongDescription" String="The Redfish Specification-described Links Property shall contain links to Resources related to but not subordinate to this Resource."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="Links" BaseType="Resource.Links">
+ <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
+ <Annotation Term="OData.LongDescription" String="The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource."/>
+ <NavigationProperty Name="Triggers" Type="Collection(Triggers.Triggers)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The triggers that cause this metric report definition to generate a new metric report upon a trigger occurrence when the TriggerActions property contains `RedfishMetricReport`."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a set of triggers that cause this metric report to generate a new metric report upon a trigger occurrence when the TriggerActions property contains `RedfishMetricReport`."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_2_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct descriptions in the CalculationAlgorithmEnum enum. It was also created to update descriptions that this schema defines."/>
+ <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_2_0.MetricReportDefinition"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_3_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2019.2"/>
+
+ <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_2_1.MetricReportDefinition">
+ <Property Name="ReportTimespan" Type="Edm.Duration">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Specifies the timespan duration of the metric report."/>
+ <Annotation Term="OData.LongDescription" String="This property shall specify the timespan duration that this metric report covers."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MetricReport_v1.xml b/static/redfish/v1/schema/MetricReport_v1.xml
index 1d9f54fbb9..0e8cae2fc3 100644
--- a/static/redfish/v1/schema/MetricReport_v1.xml
+++ b/static/redfish/v1/schema/MetricReport_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: MetricReport v1.1.0-->
+<!--# Redfish Schema: MetricReport v1.2.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -18,6 +18,7 @@
<edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
</edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource"/>
<edmx:Include Namespace="Resource.v1_0_0"/>
</edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
@@ -36,8 +37,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="MetricReport" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The metric definitions used to create a metric report."/>
- <Annotation Term="OData.LongDescription" String="The value shall be reference to the definition for this metric report."/>
+ <Annotation Term="OData.Description" String="The metric definitions that create a metric report."/>
+ <Annotation Term="OData.LongDescription" String="The definition for this metric report."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -51,6 +52,7 @@
<Annotation Term="Capabilities.DeleteRestrictions">
<Record>
<PropertyValue Property="Deletable" Bool="true"/>
+ <Annotation Term="OData.Description" String="Metric reports can be deleted."/>
</Record>
</Annotation>
<Annotation Term="Redfish.Uris">
@@ -68,23 +70,23 @@
<EntityType Name="MetricReport" BaseType="MetricReport.MetricReport">
<NavigationProperty Name="MetricReportDefinition" Type="MetricReportDefinition.MetricReportDefinition" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The metric definitions used to create a metric report."/>
- <Annotation Term="OData.LongDescription" String="The value shall be reference to the definition for this metric report."/>
+ <Annotation Term="OData.Description" String="The definitions in the metric report."/>
+ <Annotation Term="OData.LongDescription" String="The definitions in this metric report."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<Property Name="ReportSequence" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The current sequence identifier for this metric report."/>
- <Annotation Term="OData.LongDescription" String="The value shall be the current sequence identifier for this metric report."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the current sequence identifier for this metric report."/>
<Annotation Term="Redfish.Required"/>
</Property>
- <Property Name="MetricValues" Type="Collection(MetricReport.v1_0_0.MetricValue)">
+ <Property Name="MetricValues" Type="Collection(MetricReport.v1_0_0.MetricValue)" Nullable="false">
<Annotation Term="OData.Description" String="An array of metric values for the metered items of this Metric."/>
<Annotation Term="OData.LongDescription" String="The values shall be metric values for this MetricReport."/>
</Property>
<Property Name="Actions" Type="MetricReport.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
</Property>
</EntityType>
@@ -95,46 +97,46 @@
<Property Name="MetricId" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The metric definitions identifier for this metric."/>
- <Annotation Term="OData.LongDescription" String="The value shall be the same as the Id property of the source metric within the associated MetricDefinition."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the same as the Id property of the source metric within the associated MetricDefinition."/>
</Property>
<Property Name="MetricValue" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The value identifies this resource."/>
- <Annotation Term="OData.LongDescription" String="The value of the metric represented as a string."/>
+ <Annotation Term="OData.Description" String="The metric value, as a string."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the metric value, as a string."/>
</Property>
<Property Name="Timestamp" Type="Edm.DateTimeOffset">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The time when the value of the metric is obtained. A management application may establish a time series of metric data by retrieving the instances of metric value and sorting them according to their Timestamp."/>
+ <Annotation Term="OData.Description" String="The time when the metric is obtained. A management application may establish a time series of metric data by retrieving the instances of metric value and sorting them according to their Timestamp."/>
<Annotation Term="OData.LongDescription" String="The value shall time when the metric value was obtained. Note that this may be different from the time when this instance is created."/>
</Property>
<Property Name="MetricProperty" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The URI for the property from which this metric is derived."/>
- <Annotation Term="OData.LongDescription" String="The value shall be URI to the a property following the JSON fragment notation, as defined by RFC6901, to identify an individual property in a Redfish resource."/>
+ <Annotation Term="OData.LongDescription" String="The value shall be URI to the property following the JSON fragment notation, as defined by RFC6901, to identify an individual property in a Redfish Resource."/>
<Annotation Term="OData.IsURL"/>
</Property>
<NavigationProperty Name="MetricDefinition" Type="MetricDefinition.MetricDefinition" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A link to the Metric Definition."/>
- <Annotation Term="OData.LongDescription" String="The value shall be reference to the Metric Definition resource that describes what this Metric Report is capturing."/>
+ <Annotation Term="OData.Description" String="The link to the metric."/>
+ <Annotation Term="OData.LongDescription" String="The Metric Definition Resource that describes what this Metric Report captures."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
<Property Name="Oem" Type="MetricReport.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
</ComplexType>
</Schema>
@@ -144,6 +146,18 @@
<EntityType Name="MetricReport" BaseType="MetricReport.v1_0_0.MetricReport"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_0_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to MetricValues to disallow it from being null."/>
+ <EntityType Name="MetricReport" BaseType="MetricReport.v1_0_1.MetricReport"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_0_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="MetricReport" BaseType="MetricReport.v1_0_2.MetricReport"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_1_0">
<Annotation Term="OData.Description" String="This version was created to add a TimeStamp property for the metric report in its entirety."/>
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -152,10 +166,36 @@
<Property Name="Timestamp" Type="Edm.DateTimeOffset">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The time associated with the metric report in its entirety. The time of the metric report may be relevant when the time of individual metrics are minimally different."/>
- <Annotation Term="OData.LongDescription" String="The value shall be the time when the metric report was generated."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the time when the metric report was generated."/>
</Property>
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_1_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to MetricValues to disallow it from being null."/>
+ <EntityType Name="MetricReport" BaseType="MetricReport.v1_1_0.MetricReport"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_1_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="MetricReport" BaseType="MetricReport.v1_1_1.MetricReport"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_2_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2019.2"/>
+
+ <EntityType Name="MetricReport" BaseType="MetricReport.v1_1_2.MetricReport"/>
+
+ <ComplexType Name="MetricValue" BaseType="MetricReport.v1_0_0.MetricValue">
+ <Property Name="Oem" Type="Resource.Oem" Nullable="false">
+ <Annotation Term="OData.Description" String="The OEM extension property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/NetworkAdapterCollection_v1.xml b/static/redfish/v1/schema/NetworkAdapterCollection_v1.xml
index 90ca2dd408..6c53e5a19b 100644
--- a/static/redfish/v1/schema/NetworkAdapterCollection_v1.xml
+++ b/static/redfish/v1/schema/NetworkAdapterCollection_v1.xml
@@ -1,70 +1,70 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: NetworkAdapterCollection-->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/NetworkAdapter_v1.xml">
- <edmx:Include Namespace="NetworkAdapter"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapterCollection">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="NetworkAdapterCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="A Collection of NetworkAdapter resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of NetworkAdapter instances for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters</String>
- </Collection>
- </Annotation>
- <NavigationProperty Name="Members" Type="Collection(NetworkAdapter.NetworkAdapter)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Contains the members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- <Annotation Term="Redfish.Required"/>
- </NavigationProperty>
- </EntityType>
-
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: NetworkAdapterCollection -->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2014-2019 DMTF. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/NetworkAdapter_v1.xml">
+ <edmx:Include Namespace="NetworkAdapter"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapterCollection">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="NetworkAdapterCollection" BaseType="Resource.v1_0_0.ResourceCollection">
+ <Annotation Term="OData.Description" String="The NetworkAdapterCollection schema describes a collection of network adapter instances."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of NetworkAdapter instances for a Redfish implementation."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters</String>
+ </Collection>
+ </Annotation>
+ <NavigationProperty Name="Members" Type="Collection(NetworkAdapter.NetworkAdapter)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Required"/>
+ </NavigationProperty>
+ </EntityType>
+
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/NetworkAdapter_v1.xml b/static/redfish/v1/schema/NetworkAdapter_v1.xml
index 21c433c490..3793ba10f7 100644
--- a/static/redfish/v1/schema/NetworkAdapter_v1.xml
+++ b/static/redfish/v1/schema/NetworkAdapter_v1.xml
@@ -1,370 +1,417 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: NetworkAdapter v1.2.0-->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/NetworkPortCollection_v1.xml">
- <edmx:Include Namespace="NetworkPortCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/NetworkPort_v1.xml">
- <edmx:Include Namespace="NetworkPort"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunctionCollection_v1.xml">
- <edmx:Include Namespace="NetworkDeviceFunctionCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunction_v1.xml">
- <edmx:Include Namespace="NetworkDeviceFunction"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PCIeDevice_v1.xml">
- <edmx:Include Namespace="PCIeDevice"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Assembly_v1.xml">
- <edmx:Include Namespace="Assembly"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="NetworkAdapter" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="A NetworkAdapter represents the physical network adapter capable of connecting to a computer network. Examples include but are not limited to Ethernet, Fibre Channel, and converged network adapters."/>
- <Annotation Term="OData.LongDescription" String="A NetworkAdapter represents the physical network adapter capable of connecting to a computer network. Examples include but are not limited to Ethernet, Fibre Channel, and converged network adapters."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}</String>
- </Collection>
- </Annotation>
- </EntityType>
-
- <Action Name="ResetSettingsToDefault" IsBound="true">
- <Parameter Name="NetworkAdapter" Type="NetworkAdapter.v1_0_0.Actions"/>
- <Annotation Term="OData.Description" String="This action is to clear the settings back to factory defaults."/>
- <Annotation Term="OData.LongDescription" String="This action shall perform a reset of all active and pending settings back to factory default settings upon reset of the network adapter."/>
- </Action>
-
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2016.3"/>
-
- <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.NetworkAdapter">
- <Annotation Term="OData.Description" String="A NetworkAdapter represents the physical network adapter capable of connecting to a computer network. Examples include but are not limited to Ethernet, Fibre Channel, and converged network adapters."/>
- <Annotation Term="OData.LongDescription" String="A NetworkAdapter represents the physical network adapter capable of connecting to a computer network. Examples include but are not limited to Ethernet, Fibre Channel, and converged network adapters."/>
- <Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
- </Property>
- <NavigationProperty Name="NetworkPorts" Type="NetworkPortCollection.NetworkPortCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A reference to the collection of NetworkPorts associated with this NetworkAdapter."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a collection of type NetworkPortCollection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="NetworkDeviceFunctions" Type="NetworkDeviceFunctionCollection.NetworkDeviceFunctionCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A reference to the collection of NetworkDeviceFunctions associated with this NetworkAdapter."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a collection of type NetworkDeviceFunctionCollection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <Property Name="Manufacturer" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The manufacturer or OEM of this network adapter."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain a value that represents the manufacturer of the network adapter."/>
- </Property>
- <Property Name="Model" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The model string for this network adapter."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain the information about how the manufacturer references this network adapter."/>
- </Property>
- <Property Name="SKU" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The manufacturer SKU for this network adapter."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain the Stock Keeping Unit (SKU) for the network adapter."/>
- </Property>
- <Property Name="SerialNumber" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The serial number for this network adapter."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain the serial number for the network adapter."/>
- </Property>
- <Property Name="PartNumber" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Part number for this network adapter."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain the part number for the network adapter as defined by the manufacturer."/>
- </Property>
- <Property Name="Controllers" Type="Collection(NetworkAdapter.v1_0_0.Controllers)">
- <Annotation Term="OData.Description" String="The set of network controllers ASICs that make up this NetworkAdapter."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain the set of network controllers ASICs that make up this NetworkAdapter."/>
- </Property>
- <Property Name="Actions" Type="NetworkAdapter.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="NetworkAdapter.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
- </ComplexType>
-
- <ComplexType Name="Controllers">
- <Annotation Term="OData.Description" String="A network controller ASIC that makes up part of a NetworkAdapter."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe a network controller ASIC that makes up part of a NetworkAdapter."/>
- <Property Name="FirmwarePackageVersion" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The version of the user-facing firmware package."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the version number of the user-facing firmware package."/>
- </Property>
- <Property Name="Links" Type="NetworkAdapter.v1_0_0.ControllerLinks" Nullable="false">
- <Annotation Term="OData.Description" String="Links."/>
- <Annotation Term="OData.LongDescription" String="Links for this controller."/>
- </Property>
- <Property Name="ControllerCapabilities" Type="NetworkAdapter.v1_0_0.ControllerCapabilities">
- <Annotation Term="OData.Description" String="The capabilities of this controller."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain the capabilities of this controller."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="ControllerCapabilities">
- <Annotation Term="OData.Description" String="The capabilities of a controller."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe the capabilities of a controller."/>
- <Property Name="NetworkPortCount" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The number of physical ports on this controller."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the number of physical ports on this controller."/>
- </Property>
- <Property Name="NetworkDeviceFunctionCount" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum number of physical functions available on this controller."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the number of physical functions available on this controller."/>
- </Property>
- <Property Name="DataCenterBridging" Type="NetworkAdapter.v1_0_0.DataCenterBridging">
- <Annotation Term="OData.Description" String="Data Center Bridging (DCB) for this controller."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain capability, status, and configuration values related to Data Center Bridging (DCB) for this controller."/>
- </Property>
- <Property Name="VirtualizationOffload" Type="NetworkAdapter.v1_0_0.VirtualizationOffload">
- <Annotation Term="OData.Description" String="Virtualization offload for this controller."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain capability, status, and configuration values related to virtualization offload for this controller."/>
- </Property>
- <Property Name="NPIV" Type="NetworkAdapter.v1_0_0.NPIV">
- <Annotation Term="OData.Description" String="N_Port ID Virtualization (NPIV) capabilties for this controller."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain N_Port ID Virtualization (NPIV) capabilties for this controller."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="DataCenterBridging">
- <Annotation Term="OData.Description" String="Data Center Bridging (DCB) for capabilities of a controller."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe the capability, status, and configuration values related to Data Center Bridging (DCB) for a controller."/>
- <Property Name="Capable" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Whether this controller is capable of Data Center Bridging (DCB)."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether this controller is capable of Data Center Bridging (DCB)."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="VirtualFunction">
- <Annotation Term="OData.Description" String="A virtual function of a controller."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe the capability, status, and configuration values related to a virtual function for a controller."/>
- <Property Name="DeviceMaxCount" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum number of Virtual Functions (VFs) supported by this controller."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the maximum number of Virtual Functions (VFs) supported by this controller."/>
- </Property>
- <Property Name="NetworkPortMaxCount" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum number of Virtual Functions (VFs) supported per network port for this controller."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the maximum number of Virtual Functions (VFs) supported per network port for this controller."/>
- </Property>
- <Property Name="MinAssignmentGroupSize" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The minimum number of Virtual Functions (VFs) that can be allocated or moved between physical functions for this controller."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the minimum number of Virtual Functions (VFs) that can be allocated or moved between physical functions for this controller."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="ControllerLinks" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
- <NavigationProperty Name="PCIeDevices" Type="Collection(PCIeDevice.PCIeDevice)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of references to the PCIeDevices associated with this Network Controller."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of references of type PCIeDevice that represent the PCI-e Devices associated with this Network Controller."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="NetworkPorts" Type="Collection(NetworkPort.NetworkPort)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of references to the NetworkPorts associated with this Network Controller."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of references of type NetworkPort that represent the Network Ports associated with this Network Controller."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="NetworkDeviceFunctions" Type="Collection(NetworkDeviceFunction.NetworkDeviceFunction)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of references to the NetworkDeviceFunctions associated with this Network Controller."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of references of type NetworkDeviceFunction that represent the Network Device Functions associated with this Network Controller."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
-
- <ComplexType Name="SRIOV">
- <Annotation Term="OData.Description" String="Single-Root Input/Output Virtualization (SR-IOV) capabilities."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain Single-Root Input/Output Virtualization (SR-IOV) capabilities."/>
- <Property Name="SRIOVVEPACapable" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Whether this controller supports Single Root Input/Output Virtualization (SR-IOV) in Virtual Ethernet Port Aggregator (VEPA) mode."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether this controller supports Single Root Input/Output Virtualization (SR-IOV) in Virtual Ethernet Port Aggregator (VEPA) mode."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="VirtualizationOffload">
- <Annotation Term="OData.Description" String="A Virtualization offload capability of a controller."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe the capability, status, and configuration values related to a virtualization offload for a controller."/>
- <Property Name="VirtualFunction" Type="NetworkAdapter.v1_0_0.VirtualFunction">
- <Annotation Term="OData.Description" String="The virtual function of the controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall describe the capability, status, and configuration values related to the virtual function for this controller."/>
- </Property>
- <Property Name="SRIOV" Type="NetworkAdapter.v1_0_0.SRIOV">
- <Annotation Term="OData.Description" String="Single-Root Input/Output Virtualization (SR-IOV) capabilities."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain Single-Root Input/Output Virtualization (SR-IOV) capabilities."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="NPIV">
- <Annotation Term="OData.Description" String="N_Port ID Virtualization (NPIV) capabilties for a controller."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain N_Port ID Virtualization (NPIV) capabilties for a controller."/>
- <Property Name="MaxDeviceLogins" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum number of N_Port ID Virtualization (NPIV) logins allowed simultaneously from all ports on this controller."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the maximum number of N_Port ID Virtualization (NPIV) logins allowed simultaneously from all ports on this controller."/>
- </Property>
- <Property Name="MaxPortLogins" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum number of N_Port ID Virtualization (NPIV) logins allowed per physical port on this controller."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the maximum number of N_Port ID Virtualization (NPIV) logins allowed per physical port on this controller."/>
- </Property>
- </ComplexType>
-
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_0_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of type Collection."/>
- <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_0_0.NetworkAdapter"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_0_1.NetworkAdapter"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.3"/>
- <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_0_1.NetworkAdapter">
- <NavigationProperty Name="Assembly" Type="Assembly.Assembly" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A reference to the Assembly resource associated with this adapter."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a resource of type Assembly."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
-
- <ComplexType Name="Controllers" BaseType="NetworkAdapter.v1_0_0.Controllers">
- <Property Name="Location" Type="Resource.Location" Nullable="false">
- <Annotation Term="OData.Description" String="The Location of the network adapter controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain location information of the associated network adapter controller."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_1_0.NetworkAdapter"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_2_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2018.2"/>
- <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_1_1.NetworkAdapter"/>
-
- <ComplexType Name="Controllers" BaseType="NetworkAdapter.v1_1_0.Controllers">
- <Property Name="PCIeInterface" Type="PCIeDevice.PCIeInterface">
- <Annotation Term="OData.Description" String="The PCIe interface details for this controller."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain details on the PCIe interface used to connect this PCIe-based controller to its host."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="ControllerCapabilities" BaseType="NetworkAdapter.v1_0_0.ControllerCapabilities">
- <Property Name="NPAR" Type="NetworkAdapter.v1_2_0.NicPartitioning">
- <Annotation Term="OData.Description" String="NIC Partitioning (NPAR) capabilities for this controller."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain capability, status, and configuration values related to NIC partitioning for this controller."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="NicPartitioning">
- <Annotation Term="OData.Description" String="NIC Partitioning capability, status, and configuration for a controller."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the capability, status, and configuration values for a controller."/>
- <Property Name="NparCapable" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates whether or not NIC function partitioning is supported by a controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the ability of a controller to support NIC function partitioning."/>
- </Property>
- <Property Name="NparEnabled" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="When true, NIC function partitioning is active on this controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether or not NIC function partitioning is active on this controller."/>
- </Property>
- </ComplexType>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: NetworkAdapter v1.3.0 -->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2014-2019 DMTF. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource"/>
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/NetworkPortCollection_v1.xml">
+ <edmx:Include Namespace="NetworkPortCollection"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/NetworkPort_v1.xml">
+ <edmx:Include Namespace="NetworkPort"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunctionCollection_v1.xml">
+ <edmx:Include Namespace="NetworkDeviceFunctionCollection"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunction_v1.xml">
+ <edmx:Include Namespace="NetworkDeviceFunction"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PCIeDevice_v1.xml">
+ <edmx:Include Namespace="PCIeDevice"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Assembly_v1.xml">
+ <edmx:Include Namespace="Assembly"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="NetworkAdapter" BaseType="Resource.v1_0_0.Resource" Abstract="true">
+ <Annotation Term="OData.Description" String="A NetworkAdapter represents the physical network adapter capable of connecting to a computer network. Examples include but are not limited to Ethernet, Fibre Channel, and converged network adapters."/>
+ <Annotation Term="OData.LongDescription" String="A NetworkAdapter represents the physical network adapter capable of connecting to a computer network. Examples include but are not limited to Ethernet, Fibre Channel, and converged network adapters."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}</String>
+ </Collection>
+ </Annotation>
+ </EntityType>
+
+ <Action Name="ResetSettingsToDefault" IsBound="true">
+ <Parameter Name="NetworkAdapter" Type="NetworkAdapter.v1_0_0.Actions"/>
+ <Annotation Term="OData.Description" String="This action is to clear the settings back to factory defaults."/>
+ <Annotation Term="OData.LongDescription" String="This action shall reset of all active and pending settings back to factory default settings upon reset of the network adapter."/>
+ </Action>
+
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_0_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.3"/>
+
+ <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.NetworkAdapter">
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
+ </Property>
+ <NavigationProperty Name="NetworkPorts" Type="NetworkPortCollection.NetworkPortCollection" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the collection of NetworkPorts associated with this NetworkAdapter."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type NetworkPortCollection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <NavigationProperty Name="NetworkDeviceFunctions" Type="NetworkDeviceFunctionCollection.NetworkDeviceFunctionCollection" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the collection of NetworkDeviceFunctions associated with this NetworkAdapter."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type NetworkDeviceFunctionCollection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <Property Name="Manufacturer" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The manufacturer or OEM of this network adapter."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a value that represents the manufacturer of the network adapter."/>
+ </Property>
+ <Property Name="Model" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The model string for this network adapter."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the information about how the manufacturer refers to this network adapter."/>
+ </Property>
+ <Property Name="SKU" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The manufacturer SKU for this network adapter."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the SKU for the network adapter."/>
+ </Property>
+ <Property Name="SerialNumber" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The serial number for this network adapter."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the serial number for the network adapter."/>
+ </Property>
+ <Property Name="PartNumber" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Part number for this network adapter."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the part number for the network adapter as defined by the manufacturer."/>
+ </Property>
+ <Property Name="Controllers" Type="Collection(NetworkAdapter.v1_0_0.Controllers)" Nullable="false">
+ <Annotation Term="OData.Description" String="The set of network controllers ASICs that make up this NetworkAdapter."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the set of network controllers ASICs that make up this NetworkAdapter."/>
+ </Property>
+ <Property Name="Actions" Type="NetworkAdapter.v1_0_0.Actions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="Actions">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Property Name="Oem" Type="NetworkAdapter.v1_0_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="OemActions">
+ <Annotation Term="OData.AdditionalProperties" Bool="true"/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ </ComplexType>
+
+ <ComplexType Name="Controllers">
+ <Annotation Term="OData.Description" String="A network controller ASIC that makes up part of a NetworkAdapter."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe a network controller ASIC that makes up part of a NetworkAdapter."/>
+ <Property Name="FirmwarePackageVersion" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The version of the user-facing firmware package."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the version number of the user-facing firmware package."/>
+ </Property>
+ <Property Name="Links" Type="NetworkAdapter.v1_0_0.ControllerLinks" Nullable="false">
+ <Annotation Term="OData.Description" String="The links."/>
+ <Annotation Term="OData.LongDescription" String="Links for this controller."/>
+ </Property>
+ <Property Name="ControllerCapabilities" Type="NetworkAdapter.v1_0_0.ControllerCapabilities" Nullable="false">
+ <Annotation Term="OData.Description" String="The capabilities of this controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the capabilities of this controller."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="ControllerCapabilities">
+ <Annotation Term="OData.Description" String="The capabilities of a controller."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe the capabilities of a controller."/>
+ <Property Name="NetworkPortCount" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The number of physical ports on this controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the number of physical ports on this controller."/>
+ </Property>
+ <Property Name="NetworkDeviceFunctionCount" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The maximum number of physical functions available on this controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the number of physical functions available on this controller."/>
+ </Property>
+ <Property Name="DataCenterBridging" Type="NetworkAdapter.v1_0_0.DataCenterBridging" Nullable="false">
+ <Annotation Term="OData.Description" String="Data center bridging (DCB) for this controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain capability, status, and configuration values related to data center bridging (DCB) for this controller."/>
+ </Property>
+ <Property Name="VirtualizationOffload" Type="NetworkAdapter.v1_0_0.VirtualizationOffload" Nullable="false">
+ <Annotation Term="OData.Description" String="Virtualization offload for this controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain capability, status, and configuration values related to virtualization offload for this controller."/>
+ </Property>
+ <Property Name="NPIV" Type="NetworkAdapter.v1_0_0.NPIV" Nullable="false">
+ <Annotation Term="OData.Description" String="N_Port ID Virtualization (NPIV) capabilties for this controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain N_Port ID Virtualization (NPIV) capabilties for this controller."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="DataCenterBridging">
+ <Annotation Term="OData.Description" String="Data center bridging (DCB) for capabilities of a controller."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe the capability, status, and configuration values related to data center bridging (DCB) for a controller."/>
+ <Property Name="Capable" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An indication of whether this controller is capable of data center bridging (DCB)."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this controller is capable of data center bridging (DCB)."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="VirtualFunction">
+ <Annotation Term="OData.Description" String="A virtual function of a controller."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe the capability, status, and configuration values related to a virtual function for a controller."/>
+ <Property Name="DeviceMaxCount" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The maximum number of virtual functions supported by this controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of virtual functions supported by this controller."/>
+ </Property>
+ <Property Name="NetworkPortMaxCount" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The maximum number of virtual functions supported per network port for this controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of virtual functions supported per network port for this controller."/>
+ </Property>
+ <Property Name="MinAssignmentGroupSize" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The minimum number of virtual functions that can be allocated or moved between physical functions for this controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the minimum number of virtual functions that can be allocated or moved between physical functions for this controller."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="ControllerLinks" BaseType="Resource.Links">
+ <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
+ <Annotation Term="OData.LongDescription" String="The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource."/>
+ <NavigationProperty Name="PCIeDevices" Type="Collection(PCIeDevice.PCIeDevice)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of links to the PCIeDevices associated with this Network Controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links of the PCIeDevice type that represent the PCIe devices associated with this Network Controller."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <NavigationProperty Name="NetworkPorts" Type="Collection(NetworkPort.NetworkPort)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of links to the NetworkPorts associated with this Network Controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links of the NetworkPort type that represent the Network Ports associated with this Network Controller."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <NavigationProperty Name="NetworkDeviceFunctions" Type="Collection(NetworkDeviceFunction.NetworkDeviceFunction)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of links to the NetworkDeviceFunctions associated with this Network Controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links of the NetworkDeviceFunction type that represent the network device functions associated with this Network Controller."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+
+ <ComplexType Name="SRIOV">
+ <Annotation Term="OData.Description" String="Single-Root Input/Output Virtualization (SR-IOV) capabilities."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain Single-Root Input/Output Virtualization (SR-IOV) capabilities."/>
+ <Property Name="SRIOVVEPACapable" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An indication of whether this controller supports single root input/output virtualization (SR-IOV) in Virtual Ethernet Port Aggregator (VEPA) mode."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this controller supports single root input/output virtualization (SR-IOV) in Virtual Ethernet Port Aggregator (VEPA) mode."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="VirtualizationOffload">
+ <Annotation Term="OData.Description" String="A Virtualization offload capability of a controller."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe the capability, status, and configuration values related to a virtualization offload for a controller."/>
+ <Property Name="VirtualFunction" Type="NetworkAdapter.v1_0_0.VirtualFunction" Nullable="false">
+ <Annotation Term="OData.Description" String="The virtual function of the controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall describe the capability, status, and configuration values related to the virtual function for this controller."/>
+ </Property>
+ <Property Name="SRIOV" Type="NetworkAdapter.v1_0_0.SRIOV" Nullable="false">
+ <Annotation Term="OData.Description" String="Single-Root Input/Output Virtualization (SR-IOV) capabilities."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain Single-Root Input/Output Virtualization (SR-IOV) capabilities."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="NPIV">
+ <Annotation Term="OData.Description" String="N_Port ID Virtualization (NPIV) capabilties for a controller."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain N_Port ID Virtualization (NPIV) capabilties for a controller."/>
+ <Property Name="MaxDeviceLogins" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The maximum number of N_Port ID Virtualization (NPIV) logins allowed simultaneously from all ports on this controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of N_Port ID Virtualization (NPIV) logins allowed simultaneously from all ports on this controller."/>
+ </Property>
+ <Property Name="MaxPortLogins" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The maximum number of N_Port ID Virtualization (NPIV) logins allowed per physical port on this controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of N_Port ID Virtualization (NPIV) logins allowed per physical port on this controller."/>
+ </Property>
+ </ComplexType>
+
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_0_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type."/>
+ <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_0_0.NetworkAdapter"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_0_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_0_1.NetworkAdapter"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_0_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format and adds a missing term to several properties to disallow them from being null."/>
+ <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_0_2.NetworkAdapter"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_0_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_0_3.NetworkAdapter"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_1_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.3"/>
+ <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_0_1.NetworkAdapter">
+ <NavigationProperty Name="Assembly" Type="Assembly.Assembly" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the assembly Resource associated with this adapter."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type assembly."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </EntityType>
+
+ <ComplexType Name="Controllers" BaseType="NetworkAdapter.v1_0_0.Controllers">
+ <Property Name="Location" Type="Resource.Location" Nullable="false">
+ <Annotation Term="OData.Description" String="The location of the network adapter controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain location information of the associated network adapter controller."/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_1_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_1_0.NetworkAdapter"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_1_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to several properties to disallow them from being null."/>
+ <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_1_1.NetworkAdapter"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_1_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_1_2.NetworkAdapter"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_2_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.2"/>
+ <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_1_1.NetworkAdapter"/>
+
+ <ComplexType Name="Controllers" BaseType="NetworkAdapter.v1_1_0.Controllers">
+ <Property Name="PCIeInterface" Type="PCIeDevice.PCIeInterface" Nullable="false">
+ <Annotation Term="OData.Description" String="The PCIe interface details for this controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain details for the PCIe interface that connects this PCIe-based controller to its host."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="ControllerCapabilities" BaseType="NetworkAdapter.v1_0_0.ControllerCapabilities">
+ <Property Name="NPAR" Type="NetworkAdapter.v1_2_0.NicPartitioning" Nullable="false">
+ <Annotation Term="OData.Description" String="NIC Partitioning (NPAR) capabilities for this controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain capability, status, and configuration values related to NIC partitioning for this controller."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="NicPartitioning">
+ <Annotation Term="OData.Description" String="NIC Partitioning capability, status, and configuration for a controller."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the capability, status, and configuration values for a controller."/>
+ <Property Name="NparCapable" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An indication of whether the controller supports NIC function partitioning."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the controller supports NIC function partitioning."/>
+ </Property>
+ <Property Name="NparEnabled" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An indication of whether NIC function partitioning is active on this controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether NIC function partitioning is active on this controller."/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_2_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to several properties to disallow them from being null."/>
+ <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_2_0.NetworkAdapter"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_2_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_2_1.NetworkAdapter"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_3_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2019.2"/>
+ <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_2_2.NetworkAdapter"/>
+
+ <ComplexType Name="Controllers" BaseType="NetworkAdapter.v1_2_0.Controllers">
+ <Property Name="Identifiers" Type="Collection(Resource.Identifier)" Nullable="false">
+ <Annotation Term="OData.Description" String="The Durable names for the network adapter."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a list of all known durable names for the associated network adapter."/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/NetworkDeviceFunctionCollection_v1.xml b/static/redfish/v1/schema/NetworkDeviceFunctionCollection_v1.xml
index 6d9e966261..d64f9d3151 100644
--- a/static/redfish/v1/schema/NetworkDeviceFunctionCollection_v1.xml
+++ b/static/redfish/v1/schema/NetworkDeviceFunctionCollection_v1.xml
@@ -1,75 +1,75 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: NetworkDeviceFunctionCollection-->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunction_v1.xml">
- <edmx:Include Namespace="NetworkDeviceFunction"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunctionCollection">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="NetworkDeviceFunctionCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="A Collection of NetworkDeviceFunction resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of NetworkDeviceFunction instances for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/NetworkDeviceFunctions</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/NetworkInterfaces/{NetworkInterfaceId}/NetworkDeviceFunctions</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/NetworkInterfaces/{NetworkInterfaceId}/NetworkDeviceFunctions</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/NetworkInterfaces/{NetworkInterfaceId}/NetworkDeviceFunctions</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/NetworkInterfaces/{NetworkInterfaceId}/NetworkDeviceFunctions</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/NetworkInterfaces/{NetworkInterfaceId}/NetworkDeviceFunctions</String>
- </Collection>
- </Annotation>
- <NavigationProperty Name="Members" Type="Collection(NetworkDeviceFunction.NetworkDeviceFunction)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Contains the members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- <Annotation Term="Redfish.Required"/>
- </NavigationProperty>
- </EntityType>
-
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: NetworkDeviceFunctionCollection -->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2014-2019 DMTF. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunction_v1.xml">
+ <edmx:Include Namespace="NetworkDeviceFunction"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunctionCollection">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="NetworkDeviceFunctionCollection" BaseType="Resource.v1_0_0.ResourceCollection">
+ <Annotation Term="OData.Description" String="The NetworkDeviceFunctionCollection schema describes a collection of network device function instances."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of NetworkDeviceFunction instances for a Redfish implementation."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/NetworkDeviceFunctions</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/NetworkInterfaces/{NetworkInterfaceId}/NetworkDeviceFunctions</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/NetworkInterfaces/{NetworkInterfaceId}/NetworkDeviceFunctions</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/NetworkInterfaces/{NetworkInterfaceId}/NetworkDeviceFunctions</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/NetworkInterfaces/{NetworkInterfaceId}/NetworkDeviceFunctions</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/NetworkInterfaces/{NetworkInterfaceId}/NetworkDeviceFunctions</String>
+ </Collection>
+ </Annotation>
+ <NavigationProperty Name="Members" Type="Collection(NetworkDeviceFunction.NetworkDeviceFunction)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Required"/>
+ </NavigationProperty>
+ </EntityType>
+
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/NetworkDeviceFunction_v1.xml b/static/redfish/v1/schema/NetworkDeviceFunction_v1.xml
index 8cc8466d5c..174409a6c8 100644
--- a/static/redfish/v1/schema/NetworkDeviceFunction_v1.xml
+++ b/static/redfish/v1/schema/NetworkDeviceFunction_v1.xml
@@ -1,620 +1,666 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: NetworkDeviceFunction v1.3.1-->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Endpoint_v1.xml">
- <edmx:Include Namespace="Endpoint"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/NetworkPort_v1.xml">
- <edmx:Include Namespace="NetworkPort"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PCIeFunction_v1.xml">
- <edmx:Include Namespace="PCIeFunction"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/VLanNetworkInterface_v1.xml">
- <edmx:Include Namespace="VLanNetworkInterface"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/VLanNetworkInterfaceCollection_v1.xml">
- <edmx:Include Namespace="VLanNetworkInterfaceCollection"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="NetworkDeviceFunction" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The NetworkDeviceFunction schema represents a logical interface exposed by the network adapter."/>
- <Annotation Term="OData.LongDescription" String="A Network Device Function represents a logical interface exposed by the network adapter."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="A Network Device Function can be updated to change properties such as WWN and MAC address information for this device."/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/NetworkDeviceFunctions/{NetworkDeviceFunctionId}</String>
- </Collection>
- </Annotation>
- </EntityType>
-
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2016.3"/>
-
- <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.NetworkDeviceFunction">
- <Annotation Term="OData.Description" String="A Network Device Function represents a logical interface exposed by the network adapter."/>
- <Annotation Term="OData.LongDescription" String="A Network Device Function represents a logical interface exposed by the network adapter."/>
- <Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
- </Property>
- <Property Name="NetDevFuncType" Type="NetworkDeviceFunction.v1_0_0.NetworkDeviceTechnology">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The configured capability of this network device function."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the configured capability of this network device function."/>
- </Property>
- <Property Name="DeviceEnabled" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Whether the network device function is enabled."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether the network device function is enabled. Disabled network device functions shall not be enumerated or seen by the operating system."/>
- </Property>
- <Property Name="NetDevFuncCapabilities" Type="Collection(NetworkDeviceFunction.v1_0_0.NetworkDeviceTechnology)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Capabilities of this network device function."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain an array of capabilities of this network device function."/>
- </Property>
- <Property Name="Ethernet" Type="NetworkDeviceFunction.v1_0_0.Ethernet">
- <Annotation Term="OData.Description" String="Ethernet."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain Ethernet capabilities, status, and configuration values for this network device function."/>
- </Property>
- <Property Name="iSCSIBoot" Type="NetworkDeviceFunction.v1_0_0.iSCSIBoot">
- <Annotation Term="OData.Description" String="iSCSI Boot."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain iSCSI boot capabilities, status, and configuration values for this network device function."/>
- </Property>
- <Property Name="FibreChannel" Type="NetworkDeviceFunction.v1_0_0.FibreChannel">
- <Annotation Term="OData.Description" String="Fibre Channel."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain Fibre Channel capabilities, status, and configuration values for this network device function."/>
- </Property>
- <NavigationProperty Name="AssignablePhysicalPorts" Type="Collection(NetworkPort.NetworkPort)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The array of physical port references that this network device function may be assigned to."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of physical port references that this network device function may be assigned to."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="PhysicalPortAssignment" Type="NetworkPort.NetworkPort" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The physical port that this network device function is currently assigned to."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the physical port that this network device function is currently assigned to. This value shall be one of the AssignablePhysicalPorts array members."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_3_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated and moved to the Links section to avoid loops on expand."/>
- </Record>
- </Collection>
- </Annotation>
- </NavigationProperty>
- <Property Name="BootMode" Type="NetworkDeviceFunction.v1_0_0.BootMode">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The boot mode configured for this network device function."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the boot mode configured for this network device function. If the value is not quot;Disabled&quot;, this network device function shall be configured for boot using the specified technology."/>
- </Property>
- <Property Name="VirtualFunctionsEnabled" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Whether Single Root I/O Virtualization (SR-IOV) Virual Functions (VFs) are enabled for this Network Device Function."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether Single Root I/O Virtualization (SR-IOV) Virual Functions (VFs) are enabled for this Network Device Function."/>
- </Property>
- <Property Name="MaxVirtualFunctions" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The number of virtual functions (VFs) that are available for this Network Device Function."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the number of virtual functions (VFs) that are available for this Network Device Function."/>
- </Property>
- <Property Name="Links" Type="NetworkDeviceFunction.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="Links."/>
- <Annotation Term="OData.LongDescription" String="Links for this NetworkDeviceFunction."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="FibreChannel">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="This type describes Fibre Channel capabilities, status, and configuration of a network device function."/>
- <Annotation Term="OData.LongDescription" String="This object shall describe the Fibre Channel capabilities, status, and configuration values for a network device function."/>
- <Property Name="PermanentWWPN" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is the permanent WWPN address assigned to this network device function (physical function)."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the permanent World-Wide Port Name (WWPN) of this network device function (physical function). This value is typically programmed during the manufacturing time. This address is not assignable."/>
- </Property>
- <Property Name="PermanentWWNN" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is the permanent WWNN address assigned to this network device function (physical function)."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the permanent World-Wide Node Name (WWNN) of this network device function (physical function). This value is typically programmed during the manufacturing time. This address is not assignable."/>
- </Property>
- <Property Name="WWPN" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This is the currently configured WWPN address of the network device function (physical function)."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the effective current World-Wide Port Name (WWPN) of this network device function (physical function). If an assignable WWPN is not supported, this is a read only alias of the PermanentWWPN."/>
- </Property>
- <Property Name="WWNN" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This is the currently configured WWNN address of the network device function (physical function)."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the effective current World-Wide Node Name (WWNN) of this network device function (physical function). If an assignable WWNN is not supported, this is a read only alias of the PermanentWWNN."/>
- </Property>
- <Property Name="WWNSource" Type="NetworkDeviceFunction.v1_0_0.WWNSource">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The configuration source of the WWNs for this connection (WWPN and WWNN)."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the configuration source of the World-Wide Names (WWNs) for this connection (WWPN and WWNN)."/>
- </Property>
- <Property Name="FCoELocalVLANId" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The locally configured FCoE VLAN ID."/>
- <Annotation Term="OData.LongDescription" String="For FCoE connections, the value of this property shall be the VLAN ID configured locally by setting this property. This value shall be used for FCoE traffic to this network device function during boot unless AllowFIPVLANDiscovery is true and a valid FCoE VLAN ID is found via the FIP VLAN Discovery Protocol."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Validation.Maximum" Int="4094"/>
- </Property>
- <Property Name="AllowFIPVLANDiscovery" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Whether the FCoE Initialization Protocol (FIP) is used for populating the FCoE VLAN Id."/>
- <Annotation Term="OData.LongDescription" String="For FCoE connections, the value of this property shall be a boolean indicating whether the FIP VLAN Discovery Protocol is used to determine the FCoE VLAN ID selected by the network device function for the FCoE connection. If true, and the FIP VLAN Discovery succeeds, the FCoEActiveVLANId property shall reflect the FCoE VLAN ID to be used for all FCoE traffic. If false, or if the FIP VLAN Discovery protocol fails, the FCoELocalVLANId shall be used for all FCoE traffic and the FCoEActiveVLANId shall reflect the FCoELocalVLANId."/>
- </Property>
- <Property Name="FCoEActiveVLANId" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The active FCoE VLAN ID."/>
- <Annotation Term="OData.LongDescription" String="For FCoE connections, the value of this property shall be null or a VLAN ID currently being used for FCoE traffic. When the FCoE link is down this value shall be null. When the FCoE link is up this value shall be either the FCoELocalVLANId property or a VLAN discovered via the FIP protocol."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Validation.Maximum" Int="4094"/>
- </Property>
- <Property Name="BootTargets" Type="Collection(NetworkDeviceFunction.v1_0_0.BootTargets)">
- <Annotation Term="OData.Description" String="An array of Fibre Channel boot targets configured for this network device function."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of Fibre Channel boot targets configured for this network device function."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="Ethernet">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="This type describes Ethernet capabilities, status, and configuration of a network device function."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe the Ethernet capabilities, status, and configuration values for a network device function."/>
- <Property Name="PermanentMACAddress" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is the permanent MAC address assigned to this network device function (physical function)."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the Permanent MAC Address of this network device function (physical function). This value is typically programmed during the manufacturing time. This address is not assignable."/>
- </Property>
- <Property Name="MACAddress" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This is the currently configured MAC address of the (logical port) network device function."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the effective current MAC Address of this network device function. If an assignable MAC address is not supported, this is a read only alias of the PermanentMACAddress."/>
- </Property>
- <Property Name="MTUSize" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The Maximum Transmission Unit (MTU) configured for this network device function."/>
- <Annotation Term="OData.LongDescription" String="The Maximum Transmission Unit (MTU) configured for this Network Device Function. This value serves as a default for the OS driver when booting. The value only takes-effect on boot."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="Links">
- <Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
- <NavigationProperty Name="PCIeFunction" Type="PCIeFunction.PCIeFunction" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A reference to the PCIeFunction associated with this Network Device Function."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a references of type PCIeFunction that represents the PCI-e Function associated with this Network Device Function."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
-
- <ComplexType Name="iSCSIBoot">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="This type describes iSCSI boot capabilities, status, and configuration of a network device function."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe the iSCSI boot capabilities, status, and configuration values for a network device function."/>
- <Property Name="IPAddressType" Type="NetworkDeviceFunction.v1_0_0.IPAddressType">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The type of IP address (IPv6 or IPv4) being populated in the iSCSIBoot IP address fields."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall behe type of IP address (IPv6 or IPv4) being populated in the iSCSIBoot IP address fields. Mixing of IPv6 and IPv4 addresses on the same network device function shall not be permissible."/>
- </Property>
- <Property Name="InitiatorIPAddress" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The IPv6 or IPv4 address of the iSCSI initiator."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the IPv6 or IPv4 address of the iSCSI boot initiator."/>
- </Property>
- <Property Name="InitiatorName" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The iSCSI initiator name."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the iSCSI boot initiator name. The value of this property should match formats defined in RFC3720 or RFC3721."/>
- </Property>
- <Property Name="InitiatorDefaultGateway" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The IPv6 or IPv4 iSCSI boot default gateway."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the IPv6 or IPv4 iSCSI boot default gateway."/>
- </Property>
- <Property Name="InitiatorNetmask" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The IPv6 or IPv4 netmask of the iSCSI boot initiator."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the IPv6 or IPv4 netmask of the iSCSI boot initiator."/>
- </Property>
- <Property Name="TargetInfoViaDHCP" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Whether the iSCSI boot target name, LUN, IP address, and netmask should be obtained from DHCP."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether the iSCSI boot target name, LUN, IP address, and netmask should be obtained from DHCP."/>
- </Property>
- <Property Name="PrimaryTargetName" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The name of the iSCSI primary boot target."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the name of the primary iSCSI boot target. The value of this property should match formats defined in RFC3720 or RFC3721."/>
- </Property>
- <Property Name="PrimaryTargetIPAddress" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The IP address (IPv6 or IPv4) for the primary iSCSI boot target."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the IP address (IPv6 or IPv4) for the primary iSCSI boot target."/>
- </Property>
- <Property Name="PrimaryTargetTCPPort" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The TCP port for the primary iSCSI boot target."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the TCP port for the primary iSCSI boot target."/>
- </Property>
- <Property Name="PrimaryLUN" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The logical unit number (LUN) for the primary iSCSI boot target."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the logical unit number (LUN) for the primary iSCSI boot target."/>
- </Property>
- <Property Name="PrimaryVLANEnable" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This indicates if the primary VLAN is enabled."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be used to indicate if this VLAN is enabled for the primary iSCSI boot target."/>
- </Property>
- <Property Name="PrimaryVLANId" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The 802.1q VLAN ID to use for iSCSI boot from the primary target."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the 802.1q VLAN ID to use for iSCSI boot from the primary target. This VLAN ID is only used if PrimaryVLANEnable is true."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Validation.Maximum" Int="4094"/>
- </Property>
- <Property Name="PrimaryDNS" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The IPv6 or IPv4 address of the primary DNS server for the iSCSI boot initiator."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the IPv6 or IPv4 address of the primary DNS server for the iSCSI boot initiator."/>
- </Property>
- <Property Name="SecondaryTargetName" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The name of the iSCSI secondary boot target."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the name of the secondary iSCSI boot target. The value of this property should match formats defined in RFC3720 or RFC3721."/>
- </Property>
- <Property Name="SecondaryTargetIPAddress" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The IP address (IPv6 or IPv4) for the secondary iSCSI boot target."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the IP address (IPv6 or IPv4) for the secondary iSCSI boot target."/>
- </Property>
- <Property Name="SecondaryTargetTCPPort" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The TCP port for the secondary iSCSI boot target."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the TCP port for the secondary iSCSI boot target."/>
- </Property>
- <Property Name="SecondaryLUN" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The logical unit number (LUN) for the secondary iSCSI boot target."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the logical unit number (LUN) for the secondary iSCSI boot target."/>
- </Property>
- <Property Name="SecondaryVLANEnable" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This indicates if the secondary VLAN is enabled."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be used to indicate if this VLAN is enabled for the secondary iSCSI boot target."/>
- </Property>
- <Property Name="SecondaryVLANId" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The 802.1q VLAN ID to use for iSCSI boot from the secondary target."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the 802.1q VLAN ID to use for iSCSI boot from the secondary target. This VLAN ID is only used if SecondaryVLANEnable is true."/>
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Validation.Maximum" Int="4094"/>
- </Property>
- <Property Name="SecondaryDNS" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The IPv6 or IPv4 address of the secondary DNS server for the iSCSI boot initiator."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the IPv6 or IPv4 address of the secondary DNS server for the iSCSI boot initiator."/>
- </Property>
- <Property Name="IPMaskDNSViaDHCP" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Whether the iSCSI boot initiator uses DHCP to obtain the iniator name, IP address, and netmask."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether the iSCSI boot initiator uses DHCP to obtain the iniator name, IP address, and netmask."/>
- </Property>
- <Property Name="RouterAdvertisementEnabled" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Whether IPv6 router advertisement is enabled for the iSCSI boot target."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether IPv6 router advertisement is enabled for the iSCSI boot target. This setting shall only apply to IPv6 configurations."/>
- </Property>
- <Property Name="AuthenticationMethod" Type="NetworkDeviceFunction.v1_0_0.AuthenticationMethod">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The iSCSI boot authentication method for this network device function."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the iSCSI boot authentication method for this network device function."/>
- </Property>
- <Property Name="CHAPUsername" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The username for CHAP authentication."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall behe username for CHAP authentication."/>
- </Property>
- <Property Name="CHAPSecret" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The shared secret for CHAP authentication."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the shared secret for CHAP authentication."/>
- </Property>
- <Property Name="MutualCHAPUsername" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The CHAP Username for 2-way CHAP authentication."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the CHAP Username for 2-way CHAP authentication."/>
- </Property>
- <Property Name="MutualCHAPSecret" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The CHAP Secret for 2-way CHAP authentication."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the CHAP Secret for 2-way CHAP authentication."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="BootTargets">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="A Fibre Channel boot target configured for a network device function."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe a Fibre Channel boot target configured for a network device function."/>
- <Property Name="WWPN" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The World-Wide Port Name to boot from."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be World-Wide Port Name (WWPN) to boot from."/>
- </Property>
- <Property Name="LUNID" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The Logical Unit Number (LUN) ID to boot from on the device referred to by the corresponding WWPN."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the Logical Unit Number (LUN) ID to boot from on the device referred to by the corresponding WWPN."/>
- </Property>
- <Property Name="BootPriority" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The relative priority for this entry in the boot targets array."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the relative priority for this entry in the boot targets array. Lower numbers shall represent higher priority, with zero being the highest priority. The BootPriority shall be unique for all entries of the BootTargets array."/>
- </Property>
- </ComplexType>
-
- <EnumType Name="NetworkDeviceTechnology">
- <Member Name="Disabled">
- <Annotation Term="OData.Description" String="Neither enumerated nor visible to the operating system." />
- </Member>
- <Member Name="Ethernet">
- <Annotation Term="OData.Description" String="Appears to the operating system as an Ethernet device." />
- </Member>
- <Member Name="FibreChannel">
- <Annotation Term="OData.Description" String="Appears to the operating system as a Fibre Channel device." />
- </Member>
- <Member Name="iSCSI">
- <Annotation Term="OData.Description" String="Appears to the operating system as an iSCSI device." />
- </Member>
- <Member Name="FibreChannelOverEthernet">
- <Annotation Term="OData.Description" String="Appears to the operating system as an FCoE device." />
- </Member>
- </EnumType>
-
- <EnumType Name="IPAddressType">
- <Member Name="IPv4">
- <Annotation Term="OData.Description" String="IPv4 addressing is used for all IP-fields in this object." />
- </Member>
- <Member Name="IPv6">
- <Annotation Term="OData.Description" String="IPv6 addressing is used for all IP-fields in this object." />
- </Member>
- </EnumType>
-
- <EnumType Name="AuthenticationMethod">
- <Member Name="None">
- <Annotation Term="OData.Description" String="No iSCSI authentication is used." />
- </Member>
- <Member Name="CHAP">
- <Annotation Term="OData.Description" String="iSCSI Challenge Handshake Authentication Protocol (CHAP) authentication is used." />
- </Member>
- <Member Name="MutualCHAP">
- <Annotation Term="OData.Description" String="iSCSI Mutual Challenge Handshake Authentication Protocol (CHAP) authentication is used." />
- </Member>
- </EnumType>
-
- <EnumType Name="WWNSource">
- <Member Name="ConfiguredLocally">
- <Annotation Term="OData.Description" String="The set of FC/FCoE boot targets was applied locally through API or UI." />
- </Member>
- <Member Name="ProvidedByFabric">
- <Annotation Term="OData.Description" String="The set of FC/FCoE boot targets was applied by the Fibre Channel fabric." />
- </Member>
- </EnumType>
-
- <EnumType Name="BootMode">
- <Member Name="Disabled">
- <Annotation Term="OData.Description" String="Do not indicate to UEFI/BIOS that this device is bootable." />
- </Member>
- <Member Name="PXE">
- <Annotation Term="OData.Description" String="Boot this device using the embedded PXE support. Only applicable if the NetworkDeviceFunctionType is set to Ethernet." />
- </Member>
- <Member Name="iSCSI">
- <Annotation Term="OData.Description" String="Boot this device using the embedded iSCSI boot support and configuration. Only applicable if the NetworkDeviceFunctionType is set to iSCSI." />
- </Member>
- <Member Name="FibreChannel">
- <Annotation Term="OData.Description" String="Boot this device using the embedded Fibre Channel support and configuration. Only applicable if the NetworkDeviceFunctionType is set to FibreChannel." />
- </Member>
- <Member Name="FibreChannelOverEthernet">
- <Annotation Term="OData.Description" String="Boot this device using the embedded Fibre Channel over Ethernet (FCoE) boot support and configuration. Only applicable if the NetworkDeviceFunctionType is set to FibreChannelOverEthernet." />
- </Member>
- </EnumType>
-
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_0_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of type Collection."/>
- <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_0_0.NetworkDeviceFunction"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add normative statements about the format of InitiatorName, PrimaryTargetName, and SecondaryTargetName properties in the iSCSIBoot structure. It was also created to fix the descriptions for AssignablePhysicalPorts and PhysicalPortAssignment."/>
- <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_0_1.NetworkDeviceFunction"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_0_2.NetworkDeviceFunction"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_0_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
- <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_0_3.NetworkDeviceFunction"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.1"/>
- <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_0_1.NetworkDeviceFunction">
- <Property Name="Actions" Type="NetworkDeviceFunction.v1_1_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="NetworkDeviceFunction.v1_1_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add normative statements about the format of InitiatorName, PrimaryTargetName, and SecondaryTargetName properties in the iSCSIBoot structure. It was also created to fix the descriptions for AssignablePhysicalPorts and PhysicalPortAssignment."/>
- <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_1_0.NetworkDeviceFunction"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_1_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_1_1.NetworkDeviceFunction"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_1_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
- <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_1_2.NetworkDeviceFunction"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_2_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.3"/>
- <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_1_1.NetworkDeviceFunction"/>
- <ComplexType Name="Links" BaseType="NetworkDeviceFunction.v1_0_0.Links">
- <NavigationProperty Name="Endpoints" Type="Collection(Endpoint.Endpoint)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of references to endpoints associated with this network device function."/>
- <Annotation Term="OData.LongDescription" String="The type shall contain an array property who's members reference resources, of type Endpoint, which are associated with this network device function."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_2_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add validation terms to the different VLANId properties."/>
- <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_2_0.NetworkDeviceFunction"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_2_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_2_1.NetworkDeviceFunction"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_2_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
- <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_2_2.NetworkDeviceFunction"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_3_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2018.2"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. Also adds support for VLAN to Ethernet. Also moving PhysicalPortAssignment to Links. Also adds FibreChannel Adapter properties."/>
- <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_2_2.NetworkDeviceFunction"/>
- <ComplexType Name="Links" BaseType="NetworkDeviceFunction.v1_2_0.Links">
- <NavigationProperty Name="PhysicalPortAssignment" Type="NetworkPort.NetworkPort" Nullable="false">
- <Annotation Term="OData.Description" String="The physical port that this network device function is currently assigned to."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the physical port that this network device function is currently assigned to. This value shall be one of the AssignablePhysicalPorts array members."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- <ComplexType Name="Ethernet" BaseType="NetworkDeviceFunction.v1_0_0.Ethernet">
- <Property Name="VLAN" Type="VLanNetworkInterface.VLAN">
- <Annotation Term="OData.Description" String="If this Network Interface supports more than one VLAN, this property is not present. VLANs collections appear in the Link section of this resource."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the VLAN for this interface. If this interface supports more than one VLAN, the VLAN property shall not be present and the VLANS collection link shall be present instead."/>
- </Property>
- <NavigationProperty Name="VLANs" Type="VLanNetworkInterfaceCollection.VLanNetworkInterfaceCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is a reference to a collection of VLANs and is only used if the interface supports more than one VLANs."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall reference a collection of VLAN resources. If this property is used, the VLANEnabled and VLANId property shall not be used."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- <ComplexType Name="FibreChannel" BaseType="NetworkDeviceFunction.v1_0_0.FibreChannel">
- <Property Name="FibreChannelId" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The Fibre Channel Id assigned by the switch for this interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the Fibre Channel Id assigned by the switch for this interface."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_3_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
- <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_3_0.NetworkDeviceFunction"/>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: NetworkDeviceFunction v1.3.3 -->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2014-2019 DMTF. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource"/>
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Endpoint_v1.xml">
+ <edmx:Include Namespace="Endpoint"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/NetworkPort_v1.xml">
+ <edmx:Include Namespace="NetworkPort"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PCIeFunction_v1.xml">
+ <edmx:Include Namespace="PCIeFunction"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/VLanNetworkInterface_v1.xml">
+ <edmx:Include Namespace="VLanNetworkInterface"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/VLanNetworkInterfaceCollection_v1.xml">
+ <edmx:Include Namespace="VLanNetworkInterfaceCollection"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="NetworkDeviceFunction" BaseType="Resource.v1_0_0.Resource" Abstract="true">
+ <Annotation Term="OData.Description" String="The NetworkDeviceFunction schema represents a logical interface that a network adapter exposes."/>
+ <Annotation Term="OData.LongDescription" String="A network device function represents a logical interface that a network adapter exposes."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="true"/>
+ <Annotation Term="OData.Description" String="Properties, such as WWN and MAC address information for this device, can be updated for a network device function."/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/NetworkDeviceFunctions/{NetworkDeviceFunctionId}</String>
+ </Collection>
+ </Annotation>
+ </EntityType>
+
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_0_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.3"/>
+
+ <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.NetworkDeviceFunction">
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
+ </Property>
+ <Property Name="NetDevFuncType" Type="NetworkDeviceFunction.v1_0_0.NetworkDeviceTechnology">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The configured capability of this network device function."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the configured capability of this network device function."/>
+ </Property>
+ <Property Name="DeviceEnabled" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An indication of whether the network device function is enabled."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the network device function is enabled. The operating system shall not enumerate or see disabled network device functions."/>
+ </Property>
+ <Property Name="NetDevFuncCapabilities" Type="Collection(NetworkDeviceFunction.v1_0_0.NetworkDeviceTechnology)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of capabilities for this network device function."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of capabilities for this network device function."/>
+ </Property>
+ <Property Name="Ethernet" Type="NetworkDeviceFunction.v1_0_0.Ethernet" Nullable="false">
+ <Annotation Term="OData.Description" String="The Ethernet capabilities, status, and configuration values for this network device function."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain Ethernet capabilities, status, and configuration values for this network device function."/>
+ </Property>
+ <Property Name="iSCSIBoot" Type="NetworkDeviceFunction.v1_0_0.iSCSIBoot" Nullable="false">
+ <Annotation Term="OData.Description" String="The iSCSI boot capabilities, status, and configuration values for this network device function."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain iSCSI boot capabilities, status, and configuration values for this network device function."/>
+ </Property>
+ <Property Name="FibreChannel" Type="NetworkDeviceFunction.v1_0_0.FibreChannel" Nullable="false">
+ <Annotation Term="OData.Description" String="The Fibre Channel capabilities, status, and configuration values for this network device function."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain Fibre Channel capabilities, status, and configuration values for this network device function."/>
+ </Property>
+ <NavigationProperty Name="AssignablePhysicalPorts" Type="Collection(NetworkPort.NetworkPort)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of physical ports to which this network device function may be assigned."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of physical ports to which this network device function may be assigned."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <NavigationProperty Name="PhysicalPortAssignment" Type="NetworkPort.NetworkPort" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The physical port to which this network device function is currently assigned."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the physical port to which this network device function is currently assigned. This value shall be one of the AssignablePhysicalPorts array members."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_3_0"/>
+ <PropertyValue Property="Description" String="This property has been deprecated and moved to the Links section to avoid loops on expand."/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </NavigationProperty>
+ <Property Name="BootMode" Type="NetworkDeviceFunction.v1_0_0.BootMode">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The boot mode configured for this network device function."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the boot mode configured for this network device function. If the value is not `Disabled`, this network device function shall be configured for boot by using the specified technology."/>
+ </Property>
+ <Property Name="VirtualFunctionsEnabled" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An indication of whether single root input/output virtualization (SR-IOV) virtual functions are enabled for this network device function."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether single root input/output virtualization (SR-IOV) virtual functions are enabled for this network device function."/>
+ </Property>
+ <Property Name="MaxVirtualFunctions" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The number of virtual functions that are available for this network device function."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the number of virtual functions that are available for this network device function."/>
+ </Property>
+ <Property Name="Links" Type="NetworkDeviceFunction.v1_0_0.Links" Nullable="false">
+ <Annotation Term="OData.Description" String="The links for this network device function."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the Links for this network device function."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="FibreChannel">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="This type describes Fibre Channel capabilities, status, and configuration for a network device function."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe the Fibre Channel capabilities, status, and configuration values for a network device function."/>
+ <Property Name="PermanentWWPN" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The permanent World Wide Port Name (WWPN) address assigned to this function."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the permanent World Wide Port Name (WWPN) of this function. Typically, this value is programmed during manufacturing. This address is not assignable."/>
+ </Property>
+ <Property Name="PermanentWWNN" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The permanent World Wide Node Name (WWNN) address assigned to this function."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the permanent World Wide Node Name (WWNN) of this function. Typically, this value is programmed during manufacturing. This address is not assignable."/>
+ </Property>
+ <Property Name="WWPN" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The currently configured World Wide Port Name (WWPN) address of this function."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the effective current World Wide Port Name (WWPN) of this function. If an assignable WWPN is not supported, this is a read-only alias of the permanent WWPN."/>
+ </Property>
+ <Property Name="WWNN" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The currently configured World Wide Node Name (WWNN) address of this function."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the effective current World Wide Node Name (WWNN) of this function. If an assignable WWNN is not supported, this is a read-only alias of the permanent WWNN."/>
+ </Property>
+ <Property Name="WWNSource" Type="NetworkDeviceFunction.v1_0_0.WWNSource">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The configuration source of the World Wide Names (WWN) for this World Wide Node Name (WWNN) and World Wide Port Name (WWPN) connection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the configuration source of the World Wide Name (WWN) for this World Wide Node Name (WWNN) and World Wide Port Name (WWPN) connection."/>
+ </Property>
+ <Property Name="FCoELocalVLANId" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The locally configured FCoE VLAN ID."/>
+ <Annotation Term="OData.LongDescription" String="For FCoE connections, this property shall contain the VLAN ID configured locally by setting this property. This value shall be used for FCoE traffic to this network device function during boot unless AllowFIPVLANDiscovery is `true` and a valid FCoE VLAN ID is found through the FIP VLAN Discovery Protocol."/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ <Annotation Term="Validation.Maximum" Int="4094"/>
+ </Property>
+ <Property Name="AllowFIPVLANDiscovery" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An indication of whether the FCoE Initialization Protocol (FIP) populates the FCoE VLAN ID."/>
+ <Annotation Term="OData.LongDescription" String="For FCoE connections, this boolean property shall indicate whether the FIP VLAN Discovery Protocol determines the FCoE VLAN ID selected by the network device function for the FCoE connection. If `true` and the FIP VLAN discovery succeeds, the FCoEActiveVLANId property shall reflect the FCoE VLAN ID to use for all FCoE traffic. If `false` or if the FIP VLAN Discovery protocol fails, the FCoELocalVLANId shall be used for all FCoE traffic and the FCoEActiveVLANId shall reflect the FCoELocalVLANId."/>
+ </Property>
+ <Property Name="FCoEActiveVLANId" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The active FCoE VLAN ID."/>
+ <Annotation Term="OData.LongDescription" String="For FCoE connections, this property shall contain `null` or a VLAN ID currently being used for FCoE traffic. When the FCoE link is down this value shall be null. When the FCoE link is up this value shall be either the FCoELocalVLANId property or a VLAN discovered through the FIP protocol."/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ <Annotation Term="Validation.Maximum" Int="4094"/>
+ </Property>
+ <Property Name="BootTargets" Type="Collection(NetworkDeviceFunction.v1_0_0.BootTargets)">
+ <Annotation Term="OData.Description" String="An array of Fibre Channel boot targets configured for this network device function."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of Fibre Channel boot targets configured for this network device function."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="Ethernet">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="This type describes Ethernet capabilities, status, and configuration for a network device function."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe the Ethernet capabilities, status, and configuration values for a network device function."/>
+ <Property Name="PermanentMACAddress" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The permanent MAC address assigned to this function."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the permanent MAC Address of this function. Typically, this value is programmed during manufacturing. This address is not assignable."/>
+ <Annotation Term="Validation.Pattern" String="^([0-9A-Fa-f]{2}[:-]){5}([0-9A-Fa-f]{2})$"/>
+ </Property>
+ <Property Name="MACAddress" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The currently configured MAC address."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the effective current MAC address of this network device function. If an assignable MAC address is not supported, this is a read-only alias of the PermanentMACAddress."/>
+ <Annotation Term="Validation.Pattern" String="^([0-9A-Fa-f]{2}[:-]){5}([0-9A-Fa-f]{2})$"/>
+ </Property>
+ <Property Name="MTUSize" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The maximum transmission unit (MTU) configured for this network device function."/>
+ <Annotation Term="OData.LongDescription" String="The maximum transmission unit (MTU) configured for this network device function. This value serves as a default for the OS driver when booting. The value only takes effect on boot."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="Links">
+ <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."/>
+ <NavigationProperty Name="PCIeFunction" Type="PCIeFunction.PCIeFunction" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the PCIe function associated with this network device function."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link of the PCIeFunction type that represents the PCIe function associated with this network device function."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+
+ <ComplexType Name="iSCSIBoot">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The iSCSI boot capabilities, status, and configuration for a network device function."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe the iSCSI boot capabilities, status, and configuration values for a network device function."/>
+ <Property Name="IPAddressType" Type="NetworkDeviceFunction.v1_0_0.IPAddressType">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The type of IP address being populated in the iSCSIBoot IP address fields."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the type of IP address being populated in the iSCSIBoot IP address fields. Mixing IPv6 and IPv4 addresses on the same network device function shall not be permissible."/>
+ </Property>
+ <Property Name="InitiatorIPAddress" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The IPv6 or IPv4 address of the iSCSI initiator."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the IPv6 or IPv4 address of the iSCSI boot initiator."/>
+ </Property>
+ <Property Name="InitiatorName" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The iSCSI initiator name."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the iSCSI boot initiator name. This property should match formats defined in RFC3720 or RFC3721."/>
+ </Property>
+ <Property Name="InitiatorDefaultGateway" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The IPv6 or IPv4 iSCSI boot default gateway."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the IPv6 or IPv4 iSCSI boot default gateway."/>
+ </Property>
+ <Property Name="InitiatorNetmask" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The IPv6 or IPv4 netmask of the iSCSI boot initiator."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the IPv6 or IPv4 netmask of the iSCSI boot initiator."/>
+ </Property>
+ <Property Name="TargetInfoViaDHCP" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An indication of whether the iSCSI boot target name, LUN, IP address, and netmask should be obtained from DHCP."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the iSCSI boot target name, LUN, IP address, and netmask should be obtained from DHCP."/>
+ </Property>
+ <Property Name="PrimaryTargetName" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The name of the iSCSI primary boot target."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the name of the primary iSCSI boot target. This property should match formats defined in RFC3720 or RFC3721."/>
+ </Property>
+ <Property Name="PrimaryTargetIPAddress" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The IPv4 or IPv6 address for the primary iSCSI boot target."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the IPv4 or IPv6 address for the primary iSCSI boot target."/>
+ </Property>
+ <Property Name="PrimaryTargetTCPPort" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The TCP port for the primary iSCSI boot target."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the TCP port for the primary iSCSI boot target."/>
+ </Property>
+ <Property Name="PrimaryLUN" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The logical unit number (LUN) for the primary iSCSI boot target."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the logical unit number (LUN) for the primary iSCSI boot target."/>
+ </Property>
+ <Property Name="PrimaryVLANEnable" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An indication of whether the primary VLAN is enabled."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this VLAN is enabled for the primary iSCSI boot target."/>
+ </Property>
+ <Property Name="PrimaryVLANId" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The 802.1q VLAN ID to use for iSCSI boot from the primary target."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the 802.1q VLAN ID to use for iSCSI boot from the primary target. This VLAN ID is only used if PrimaryVLANEnable is true."/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ <Annotation Term="Validation.Maximum" Int="4094"/>
+ </Property>
+ <Property Name="PrimaryDNS" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The IPv6 or IPv4 address of the primary DNS server for the iSCSI boot initiator."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the IPv6 or IPv4 address of the primary DNS server for the iSCSI boot initiator."/>
+ </Property>
+ <Property Name="SecondaryTargetName" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The name of the iSCSI secondary boot target."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the name of the secondary iSCSI boot target. This property should match formats defined in RFC3720 or RFC3721."/>
+ </Property>
+ <Property Name="SecondaryTargetIPAddress" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The IPv4 or IPv6 address for the secondary iSCSI boot target."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the IPv4 or IPv6 address for the secondary iSCSI boot target."/>
+ </Property>
+ <Property Name="SecondaryTargetTCPPort" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The TCP port for the secondary iSCSI boot target."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the TCP port for the secondary iSCSI boot target."/>
+ </Property>
+ <Property Name="SecondaryLUN" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The logical unit number (LUN) for the secondary iSCSI boot target."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the logical unit number (LUN) for the secondary iSCSI boot target."/>
+ </Property>
+ <Property Name="SecondaryVLANEnable" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An indication of whether the secondary VLAN is enabled."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this VLAN is enabled for the secondary iSCSI boot target."/>
+ </Property>
+ <Property Name="SecondaryVLANId" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The 802.1q VLAN ID to use for iSCSI boot from the secondary target."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the 802.1q VLAN ID to use for iSCSI boot from the secondary target. This VLAN ID is only used if SecondaryVLANEnable is `true`."/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ <Annotation Term="Validation.Maximum" Int="4094"/>
+ </Property>
+ <Property Name="SecondaryDNS" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The IPv6 or IPv4 address of the secondary DNS server for the iSCSI boot initiator."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the IPv6 or IPv4 address of the secondary DNS server for the iSCSI boot initiator."/>
+ </Property>
+ <Property Name="IPMaskDNSViaDHCP" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An indication of whether the iSCSI boot initiator uses DHCP to obtain the initiator name, IP address, and netmask."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the iSCSI boot initiator uses DHCP to obtain the initiator name, IP address, and netmask."/>
+ </Property>
+ <Property Name="RouterAdvertisementEnabled" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An indication of whether IPv6 router advertisement is enabled for the iSCSI boot target."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether IPv6 router advertisement is enabled for the iSCSI boot target. This setting shall apply to only IPv6 configurations."/>
+ </Property>
+ <Property Name="AuthenticationMethod" Type="NetworkDeviceFunction.v1_0_0.AuthenticationMethod">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The iSCSI boot authentication method for this network device function."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the iSCSI boot authentication method for this network device function."/>
+ </Property>
+ <Property Name="CHAPUsername" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The user name for CHAP authentication."/>
+ <Annotation Term="OData.LongDescription" String="This property shall containhe user name for CHAP authentication."/>
+ </Property>
+ <Property Name="CHAPSecret" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The shared secret for CHAP authentication."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the shared secret for CHAP authentication."/>
+ </Property>
+ <Property Name="MutualCHAPUsername" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The CHAP user name for two-way CHAP authentication."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the CHAP user name for two-way CHAP authentication."/>
+ </Property>
+ <Property Name="MutualCHAPSecret" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The CHAP secret for two-way CHAP authentication."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the CHAP secret for two-way CHAP authentication."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="BootTargets">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="A Fibre Channel boot target configured for a network device function."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe a Fibre Channel boot target configured for a network device function."/>
+ <Property Name="WWPN" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The World Wide Port Name (WWPN) from which to boot."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain World Wide Port Name (WWPN) from which to boot."/>
+ </Property>
+ <Property Name="LUNID" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The logical unit number (LUN) ID from which to boot on the device to which the corresponding WWPN refers."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the logical unit number (LUN) ID from which to boot on the device to which the corresponding WWPN refers."/>
+ </Property>
+ <Property Name="BootPriority" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The relative priority for this entry in the boot targets array."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the relative priority for this entry in the boot targets array. Lower numbers shall represent higher priority, with zero being the highest priority. The BootPriority shall be unique for all entries of the BootTargets array."/>
+ </Property>
+ </ComplexType>
+
+ <EnumType Name="NetworkDeviceTechnology">
+ <Member Name="Disabled">
+ <Annotation Term="OData.Description" String="Neither enumerated nor visible to the operating system." />
+ </Member>
+ <Member Name="Ethernet">
+ <Annotation Term="OData.Description" String="Appears to the operating system as an Ethernet device." />
+ </Member>
+ <Member Name="FibreChannel">
+ <Annotation Term="OData.Description" String="Appears to the operating system as a Fibre Channel device." />
+ </Member>
+ <Member Name="iSCSI">
+ <Annotation Term="OData.Description" String="Appears to the operating system as an iSCSI device." />
+ </Member>
+ <Member Name="FibreChannelOverEthernet">
+ <Annotation Term="OData.Description" String="Appears to the operating system as an FCoE device." />
+ </Member>
+ </EnumType>
+
+ <EnumType Name="IPAddressType">
+ <Member Name="IPv4">
+ <Annotation Term="OData.Description" String="IPv4 addressing is used for all IP-fields in this object." />
+ </Member>
+ <Member Name="IPv6">
+ <Annotation Term="OData.Description" String="IPv6 addressing is used for all IP-fields in this object." />
+ </Member>
+ </EnumType>
+
+ <EnumType Name="AuthenticationMethod">
+ <Member Name="None">
+ <Annotation Term="OData.Description" String="No iSCSI authentication is used." />
+ </Member>
+ <Member Name="CHAP">
+ <Annotation Term="OData.Description" String="iSCSI Challenge Handshake Authentication Protocol (CHAP) authentication is used." />
+ </Member>
+ <Member Name="MutualCHAP">
+ <Annotation Term="OData.Description" String="iSCSI Mutual Challenge Handshake Authentication Protocol (CHAP) authentication is used." />
+ </Member>
+ </EnumType>
+
+ <EnumType Name="WWNSource">
+ <Member Name="ConfiguredLocally">
+ <Annotation Term="OData.Description" String="The set of FC/FCoE boot targets was applied locally through API or UI." />
+ </Member>
+ <Member Name="ProvidedByFabric">
+ <Annotation Term="OData.Description" String="The set of FC/FCoE boot targets was applied by the Fibre Channel fabric." />
+ </Member>
+ </EnumType>
+
+ <EnumType Name="BootMode">
+ <Member Name="Disabled">
+ <Annotation Term="OData.Description" String="Do not indicate to UEFI/BIOS that this device is bootable." />
+ </Member>
+ <Member Name="PXE">
+ <Annotation Term="OData.Description" String="Boot this device by using the embedded PXE support. Only applicable if the NetworkDeviceFunctionType is `Ethernet`." />
+ </Member>
+ <Member Name="iSCSI">
+ <Annotation Term="OData.Description" String="Boot this device by using the embedded iSCSI boot support and configuration. Only applicable if the NetworkDeviceFunctionType is `iSCSI`." />
+ </Member>
+ <Member Name="FibreChannel">
+ <Annotation Term="OData.Description" String="Boot this device by using the embedded Fibre Channel support and configuration. Only applicable if the NetworkDeviceFunctionType is `FibreChannel`." />
+ </Member>
+ <Member Name="FibreChannelOverEthernet">
+ <Annotation Term="OData.Description" String="Boot this device by using the embedded Fibre Channel over Ethernet (FCoE) boot support and configuration. Only applicable if the NetworkDeviceFunctionType is `FibreChannelOverEthernet`." />
+ </Member>
+ </EnumType>
+
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_0_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type."/>
+ <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_0_0.NetworkDeviceFunction"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_0_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add normative statements about the format of InitiatorName, PrimaryTargetName, and SecondaryTargetName properties in the iSCSIBoot structure. It was also created to fix the descriptions for AssignablePhysicalPorts and PhysicalPortAssignment."/>
+ <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_0_1.NetworkDeviceFunction"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_0_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_0_2.NetworkDeviceFunction"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_0_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_0_3.NetworkDeviceFunction"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_0_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on several properties to not allow them to be null."/>
+ <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_0_4.NetworkDeviceFunction"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_0_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add a missing pattern term to MAC address properties. It was also created to update descriptions that this schema defines."/>
+ <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_0_5.NetworkDeviceFunction"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_1_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.1"/>
+ <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_0_1.NetworkDeviceFunction">
+ <Property Name="Actions" Type="NetworkDeviceFunction.v1_1_0.Actions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="Actions">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Property Name="Oem" Type="NetworkDeviceFunction.v1_1_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="OemActions">
+ <Annotation Term="OData.AdditionalProperties" Bool="true"/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ </ComplexType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_1_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add normative statements about the format of InitiatorName, PrimaryTargetName, and SecondaryTargetName properties in the iSCSIBoot structure. It was also created to fix the descriptions for AssignablePhysicalPorts and PhysicalPortAssignment."/>
+ <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_1_0.NetworkDeviceFunction"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_1_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_1_1.NetworkDeviceFunction"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_1_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_1_2.NetworkDeviceFunction"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_1_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on several properties to not allow them to be null."/>
+ <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_1_3.NetworkDeviceFunction"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_1_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add a missing pattern term to MAC address properties. It was also created to update descriptions that this schema defines."/>
+ <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_1_4.NetworkDeviceFunction"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_2_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.3"/>
+ <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_1_1.NetworkDeviceFunction"/>
+ <ComplexType Name="Links" BaseType="NetworkDeviceFunction.v1_0_0.Links">
+ <NavigationProperty Name="Endpoints" Type="Collection(Endpoint.Endpoint)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of links to endpoints associated with this network device function."/>
+ <Annotation Term="OData.LongDescription" String="The type shall contain an array property. The members of this array are Resources of the Endpoint type, which are associated with this network device function."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_2_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add validation terms to the different VLANId properties."/>
+ <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_2_0.NetworkDeviceFunction"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_2_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_2_1.NetworkDeviceFunction"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_2_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_2_2.NetworkDeviceFunction"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_2_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on several properties to not allow them to be null."/>
+ <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_2_3.NetworkDeviceFunction"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_2_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add a missing pattern term to MAC address properties. It was also created to update descriptions that this schema defines."/>
+ <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_2_4.NetworkDeviceFunction"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_3_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.2"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. Also adds support for VLAN to Ethernet. Also moving PhysicalPortAssignment to Links. Also adds FibreChannel Adapter properties."/>
+ <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_2_2.NetworkDeviceFunction"/>
+ <ComplexType Name="Links" BaseType="NetworkDeviceFunction.v1_2_0.Links">
+ <NavigationProperty Name="PhysicalPortAssignment" Type="NetworkPort.NetworkPort" Nullable="false">
+ <Annotation Term="OData.Description" String="The physical port to which this network device function is currently assigned."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the physical port to which this network device function is currently assigned. This value shall be one of the AssignablePhysicalPorts array members."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+ <ComplexType Name="Ethernet" BaseType="NetworkDeviceFunction.v1_0_0.Ethernet">
+ <Property Name="VLAN" Type="VLanNetworkInterface.VLAN" Nullable="false">
+ <Annotation Term="OData.Description" String="If this network interface supports more than one VLAN, this property is not present. VLANs collections appear in the Link section of this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the VLAN for this interface. If this interface supports more than one VLAN, the VLAN property shall not be present and the VLANS collection link shall be present instead."/>
+ </Property>
+ <NavigationProperty Name="VLANs" Type="VLanNetworkInterfaceCollection.VLanNetworkInterfaceCollection" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to a collection of VLANs. This property is used only if the interface supports more than one VLAN."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a collection of VLANs. If this property is used, the VLANEnabled and VLANId property shall not be used."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+ <ComplexType Name="FibreChannel" BaseType="NetworkDeviceFunction.v1_0_0.FibreChannel">
+ <Property Name="FibreChannelId" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The Fibre Channel ID that the switch assigns for this interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the Fibre Channel ID that the switch assigns for this interface."/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_3_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_3_0.NetworkDeviceFunction"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_3_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on several properties to not allow them to be null."/>
+ <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_3_1.NetworkDeviceFunction"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_3_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add a missing pattern term to MAC address properties. It was also created to update descriptions that this schema defines."/>
+ <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_3_2.NetworkDeviceFunction"/>
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/NetworkInterfaceCollection_v1.xml b/static/redfish/v1/schema/NetworkInterfaceCollection_v1.xml
index d7a333bf43..0ad9aa2b33 100644
--- a/static/redfish/v1/schema/NetworkInterfaceCollection_v1.xml
+++ b/static/redfish/v1/schema/NetworkInterfaceCollection_v1.xml
@@ -1,72 +1,72 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: NetworkInterfaceCollection-->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/NetworkInterface_v1.xml">
- <edmx:Include Namespace="NetworkInterface"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkInterfaceCollection">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="NetworkInterfaceCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="A Collection of NetworkInterface resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of NetworkInterface instances for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Systems/{ComputerSystemId}/NetworkInterfaces</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/NetworkInterfaces</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/NetworkInterfaces</String>
- </Collection>
- </Annotation>
- <NavigationProperty Name="Members" Type="Collection(NetworkInterface.NetworkInterface)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Contains the members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- <Annotation Term="Redfish.Required"/>
- </NavigationProperty>
- </EntityType>
-
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: NetworkInterfaceCollection -->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2014-2019 DMTF. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/NetworkInterface_v1.xml">
+ <edmx:Include Namespace="NetworkInterface"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkInterfaceCollection">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="NetworkInterfaceCollection" BaseType="Resource.v1_0_0.ResourceCollection">
+ <Annotation Term="OData.Description" String="The NetworkInterfaceCollection schema describes a collection of network interface instances."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of NetworkInterface instances for a Redfish implementation."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/NetworkInterfaces</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/NetworkInterfaces</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/NetworkInterfaces</String>
+ </Collection>
+ </Annotation>
+ <NavigationProperty Name="Members" Type="Collection(NetworkInterface.NetworkInterface)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Required"/>
+ </NavigationProperty>
+ </EntityType>
+
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/NetworkInterface_v1.xml b/static/redfish/v1/schema/NetworkInterface_v1.xml
index 2a8b386830..86e524128d 100644
--- a/static/redfish/v1/schema/NetworkInterface_v1.xml
+++ b/static/redfish/v1/schema/NetworkInterface_v1.xml
@@ -1,160 +1,182 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: NetworkInterface v1.1.1-->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/NetworkAdapter_v1.xml">
- <edmx:Include Namespace="NetworkAdapter"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/NetworkPortCollection_v1.xml">
- <edmx:Include Namespace="NetworkPortCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunctionCollection_v1.xml">
- <edmx:Include Namespace="NetworkDeviceFunctionCollection"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkInterface">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="NetworkInterface" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="A NetworkInterface contains references linking NetworkAdapter, NetworkPort, and NetworkDeviceFunction resources and represents the functionality available to the containing system."/>
- <Annotation Term="OData.LongDescription" String="A NetworkInterface contains references linking NetworkAdapter, NetworkPort, and NetworkDeviceFunction resources and represents the functionality available to the containing system."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Systems/{ComputerSystemId}/NetworkInterfaces/{NetworkInterfaceId}</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/NetworkInterfaces/{NetworkInterfaceId}</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/NetworkInterfaces/{NetworkInterfaceId}</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/NetworkInterfaces/{NetworkInterfaceId}</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/NetworkInterfaces/{NetworkInterfaceId}</String>
- </Collection>
- </Annotation>
- </EntityType>
-
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkInterface.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2016.3"/>
-
- <EntityType Name="NetworkInterface" BaseType="NetworkInterface.NetworkInterface">
- <Annotation Term="OData.Description" String="A NetworkInterface contains references linking NetworkAdapter, NetworkPort, and NetworkDeviceFunction resources and represents the functionality available to the containing system."/>
- <Annotation Term="OData.LongDescription" String="A NetworkInterface contains references linking NetworkAdapter, NetworkPort, and NetworkDeviceFunction resources and represents the functionality available to the containing system."/>
- <Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
- </Property>
- <Property Name="Links" Type="NetworkInterface.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="Links."/>
- <Annotation Term="OData.LongDescription" String="Links for this controller."/>
- </Property>
- <NavigationProperty Name="NetworkPorts" Type="NetworkPortCollection.NetworkPortCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A reference to the collection of NetworkPorts associated with this NetworkInterface."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a collection of type NetworkPortCollection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="NetworkDeviceFunctions" Type="NetworkDeviceFunctionCollection.NetworkDeviceFunctionCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A reference to the collection of NetworkDeviceFunctions associated with this NetworkInterface."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a collection of type NetworkDeviceFunctionCollection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
-
- <ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
- <NavigationProperty Name="NetworkAdapter" Type="NetworkAdapter.NetworkAdapter" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A reference to the NetworkAdapter which contains this NetworkInterface."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a reference to a resource of type NetworkAdapter that represents the physical container associated with this NetworkInterface."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
-
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkInterface.v1_0_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="NetworkInterface" BaseType="NetworkInterface.v1_0_0.NetworkInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkInterface.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="NetworkInterface" BaseType="NetworkInterface.v1_0_1.NetworkInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkInterface.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.1"/>
- <EntityType Name="NetworkInterface" BaseType="NetworkInterface.v1_0_1.NetworkInterface">
- <Property Name="Actions" Type="NetworkInterface.v1_1_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="NetworkInterface.v1_1_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkInterface.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="NetworkInterface" BaseType="NetworkInterface.v1_1_0.NetworkInterface"/>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: NetworkInterface v1.1.3 -->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2014-2019 DMTF. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource"/>
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/NetworkAdapter_v1.xml">
+ <edmx:Include Namespace="NetworkAdapter"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/NetworkPortCollection_v1.xml">
+ <edmx:Include Namespace="NetworkPortCollection"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunctionCollection_v1.xml">
+ <edmx:Include Namespace="NetworkDeviceFunctionCollection"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkInterface">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="NetworkInterface" BaseType="Resource.v1_0_0.Resource" Abstract="true">
+ <Annotation Term="OData.Description" String="The NetworkInterface schema describes links to the NetworkAdapter, NetworkPort, and NetworkDeviceFunction Resources and represents the functionality available to the containing system."/>
+ <Annotation Term="OData.LongDescription" String="This Resource contains links to the NetworkAdapter, NetworkPort, and NetworkDeviceFunction Resources and represents the functionality available to the containing system."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/NetworkInterfaces/{NetworkInterfaceId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/NetworkInterfaces/{NetworkInterfaceId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/NetworkInterfaces/{NetworkInterfaceId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/NetworkInterfaces/{NetworkInterfaceId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/NetworkInterfaces/{NetworkInterfaceId}</String>
+ </Collection>
+ </Annotation>
+ </EntityType>
+
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkInterface.v1_0_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.3"/>
+
+ <EntityType Name="NetworkInterface" BaseType="NetworkInterface.NetworkInterface">
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
+ </Property>
+ <Property Name="Links" Type="NetworkInterface.v1_0_0.Links" Nullable="false">
+ <Annotation Term="OData.Description" String="The links."/>
+ <Annotation Term="OData.LongDescription" String="Links for this controller."/>
+ </Property>
+ <NavigationProperty Name="NetworkPorts" Type="NetworkPortCollection.NetworkPortCollection" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the network ports associated with this network interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type NetworkPortCollection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <NavigationProperty Name="NetworkDeviceFunctions" Type="NetworkDeviceFunctionCollection.NetworkDeviceFunctionCollection" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the network device functions associated with this network interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type NetworkDeviceFunctionCollection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </EntityType>
+
+ <ComplexType Name="Links" BaseType="Resource.Links">
+ <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
+ <Annotation Term="OData.LongDescription" String="The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource."/>
+ <NavigationProperty Name="NetworkAdapter" Type="NetworkAdapter.NetworkAdapter" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the network adapter that contains this network interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type NetworkAdapter that represents the physical container associated with this NetworkInterface."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkInterface.v1_0_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
+ <EntityType Name="NetworkInterface" BaseType="NetworkInterface.v1_0_0.NetworkInterface"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkInterface.v1_0_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="NetworkInterface" BaseType="NetworkInterface.v1_0_1.NetworkInterface"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkInterface.v1_0_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="NetworkInterface" BaseType="NetworkInterface.v1_0_2.NetworkInterface"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkInterface.v1_0_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="NetworkInterface" BaseType="NetworkInterface.v1_0_3.NetworkInterface"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkInterface.v1_1_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.1"/>
+ <EntityType Name="NetworkInterface" BaseType="NetworkInterface.v1_0_1.NetworkInterface">
+ <Property Name="Actions" Type="NetworkInterface.v1_1_0.Actions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="Actions">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Property Name="Oem" Type="NetworkInterface.v1_1_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="OemActions">
+ <Annotation Term="OData.AdditionalProperties" Bool="true"/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ </ComplexType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkInterface.v1_1_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="NetworkInterface" BaseType="NetworkInterface.v1_1_0.NetworkInterface"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkInterface.v1_1_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="NetworkInterface" BaseType="NetworkInterface.v1_1_1.NetworkInterface"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkInterface.v1_1_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="NetworkInterface" BaseType="NetworkInterface.v1_1_2.NetworkInterface"/>
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/NetworkPortCollection_v1.xml b/static/redfish/v1/schema/NetworkPortCollection_v1.xml
index 868ca105ed..ffa43b39f9 100644
--- a/static/redfish/v1/schema/NetworkPortCollection_v1.xml
+++ b/static/redfish/v1/schema/NetworkPortCollection_v1.xml
@@ -1,75 +1,75 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: NetworkPortCollection-->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/NetworkPort_v1.xml">
- <edmx:Include Namespace="NetworkPort"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPortCollection">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="NetworkPortCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="A Collection of NetworkPort resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of NetworkPort instances for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/NetworkPorts</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/NetworkInterfaces/{NetworkInterfaceId}/NetworkPorts</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/NetworkInterfaces/{NetworkInterfaceId}/NetworkPorts</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/NetworkInterfaces/{NetworkInterfaceId}/NetworkPorts</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/NetworkInterfaces/{NetworkInterfaceId}/NetworkPorts</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/NetworkInterfaces/{NetworkInterfaceId}/NetworkPorts</String>
- </Collection>
- </Annotation>
- <NavigationProperty Name="Members" Type="Collection(NetworkPort.NetworkPort)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Contains the members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- <Annotation Term="Redfish.Required"/>
- </NavigationProperty>
- </EntityType>
-
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: NetworkPortCollection -->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2014-2019 DMTF. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/NetworkPort_v1.xml">
+ <edmx:Include Namespace="NetworkPort"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPortCollection">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="NetworkPortCollection" BaseType="Resource.v1_0_0.ResourceCollection">
+ <Annotation Term="OData.Description" String="The NetworkPortCollection schema describes a collection of network port instances."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of NetworkPort instances for a Redfish implementation."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/NetworkPorts</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/NetworkInterfaces/{NetworkInterfaceId}/NetworkPorts</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/NetworkInterfaces/{NetworkInterfaceId}/NetworkPorts</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/NetworkInterfaces/{NetworkInterfaceId}/NetworkPorts</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/NetworkInterfaces/{NetworkInterfaceId}/NetworkPorts</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/NetworkInterfaces/{NetworkInterfaceId}/NetworkPorts</String>
+ </Collection>
+ </Annotation>
+ <NavigationProperty Name="Members" Type="Collection(NetworkPort.NetworkPort)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Required"/>
+ </NavigationProperty>
+ </EntityType>
+
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/NetworkPort_v1.xml b/static/redfish/v1/schema/NetworkPort_v1.xml
index 47d7b125da..b310a012c6 100644
--- a/static/redfish/v1/schema/NetworkPort_v1.xml
+++ b/static/redfish/v1/schema/NetworkPort_v1.xml
@@ -1,395 +1,428 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: NetworkPort v1.2.1-->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
- <edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunction_v1.xml">
- <edmx:Include Namespace="NetworkDeviceFunction"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="NetworkPort" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="A Network Port represents a discrete physical port capable of connecting to a network."/>
- <Annotation Term="OData.LongDescription" String="A Network Port represents a discrete physical port capable of connecting to a network."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="A Network Port can be updated to change properties such as bandwidth allocation and flow control configuration."/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/NetworkPorts/{NetworkPortId}</String>
- </Collection>
- </Annotation>
- </EntityType>
-
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2016.3"/>
-
- <EntityType Name="NetworkPort" BaseType="NetworkPort.NetworkPort">
- <Annotation Term="OData.Description" String="A Network Port represents a discrete physical port capable of connecting to a network."/>
- <Annotation Term="OData.LongDescription" String="A Network Port represents a discrete physical port capable of connecting to a network."/>
- <Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
- </Property>
- <Property Name="PhysicalPortNumber" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The physical port number label for this port."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the physical port number on the network adapter hardware that this Network Port corresponds to. This value should match a value visible on the hardware. When HostPortEnabled and ManagementPortEnabled are both &quot;false&quot;, the port shall not establish physical link."/>
- </Property>
- <Property Name="LinkStatus" Type="NetworkPort.v1_0_0.LinkStatus">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The status of the link between this port and its link partner."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the link status between this port and its link partner."/>
- </Property>
- <Property Name="SupportedLinkCapabilities" Type="Collection(NetworkPort.v1_0_0.SupportedLinkCapabilities)">
- <Annotation Term="OData.Description" String="The self-described link capabilities of this port."/>
- <Annotation Term="OData.LongDescription" String="This object shall describe the static capabilities of the port, irrespective of transient conditions such as cabling, interface module presence, or remote link parter status or configuration."/>
- </Property>
- <Property Name="ActiveLinkTechnology" Type="NetworkPort.v1_0_0.LinkNetworkTechnology">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Network Port Active Link Technology."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the configured link technology of this port."/>
- </Property>
- <Property Name="SupportedEthernetCapabilities" Type="Collection(NetworkPort.v1_0_0.SupportedEthernetCapabilities)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The set of Ethernet capabilities that this port supports."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of zero or more Ethernet capabilities supported by this port."/>
- </Property>
- <Property Name="NetDevFuncMinBWAlloc" Type="Collection(NetworkPort.v1_0_0.NetDevFuncMinBWAlloc)">
- <Annotation Term="OData.Description" String="The array of minimum bandwidth allocation percentages for the Network Device Functions associated with this port."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of minimum bandwidth percentage allocations for each of the network device functions associated with this port."/>
- </Property>
- <Property Name="NetDevFuncMaxBWAlloc" Type="Collection(NetworkPort.v1_0_0.NetDevFuncMaxBWAlloc)">
- <Annotation Term="OData.Description" String="The array of maximum bandwidth allocation percentages for the Network Device Functions associated with this port."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of maximum bandwidth allocation percentages for the Network Device Functions associated with this port."/>
- </Property>
- <Property Name="AssociatedNetworkAddresses" Type="Collection(Edm.String)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The array of configured network addresses (MAC or WWN) that are associated with this Network Port, including the programmed address of the lowest numbered Network Device Function, the configured but not active address if applicable, the address for hardware port teaming, or other network addresses."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of configured network addresses that are associated with this network port, including the programmed address of the lowest numbered network device function, the configured but not active address if applicable, the address for hardware port teaming, or other network addresses."/>
- </Property>
- <Property Name="EEEEnabled" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Whether IEEE 802.3az Energy Efficient Ethernet (EEE) is enabled for this network port."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether IEEE 802.3az Energy Efficient Ethernet (EEE) is enabled for this network port."/>
- </Property>
- <Property Name="WakeOnLANEnabled" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Whether Wake on LAN (WoL) is enabled for this network port."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether Wake on LAN (WoL) is enabled for this network port."/>
- </Property>
- <Property Name="PortMaximumMTU" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The largest maximum transmission unit (MTU) that can be configured for this network port."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the largest maximum transmission unit (MTU) that can be configured for this network port."/>
- </Property>
- <Property Name="FlowControlStatus" Type="NetworkPort.v1_0_0.FlowControl">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The 802.3x flow control behavior negotiated with the link partner for this network port (Ethernet-only)."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the 802.3x flow control behavior negotiated with the link partner for this network port (Ethernet-only)."/>
- </Property>
- <Property Name="FlowControlConfiguration" Type="NetworkPort.v1_0_0.FlowControl">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The locally configured 802.3x flow control setting for this network port."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the locally configured 802.3x flow control setting for this network port."/>
- </Property>
- <Property Name="SignalDetected" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Whether or not the port has detected enough signal on enough lanes to establish link."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether the port has detected enough signal on enough lanes to establish link."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="SupportedLinkCapabilities">
- <Annotation Term="OData.Description" String="The self-described link capabilities of an assocaited port."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe the static capabilities of an associated port, irrespective of transient conditions such as cabling, interface module presence, or remote link parter status or configuration."/>
- <Property Name="LinkNetworkTechnology" Type="NetworkPort.v1_0_0.LinkNetworkTechnology">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The self-described link network technology capabilities of this port."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a network technology capability of this port."/>
- </Property>
- <Property Name="LinkSpeedMbps" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The speed of the link in Mbps when this link network technology is active."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the speed of the link in megabits per second (Mbps) for this port when this link network technology is active."/>
- <Annotation Term="Measures.Unit" String="Mbit/s"/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
- <PropertyValue Property="Version" String="v1_2_0"/>
- <PropertyValue Property="Description" String="This property has been Deprecated in favor of the CapableLinkSpeedMbps."/>
- </Record>
- </Collection>
- </Annotation>
- </Property>
- </ComplexType>
-
- <ComplexType Name="NetDevFuncMinBWAlloc">
- <Annotation Term="OData.Description" String="A minimum bandwidth allocation percentage for a Network Device Functions associated a port."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe a minimum bandwidth percentage allocation for a network device function associated with a port."/>
- <NavigationProperty Name="NetworkDeviceFunction" Type="NetworkDeviceFunction.NetworkDeviceFunction" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A reference to the NetworkDeviceFunction associated with this bandwidth setting of this Network Port."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a reference of type NetworkDeviceFunction that represents the Network Device Function associated with this bandwidth setting of this Network Port."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <Property Name="MinBWAllocPercent" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The minimum bandwidth allocation percentage allocated to the corresponding network device function instance."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the minimum bandwidth percentage allocation for the associated network device function. The sum total of all minimum percentages shall not exceed 100."/>
- <Annotation Term="Measures.Unit" String="%"/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="NetDevFuncMaxBWAlloc">
- <Annotation Term="OData.Description" String="A maximum bandwidth allocation percentage for a Network Device Functions associated a port."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe a maximum bandwidth percentage allocation for a network device function associated with a port."/>
- <NavigationProperty Name="NetworkDeviceFunction" Type="NetworkDeviceFunction.NetworkDeviceFunction" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A reference to the NetworkDeviceFunction associated with this bandwidth setting of this Network Port."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a reference of type NetworkDeviceFunction that represents the Network Device Function associated with this bandwidth setting of this Network Port."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <Property Name="MaxBWAllocPercent" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The maximum bandwidth allocation percentage allocated to the corresponding network device function instance."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the maximum bandwidth percentage allocation for the associated network device function."/>
- <Annotation Term="Measures.Unit" String="%"/>
- </Property>
- </ComplexType>
-
- <EnumType Name="LinkStatus">
- <Member Name="Down">
- <Annotation Term="OData.Description" String="The port is enabled but link is down." />
- </Member>
- <Member Name="Up">
- <Annotation Term="OData.Description" String="The port is enabled and link is good (up)." />
- </Member>
- </EnumType>
-
- <EnumType Name="LinkNetworkTechnology">
- <Member Name="Ethernet">
- <Annotation Term="OData.Description" String="The port is capable of connecting to an Ethernet network." />
- </Member>
- <Member Name="InfiniBand">
- <Annotation Term="OData.Description" String="The port is capable of connecting to an InfiniBand network." />
- </Member>
- <Member Name="FibreChannel">
- <Annotation Term="OData.Description" String="The port is capable of connecting to a Fibre Channel network." />
- </Member>
- </EnumType>
-
- <EnumType Name="SupportedEthernetCapabilities">
- <Member Name="WakeOnLAN">
- <Annotation Term="OData.Description" String="Wake on LAN (WoL) is supported on this port." />
- </Member>
- <Member Name="EEE">
- <Annotation Term="OData.Description" String="IEEE 802.3az Energy Efficient Ethernet (EEE) is supported on this port." />
- </Member>
- </EnumType>
-
- <EnumType Name="FlowControl">
- <Member Name="None">
- <Annotation Term="OData.Description" String="No IEEE 802.3x flow control is enabled on this port." />
- </Member>
- <Member Name="TX">
- <Annotation Term="OData.Description" String="IEEE 802.3x flow control may be initiated by this station." />
- </Member>
- <Member Name="RX">
- <Annotation Term="OData.Description" String="IEEE 802.3x flow control may be initiated by the link partner." />
- </Member>
- <Member Name="TX_RX">
- <Annotation Term="OData.Description" String="IEEE 802.3x flow control may be initiated by this station or the link partner." />
- </Member>
- </EnumType>
-
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_0_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="NetworkPort" BaseType="NetworkPort.v1_0_0.NetworkPort"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add Units annotations on the LinkSpeedMbps property. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to add missing percent units onto existing properties."/>
- <EntityType Name="NetworkPort" BaseType="NetworkPort.v1_0_1.NetworkPort"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
- <EntityType Name="NetworkPort" BaseType="NetworkPort.v1_0_2.NetworkPort"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.1"/>
- <EntityType Name="NetworkPort" BaseType="NetworkPort.v1_0_1.NetworkPort">
- <Property Name="Actions" Type="NetworkPort.v1_1_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="NetworkPort.v1_1_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add Units annotations on the LinkSpeedMbps property. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to add missing percent units onto existing properties."/>
- <EntityType Name="NetworkPort" BaseType="NetworkPort.v1_1_0.NetworkPort"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_1_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
- <EntityType Name="NetworkPort" BaseType="NetworkPort.v1_1_1.NetworkPort"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_2_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2018.2"/>
- <Annotation Term="OData.Description" String="This version was created to add FibreChannel properties."/>
- <EntityType Name="NetworkPort" BaseType="NetworkPort.v1_1_1.NetworkPort">
- <Property Name="FCPortConnectionType" Type="NetworkPort.v1_2_0.PortConnectionType">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is the connection type of this port."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the connection type for this port."/>
- </Property>
- <Property Name="NumberDiscoveredRemotePorts" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The number of ports not on this adapter that this port has discovered."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the number of ports not on this adapter that this port has discovered."/>
- </Property>
- <Property Name="MaxFrameSize" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum frame size supported by the port."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the maximum frame size supported by the port."/>
- <Annotation Term="Measures.Unit" String="By"/>
- </Property>
- <Property Name="VendorId" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The Vendor Identification for this port."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the Vendor Identification string information as provided by the manufacturer of this port."/>
- </Property>
- <Property Name="FCFabricName" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The FC Fabric Name provided by the switch."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the FC Fabric Name provided by the switch."/>
- </Property>
- <Property Name="CurrentLinkSpeedMbps" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Network Port Current Link Speed."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the current configured link speed of this port."/>
- <Annotation Term="Measures.Unit" String="Mbit/s"/>
- </Property>
- </EntityType>
-
- <EnumType Name="PortConnectionType">
- <Member Name="NotConnected">
- <Annotation Term="OData.Description" String="This port is not connected."/>
- </Member>
- <Member Name="NPort">
- <Annotation Term="OData.Description" String="This port connects via an N-Port to a switch."/>
- </Member>
- <Member Name="PointToPoint">
- <Annotation Term="OData.Description" String="This port connects in a Point-to-point configuration."/>
- </Member>
- <Member Name="PrivateLoop">
- <Annotation Term="OData.Description" String="This port connects in a private loop configuration."/>
- </Member>
- <Member Name="PublicLoop">
- <Annotation Term="OData.Description" String="This port connects in a public configuration."/>
- </Member>
- <Member Name="Generic">
- <Annotation Term="OData.Description" String="This port connection type is a generic fabric port."/>
- </Member>
- <Member Name="ExtenderFabric">
- <Annotation Term="OData.Description" String="This port connection type is an extender fabric port."/>
- </Member>
- </EnumType>
-
- <ComplexType Name="SupportedLinkCapabilities" BaseType="NetworkPort.v1_0_0.SupportedLinkCapabilities">
- <Annotation Term="OData.Description" String="The self-described link capabilities of an associated port."/>
- <Property Name="CapableLinkSpeedMbps" Type="Collection(Edm.Int64)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The self-described link network speed capabilities of this port. Note: Should this be a new enumerated type of link speeds?."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be all of the possible network link speed capabilities of this port."/>
- </Property>
- <Property Name="AutoSpeedNegotiation" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates whether the port has the capability to auto negotiate speed."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be indicate whether the port is capable of auto-negotiating speed."/>
- </Property>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_2_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
- <EntityType Name="NetworkPort" BaseType="NetworkPort.v1_2_0.NetworkPort"/>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: NetworkPort v1.2.3 -->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2014-2019 DMTF. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
+ <edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource"/>
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunction_v1.xml">
+ <edmx:Include Namespace="NetworkDeviceFunction"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="NetworkPort" BaseType="Resource.v1_0_0.Resource" Abstract="true">
+ <Annotation Term="OData.Description" String="A network port, which is a discrete physical port that can connect to a network."/>
+ <Annotation Term="OData.LongDescription" String="A network port represents a discrete physical port that can connect to a network."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="true"/>
+ <Annotation Term="OData.Description" String="Any writable properties, such as the bandwidth allocation and flow control configuration, can be updated for network ports."/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/NetworkPorts/{NetworkPortId}</String>
+ </Collection>
+ </Annotation>
+ </EntityType>
+
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_0_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.3"/>
+
+ <EntityType Name="NetworkPort" BaseType="NetworkPort.NetworkPort">
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
+ </Property>
+ <Property Name="PhysicalPortNumber" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The physical port number label for this port."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the physical port number on the network adapter hardware that this network port corresponds to. This value should match a value visible on the hardware."/>
+ </Property>
+ <Property Name="LinkStatus" Type="NetworkPort.v1_0_0.LinkStatus">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The status of the link between this port and its link partner."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the link status between this port and its link partner."/>
+ </Property>
+ <Property Name="SupportedLinkCapabilities" Type="Collection(NetworkPort.v1_0_0.SupportedLinkCapabilities)" Nullable="false">
+ <Annotation Term="OData.Description" String="The link capabilities of this port."/>
+ <Annotation Term="OData.LongDescription" String="This property shall describe the static capabilities of the port, irrespective of transient conditions such as cabling, interface module presence, or remote link parter status or configuration."/>
+ </Property>
+ <Property Name="ActiveLinkTechnology" Type="NetworkPort.v1_0_0.LinkNetworkTechnology">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Network port active link technology."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the configured link technology of this port."/>
+ </Property>
+ <Property Name="SupportedEthernetCapabilities" Type="Collection(NetworkPort.v1_0_0.SupportedEthernetCapabilities)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The set of Ethernet capabilities that this port supports."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of zero or more Ethernet capabilities supported by this port."/>
+ </Property>
+ <Property Name="NetDevFuncMinBWAlloc" Type="Collection(NetworkPort.v1_0_0.NetDevFuncMinBWAlloc)" Nullable="false">
+ <Annotation Term="OData.Description" String="An array of minimum bandwidth allocation percentages for the network device functions associated with this port."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of minimum bandwidth percentage allocations for each of the network device functions associated with this port."/>
+ </Property>
+ <Property Name="NetDevFuncMaxBWAlloc" Type="Collection(NetworkPort.v1_0_0.NetDevFuncMaxBWAlloc)" Nullable="false">
+ <Annotation Term="OData.Description" String="An array of maximum bandwidth allocation percentages for the network device functions associated with this port."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of maximum bandwidth allocation percentages for the network device functions associated with this port."/>
+ </Property>
+ <Property Name="AssociatedNetworkAddresses" Type="Collection(Edm.String)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of configured MAC or WWN network addresses that are associated with this network port, including the programmed address of the lowest numbered network device function, the configured but not active address, if applicable, the address for hardware port teaming, or other network addresses."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of configured network addresses that are associated with this network port, including the programmed address of the lowest numbered network device function, the configured but not active address if applicable, the address for hardware port teaming, or other network addresses."/>
+ </Property>
+ <Property Name="EEEEnabled" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An indication of whether IEEE 802.3az Energy-Efficient Ethernet (EEE) is enabled for this network port."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether IEEE 802.3az Energy-Efficient Ethernet (EEE) is enabled for this network port."/>
+ </Property>
+ <Property Name="WakeOnLANEnabled" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An indication of whether Wake on LAN (WoL) is enabled for this network port."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether Wake on LAN (WoL) is enabled for this network port."/>
+ </Property>
+ <Property Name="PortMaximumMTU" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The largest maximum transmission unit (MTU) that can be configured for this network port."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the largest maximum transmission unit (MTU) that can be configured for this network port."/>
+ </Property>
+ <Property Name="FlowControlStatus" Type="NetworkPort.v1_0_0.FlowControl">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The 802.3x flow control behavior negotiated with the link partner for this network port (Ethernet-only)."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the 802.3x flow control behavior negotiated with the link partner for this network port (Ethernet-only)."/>
+ </Property>
+ <Property Name="FlowControlConfiguration" Type="NetworkPort.v1_0_0.FlowControl">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The locally configured 802.3x flow control setting for this network port."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the locally configured 802.3x flow control setting for this network port."/>
+ </Property>
+ <Property Name="SignalDetected" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An indication of whether the port has detected enough signal on enough lanes to establish a link."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the port has detected enough signal on enough lanes to establish a link."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="SupportedLinkCapabilities">
+ <Annotation Term="OData.Description" String="The link capabilities of an assocaited port."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe the static capabilities of an associated port, irrespective of transient conditions such as cabling, interface module presence, or remote link parter status or configuration."/>
+ <Property Name="LinkNetworkTechnology" Type="NetworkPort.v1_0_0.LinkNetworkTechnology">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link network technology capabilities of this port."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a network technology capability of this port."/>
+ </Property>
+ <Property Name="LinkSpeedMbps" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The speed of the link in Mbps when this link network technology is active."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the speed of the link in megabits per second (Mbps) for this port when this link network technology is active."/>
+ <Annotation Term="Measures.Unit" String="Mbit/s"/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_2_0"/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of the CapableLinkSpeedMbps."/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="NetDevFuncMinBWAlloc">
+ <Annotation Term="OData.Description" String="A minimum bandwidth allocation percentage for a network device functions associated a port."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe a minimum bandwidth percentage allocation for a network device function associated with a port."/>
+ <NavigationProperty Name="NetworkDeviceFunction" Type="NetworkDeviceFunction.NetworkDeviceFunction" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the NetworkDeviceFunction associated with this bandwidth setting of this network port."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link of the NetworkDeviceFunction type that represents the network device function associated with this bandwidth setting of this network port."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <Property Name="MinBWAllocPercent" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The minimum bandwidth allocation percentage allocated to the corresponding network device function instance."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the minimum bandwidth percentage allocation for the associated network device function. The sum total of all minimum percentages shall not exceed 100."/>
+ <Annotation Term="Measures.Unit" String="%"/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="NetDevFuncMaxBWAlloc">
+ <Annotation Term="OData.Description" String="A maximum bandwidth allocation percentage for a network device functions associated a port."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe a maximum bandwidth percentage allocation for a network device function associated with a port."/>
+ <NavigationProperty Name="NetworkDeviceFunction" Type="NetworkDeviceFunction.NetworkDeviceFunction" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the NetworkDeviceFunction associated with this bandwidth setting of this network port."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link of the NetworkDeviceFunction type that represents the network device function associated with this bandwidth setting of this network port."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <Property Name="MaxBWAllocPercent" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The maximum bandwidth allocation percentage allocated to the corresponding network device function instance."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum bandwidth percentage allocation for the associated network device function."/>
+ <Annotation Term="Measures.Unit" String="%"/>
+ </Property>
+ </ComplexType>
+
+ <EnumType Name="LinkStatus">
+ <Member Name="Down">
+ <Annotation Term="OData.Description" String="The port is enabled but link is down." />
+ </Member>
+ <Member Name="Up">
+ <Annotation Term="OData.Description" String="The port is enabled and link is good (up)." />
+ </Member>
+ </EnumType>
+
+ <EnumType Name="LinkNetworkTechnology">
+ <Member Name="Ethernet">
+ <Annotation Term="OData.Description" String="The port is capable of connecting to an Ethernet network." />
+ </Member>
+ <Member Name="InfiniBand">
+ <Annotation Term="OData.Description" String="The port is capable of connecting to an InfiniBand network." />
+ </Member>
+ <Member Name="FibreChannel">
+ <Annotation Term="OData.Description" String="The port is capable of connecting to a Fibre Channel network." />
+ </Member>
+ </EnumType>
+
+ <EnumType Name="SupportedEthernetCapabilities">
+ <Member Name="WakeOnLAN">
+ <Annotation Term="OData.Description" String="Wake on LAN (WoL) is supported on this port." />
+ </Member>
+ <Member Name="EEE">
+ <Annotation Term="OData.Description" String="IEEE 802.3az Energy-Efficient Ethernet (EEE) is supported on this port." />
+ </Member>
+ </EnumType>
+
+ <EnumType Name="FlowControl">
+ <Member Name="None">
+ <Annotation Term="OData.Description" String="No IEEE 802.3x flow control is enabled on this port." />
+ </Member>
+ <Member Name="TX">
+ <Annotation Term="OData.Description" String="IEEE 802.3x flow control may be initiated by this station." />
+ </Member>
+ <Member Name="RX">
+ <Annotation Term="OData.Description" String="IEEE 802.3x flow control may be initiated by the link partner." />
+ </Member>
+ <Member Name="TX_RX">
+ <Annotation Term="OData.Description" String="IEEE 802.3x flow control may be initiated by this station or the link partner." />
+ </Member>
+ </EnumType>
+
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_0_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
+ <EntityType Name="NetworkPort" BaseType="NetworkPort.v1_0_0.NetworkPort"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_0_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add Units annotations on the LinkSpeedMbps property. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to add missing percent units onto existing properties."/>
+ <EntityType Name="NetworkPort" BaseType="NetworkPort.v1_0_1.NetworkPort"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_0_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <EntityType Name="NetworkPort" BaseType="NetworkPort.v1_0_2.NetworkPort"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_0_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to several properties to disallow them from being null."/>
+ <EntityType Name="NetworkPort" BaseType="NetworkPort.v1_0_3.NetworkPort"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_0_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="NetworkPort" BaseType="NetworkPort.v1_0_4.NetworkPort"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_1_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.1"/>
+ <EntityType Name="NetworkPort" BaseType="NetworkPort.v1_0_1.NetworkPort">
+ <Property Name="Actions" Type="NetworkPort.v1_1_0.Actions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="Actions">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Property Name="Oem" Type="NetworkPort.v1_1_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="OemActions">
+ <Annotation Term="OData.AdditionalProperties" Bool="true"/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ </ComplexType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_1_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add Units annotations on the LinkSpeedMbps property. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to add missing percent units onto existing properties."/>
+ <EntityType Name="NetworkPort" BaseType="NetworkPort.v1_1_0.NetworkPort"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_1_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <EntityType Name="NetworkPort" BaseType="NetworkPort.v1_1_1.NetworkPort"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_1_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to several properties to disallow them from being null."/>
+ <EntityType Name="NetworkPort" BaseType="NetworkPort.v1_1_2.NetworkPort"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_1_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="NetworkPort" BaseType="NetworkPort.v1_1_3.NetworkPort"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_2_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.2"/>
+ <Annotation Term="OData.Description" String="This version was created to add FibreChannel properties."/>
+ <EntityType Name="NetworkPort" BaseType="NetworkPort.v1_1_1.NetworkPort">
+ <Property Name="FCPortConnectionType" Type="NetworkPort.v1_2_0.PortConnectionType">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The connection type of this port."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the connection type for this port."/>
+ </Property>
+ <Property Name="NumberDiscoveredRemotePorts" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The number of ports not on this adapter that this port has discovered."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the number of ports not on this adapter that this port has discovered."/>
+ </Property>
+ <Property Name="MaxFrameSize" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The maximum frame size supported by the port."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum frame size supported by the port."/>
+ <Annotation Term="Measures.Unit" String="By"/>
+ </Property>
+ <Property Name="VendorId" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The vendor Identification for this port."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the vendor Identification string information as provided by the manufacturer of this port."/>
+ </Property>
+ <Property Name="FCFabricName" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The FC Fabric Name provided by the switch."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the FC Fabric Name provided by the switch."/>
+ </Property>
+ <Property Name="CurrentLinkSpeedMbps" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Network port current link speed."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the current configured link speed of this port."/>
+ <Annotation Term="Measures.Unit" String="Mbit/s"/>
+ </Property>
+ </EntityType>
+
+ <EnumType Name="PortConnectionType">
+ <Member Name="NotConnected">
+ <Annotation Term="OData.Description" String="This port is not connected."/>
+ </Member>
+ <Member Name="NPort">
+ <Annotation Term="OData.Description" String="This port connects through an N-Port to a switch."/>
+ </Member>
+ <Member Name="PointToPoint">
+ <Annotation Term="OData.Description" String="This port connects in a Point-to-point configuration."/>
+ </Member>
+ <Member Name="PrivateLoop">
+ <Annotation Term="OData.Description" String="This port connects in a private loop configuration."/>
+ </Member>
+ <Member Name="PublicLoop">
+ <Annotation Term="OData.Description" String="This port connects in a public configuration."/>
+ </Member>
+ <Member Name="Generic">
+ <Annotation Term="OData.Description" String="This port connection type is a generic fabric port."/>
+ </Member>
+ <Member Name="ExtenderFabric">
+ <Annotation Term="OData.Description" String="This port connection type is an extender fabric port."/>
+ </Member>
+ </EnumType>
+
+ <ComplexType Name="SupportedLinkCapabilities" BaseType="NetworkPort.v1_0_0.SupportedLinkCapabilities">
+ <Property Name="CapableLinkSpeedMbps" Type="Collection(Edm.Int64)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The set of link speed capabilities of this port."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain all of the possible network link speed capabilities of this port."/>
+ </Property>
+ <Property Name="AutoSpeedNegotiation" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An indication of whether the port is capable of auto-negotiating speed."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the port is capable of auto-negotiating speed."/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_2_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <EntityType Name="NetworkPort" BaseType="NetworkPort.v1_2_0.NetworkPort"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_2_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to several properties to disallow them from being null."/>
+ <EntityType Name="NetworkPort" BaseType="NetworkPort.v1_2_1.NetworkPort"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_2_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="NetworkPort" BaseType="NetworkPort.v1_2_2.NetworkPort"/>
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/PCIeDeviceCollection_v1.xml b/static/redfish/v1/schema/PCIeDeviceCollection_v1.xml
new file mode 100644
index 0000000000..c57da12f3b
--- /dev/null
+++ b/static/redfish/v1/schema/PCIeDeviceCollection_v1.xml
@@ -0,0 +1,71 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: PCIeDeviceCollection -->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2014-2019 DMTF. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PCIeDevice_v1.xml">
+ <edmx:Include Namespace="PCIeDevice"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDeviceCollection">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="PCIeDeviceCollection" BaseType="Resource.v1_0_0.ResourceCollection">
+ <Annotation Term="OData.Description" String="The collection of PCIeDevice Resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of PCIeDevice instances for a Redfish implementation."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Chassis/{ChassisId}/PCIeDevices</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/PCIeDevices</String>
+ </Collection>
+ </Annotation>
+ <NavigationProperty Name="Members" Type="Collection(PCIeDevice.PCIeDevice)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Required"/>
+ </NavigationProperty>
+ </EntityType>
+
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/PCIeDevice_v1.xml b/static/redfish/v1/schema/PCIeDevice_v1.xml
index 1a33372fb6..d7d7064af1 100644
--- a/static/redfish/v1/schema/PCIeDevice_v1.xml
+++ b/static/redfish/v1/schema/PCIeDevice_v1.xml
@@ -1,306 +1,379 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: PCIeDevice v1.3.0-->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Chassis_v1.xml">
- <edmx:Include Namespace="Chassis"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PCIeFunction_v1.xml">
- <edmx:Include Namespace="PCIeFunction"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Assembly_v1.xml">
- <edmx:Include Namespace="Assembly"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="PCIeDevice" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="This is the schema definition for the PCIeDevice resource. It represents the properties of a PCIeDevice attached to a System."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a PCIeDevice attached to a System."/>
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Chassis/{ChassisId}/PCIeDevices/{PCIeDeviceId}</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/PCIeDevices/{PCIeDeviceId}</String>
- </Collection>
- </Annotation>
- </EntityType>
-
- <ComplexType Name="PCIeInterface" Abstract="true">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="This type describes a PCIe Interface."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe the PCIe interface characteristics of a PCIe Device."/>
- </ComplexType>
-
- <EnumType Name="PCIeTypes">
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_3_0"/>
- </Record>
- </Collection>
- </Annotation>
- <Member Name="Gen1">
- <Annotation Term="OData.Description" String="A PCIe v1.0 slot."/>
- </Member>
- <Member Name="Gen2">
- <Annotation Term="OData.Description" String="A PCIe v2.0 slot."/>
- </Member>
- <Member Name="Gen3">
- <Annotation Term="OData.Description" String="A PCIe v3.0 slot."/>
- </Member>
- <Member Name="Gen4">
- <Annotation Term="OData.Description" String="A PCIe v4.0 slot."/>
- </Member>
- <Member Name="Gen5">
- <Annotation Term="OData.Description" String="A PCIe v5.0 slot."/>
- </Member>
- </EnumType>
-
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2016.2"/>
-
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.PCIeDevice">
- <Property Name="Manufacturer" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is the manufacturer of this PCIe device."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the name of the organization responsible for producing the PCIe device. This organization might be the entity from whom the PCIe device is purchased, but this is not necessarily true."/>
- </Property>
- <Property Name="Model" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is the model number for the PCIe device."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the name by which the manufacturer generally refers to the PCIe device."/>
- </Property>
- <Property Name="SKU" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is the SKU for this PCIe device."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the stock-keeping unit number for this PCIe device."/>
- </Property>
- <Property Name="SerialNumber" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The serial number for this PCIe device."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a manufacturer-allocated number used to identify the PCIe device."/>
- </Property>
- <Property Name="PartNumber" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The part number for this PCIe device."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a part number assigned by the organization that is responsible for producing or manufacturing the PCIe device."/>
- </Property>
- <Property Name="AssetTag" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The user assigned asset tag for this PCIe device."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an identifying string used to track the PCIe device for inventory purposes."/>
- </Property>
-
- <Property Name="DeviceType" Type="PCIeDevice.v1_0_0.DeviceType" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The device type for this PCIe device."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the device type of the PCIe device such as SingleFunction or MultiFunction."/>
- </Property>
- <Property Name="FirmwareVersion" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The version of firmware for this PCIe device."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the firmware version of the PCIe device."/>
- </Property>
-
- <Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
- </Property>
- <Property Name="Links" Type="PCIeDevice.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="The links object contains the links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
- <NavigationProperty Name="Chassis" Type="Collection(Chassis.Chassis)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of references to the chassis in which the PCIe device is contained."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall reference a resource of type Chassis that represents the physical container associated with this resource."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="PCIeFunctions" Type="Collection(PCIeFunction.PCIeFunction)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of references to PCIeFunctions exposed by this device."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a reference to the resources that this device exposes and shall reference a resource of type PCIeFunction."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
-
- <EnumType Name="DeviceType">
- <Member Name="SingleFunction">
- <Annotation Term="OData.Description" String="A single-function PCIe device."/>
- </Member>
- <Member Name="MultiFunction">
- <Annotation Term="OData.Description" String="A multi-function PCIe device."/>
- </Member>
- <Member Name="Simulated">
- <Annotation Term="OData.Description" String="A PCIe device which is not currently physically present, but is being simulated by the PCIe infrastructure."/>
- </Member>
- </EnumType>
-
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_0_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_0_0.PCIeDevice"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_0_1.PCIeDevice"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_0_2.PCIeDevice"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.1"/>
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_0_2.PCIeDevice">
- <Property Name="Actions" Type="PCIeDevice.v1_1_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="PCIeDevice.v1_1_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_1_0.PCIeDevice"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_2_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.3"/>
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_1_0.PCIeDevice">
- <NavigationProperty Name="Assembly" Type="Assembly.Assembly" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A reference to the Assembly resource associated with this PCIe device."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a resource of type Assembly."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_2_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_2_0.PCIeDevice"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_3_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2018.2"/>
- <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_2_1.PCIeDevice">
- <Property Name="PCIeInterface" Type="PCIeDevice.v1_3_0.PCIeInterface">
- <Annotation Term="OData.Description" String="The PCIe interface details for this PCIe device."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain details on the PCIe interface used to connect this PCIe Device to its host or upstream switch."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="PCIeInterface" BaseType="PCIeDevice.PCIeInterface">
- <Annotation Term="OData.Description" String="This is the definition for a PCI Interface object."/>
- <Annotation Term="OData.LongDescription" String="These properties shall be the definition for a PCIe Interface for a Redfish implementation."/>
- <Property Name="Oem" Type="Resource.Oem" Nullable="false">
- <Annotation Term="OData.Description" String="Oem extension object."/>
- <Annotation Term="OData.LongDescription" String="This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."/>
- </Property>
- <Property Name="MaxPCIeType" Type="PCIeDevice.PCIeTypes">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The highest version of the PCIe specification supported by this device."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the maximum PCIe specification that this device supports."/>
- </Property>
- <Property Name="PCIeType" Type="PCIeDevice.PCIeTypes">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The version of the PCIe specification in use by this device."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the negotiated PCIe interface version in use by this device."/>
- </Property>
- <Property Name="MaxLanes" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is the number of PCIe lanes supported by this device."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the maximum number of PCIe lanes supported by this device."/>
- <Annotation Term="Validation.Maximum" Int="32"/>
- </Property>
- <Property Name="LanesInUse" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is the number of PCIe lanes in use by this device."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the number of PCIe lanes in use by this device, which shall be equal or less than the value of MaxLanes."/>
- <Annotation Term="Validation.Maximum" Int="32"/>
- </Property>
- </ComplexType>
-
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: PCIeDevice v1.4.0 -->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2014-2019 DMTF. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource"/>
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Chassis_v1.xml">
+ <edmx:Include Namespace="Chassis"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PCIeFunction_v1.xml">
+ <edmx:Include Namespace="PCIeFunction"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PCIeFunctionCollection_v1.xml">
+ <edmx:Include Namespace="PCIeFunctionCollection"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Assembly_v1.xml">
+ <edmx:Include Namespace="Assembly"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="PCIeDevice" BaseType="Resource.v1_0_0.Resource" Abstract="true">
+ <Annotation Term="OData.Description" String="The PCIeDevice schema describes the properties of a PCIe device that is attached to a system."/>
+ <Annotation Term="OData.LongDescription" String="This Resource contains a PCIeDevice that is attached to a system."/>
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Chassis/{ChassisId}/PCIeDevices/{PCIeDeviceId}</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/PCIeDevices/{PCIeDeviceId}</String>
+ </Collection>
+ </Annotation>
+ </EntityType>
+
+ <ComplexType Name="PCIeInterface" Abstract="true">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="This type describes a PCIe Interface."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe the PCIe interface characteristics of a PCIe device."/>
+ </ComplexType>
+
+ <EnumType Name="PCIeTypes">
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_3_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ <Member Name="Gen1">
+ <Annotation Term="OData.Description" String="A PCIe v1.0 slot."/>
+ </Member>
+ <Member Name="Gen2">
+ <Annotation Term="OData.Description" String="A PCIe v2.0 slot."/>
+ </Member>
+ <Member Name="Gen3">
+ <Annotation Term="OData.Description" String="A PCIe v3.0 slot."/>
+ </Member>
+ <Member Name="Gen4">
+ <Annotation Term="OData.Description" String="A PCIe v4.0 slot."/>
+ </Member>
+ <Member Name="Gen5">
+ <Annotation Term="OData.Description" String="A PCIe v5.0 slot."/>
+ </Member>
+ </EnumType>
+
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_0_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.2"/>
+
+ <EntityType Name="PCIeDevice" BaseType="PCIeDevice.PCIeDevice">
+ <Property Name="Manufacturer" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The manufacturer of this PCIe device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the name of the organization responsible for producing the PCIe device. This organization might be the entity from whom the PCIe device is purchased, but this is not necessarily true."/>
+ </Property>
+ <Property Name="Model" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The model number for the PCIe device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the name by which the manufacturer generally refers to the PCIe device."/>
+ </Property>
+ <Property Name="SKU" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The SKU for this PCIe device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the stock-keeping unit number for this PCIe device."/>
+ </Property>
+ <Property Name="SerialNumber" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The serial number for this PCIe device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a manufacturer-allocated number that identifies the PCIe device."/>
+ </Property>
+ <Property Name="PartNumber" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The part number for this PCIe device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a part number assigned by the organization that is responsible for producing or manufacturing the PCIe device."/>
+ </Property>
+ <Property Name="AssetTag" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The user-assigned asset tag for this PCIe device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an identifying string that tracks the PCIe device for inventory purposes."/>
+ </Property>
+
+ <Property Name="DeviceType" Type="PCIeDevice.v1_0_0.DeviceType" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The device type for this PCIe device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the device type of the PCIe device such as SingleFunction or MultiFunction."/>
+ </Property>
+ <Property Name="FirmwareVersion" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The version of firmware for this PCIe device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the firmware version of the PCIe device."/>
+ </Property>
+
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
+ </Property>
+ <Property Name="Links" Type="PCIeDevice.v1_0_0.Links" Nullable="false">
+ <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain links to Resources that are related to but are not contained by, or subordinate to, this Resource."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="Links" BaseType="Resource.Links">
+ <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
+ <Annotation Term="OData.LongDescription" String="The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource."/>
+ <NavigationProperty Name="Chassis" Type="Collection(Chassis.Chassis)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of links to the chassis in which the PCIe device is contained."/>
+ <Annotation Term="OData.LongDescription" String="This property shall link to a Resource of type Chassis that represents the physical container associated with this Resource."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <NavigationProperty Name="PCIeFunctions" Type="Collection(PCIeFunction.PCIeFunction)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of links to PCIeFunctions exposed by this device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to the Resources of the PCIeFunction type that this device exposes."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_4_0"/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of the PCIeFunctions property in the root that provides a link to a Resource Collection."/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </NavigationProperty>
+ </ComplexType>
+
+ <EnumType Name="DeviceType">
+ <Member Name="SingleFunction">
+ <Annotation Term="OData.Description" String="A single-function PCIe device."/>
+ </Member>
+ <Member Name="MultiFunction">
+ <Annotation Term="OData.Description" String="A multi-function PCIe device."/>
+ </Member>
+ <Member Name="Simulated">
+ <Annotation Term="OData.Description" String="A PCIe device that is not currently physically present, but is being simulated by the PCIe infrastructure."/>
+ </Member>
+ </EnumType>
+
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_0_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
+ <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_0_0.PCIeDevice"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_0_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
+ <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_0_1.PCIeDevice"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_0_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_0_2.PCIeDevice"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_0_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_0_3.PCIeDevice"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_0_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_0_4.PCIeDevice"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_1_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.1"/>
+ <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_0_2.PCIeDevice">
+ <Property Name="Actions" Type="PCIeDevice.v1_1_0.Actions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="Actions">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Property Name="Oem" Type="PCIeDevice.v1_1_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="OemActions">
+ <Annotation Term="OData.AdditionalProperties" Bool="true"/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ </ComplexType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_1_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_1_0.PCIeDevice"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_1_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_1_1.PCIeDevice"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_1_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_1_2.PCIeDevice"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_2_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.3"/>
+ <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_1_0.PCIeDevice">
+ <NavigationProperty Name="Assembly" Type="Assembly.Assembly" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the assembly Resource associated with this PCIe device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type assembly."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </EntityType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_2_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_2_0.PCIeDevice"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_2_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_2_1.PCIeDevice"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_2_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_2_2.PCIeDevice"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_3_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.2"/>
+ <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_2_1.PCIeDevice">
+ <Property Name="PCIeInterface" Type="PCIeDevice.v1_3_0.PCIeInterface" Nullable="false">
+ <Annotation Term="OData.Description" String="The PCIe interface details for this PCIe device."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain details for the PCIe interface that connects this PCIe device to its host or upstream switch."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="PCIeInterface" BaseType="PCIeDevice.PCIeInterface">
+ <Annotation Term="OData.Description" String="This type defines a PCI interface."/>
+ <Annotation Term="OData.LongDescription" String="These properties shall contain the definition for a PCIe Interface for a Redfish implementation."/>
+ <Property Name="Oem" Type="Resource.Oem" Nullable="false">
+ <Annotation Term="OData.Description" String="The OEM extension property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
+ </Property>
+ <Property Name="MaxPCIeType" Type="PCIeDevice.PCIeTypes">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The highest version of the PCIe specification supported by this device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum PCIe specification that this device supports."/>
+ </Property>
+ <Property Name="PCIeType" Type="PCIeDevice.PCIeTypes">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The version of the PCIe specification in use by this device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the negotiated PCIe interface version in use by this device."/>
+ </Property>
+ <Property Name="MaxLanes" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The number of PCIe lanes supported by this device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of PCIe lanes supported by this device."/>
+ <Annotation Term="Validation.Maximum" Int="32"/>
+ </Property>
+ <Property Name="LanesInUse" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The number of PCIe lanes in use by this device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the number of PCIe lanes in use by this device, which shall be equal to or less than the MaxLanes property value."/>
+ <Annotation Term="Validation.Maximum" Int="32"/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_3_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to PCIeInterface to disallow it from being null."/>
+ <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_3_0.PCIeDevice"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_3_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_3_1.PCIeDevice"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_4_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2019.2"/>
+ <Annotation Term="OData.Description" String="This version was created to add a PCIeFunction Resource Collection and to deprecate the Link to an array of PCIeFunction instances."/>
+ <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_3_2.PCIeDevice">
+ <NavigationProperty Name="PCIeFunctions" Type="PCIeFunctionCollection.PCIeFunctionCollection" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the collection of PCIe functions associated with this PCIe device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type PCIeFunctionCollection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </EntityType>
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/PCIeFunctionCollection_v1.xml b/static/redfish/v1/schema/PCIeFunctionCollection_v1.xml
new file mode 100644
index 0000000000..2b1c41bdda
--- /dev/null
+++ b/static/redfish/v1/schema/PCIeFunctionCollection_v1.xml
@@ -0,0 +1,71 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: PCIeFunctionCollection -->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2014-2019 DMTF. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PCIeFunction_v1.xml">
+ <edmx:Include Namespace="PCIeFunction"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunctionCollection">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="PCIeFunctionCollection" BaseType="Resource.v1_0_0.ResourceCollection">
+ <Annotation Term="OData.Description" String="The collection of PCIeFunction Resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of PCIeFunction instances for a Redfish implementation."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Chassis/{ChassisId}/PCIeDevices/{PCIeDeviceId}/PCIeFunctions</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/PCIeDevices/{PCIeDeviceId}/PCIeFunctions</String>
+ </Collection>
+ </Annotation>
+ <NavigationProperty Name="Members" Type="Collection(PCIeFunction.PCIeFunction)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Required"/>
+ </NavigationProperty>
+ </EntityType>
+
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/PCIeFunction_v1.xml b/static/redfish/v1/schema/PCIeFunction_v1.xml
index 4b2ac19db9..34d02e82ee 100644
--- a/static/redfish/v1/schema/PCIeFunction_v1.xml
+++ b/static/redfish/v1/schema/PCIeFunction_v1.xml
@@ -1,350 +1,383 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: PCIeFunction v1.2.1-->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/EthernetInterface_v1.xml">
- <edmx:Include Namespace="EthernetInterface"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PCIeDevice_v1.xml">
- <edmx:Include Namespace="PCIeDevice"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Drive_v1.xml">
- <edmx:Include Namespace="Drive"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Storage_v1.xml">
- <edmx:Include Namespace="Storage"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunction_v1.xml">
- <edmx:Include Namespace="NetworkDeviceFunction"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="PCIeFunction" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="This is the schema definition for the PCIeFunction resource. It represents the properties of a PCIeFunction attached to a System."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a PCIeFunction attached to a System."/>
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Chassis/{ChassisId}/PCIeDevices/{PCIeDeviceId}/PCIeFunctions/{PCIeFunctionId}</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/PCIeDevices/{PCIeDeviceId}/PCIeFunctions/{PCIeFunctionId}</String>
- </Collection>
- </Annotation>
- </EntityType>
-
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2016.2"/>
- <EntityType Name="PCIeFunction" BaseType="PCIeFunction.PCIeFunction">
- <Annotation Term="OData.Description" String="This is the schema definition for the PCIeFunction resource. It represents the properties of a PCIeFunction attached to a System."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a PCIeFunction attached to a System."/>
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
-
- <Property Name="FunctionId" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The the PCIe Function identifier."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall the PCIe device function number within a given PCIe device."/>
- </Property>
- <Property Name="FunctionType" Type="PCIeFunction.v1_0_0.FunctionType" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The type of the PCIe Function."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the function type of the PCIe device function such as Physical or Virtual."/>
- </Property>
- <Property Name="DeviceClass" Type="PCIeFunction.v1_0_0.DeviceClass" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The class for this PCIe Function."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the device class of the PCIe device function such as Storage, Network, Memory etc."/>
- </Property>
- <Property Name="DeviceId" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The Device ID of this PCIe function."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the PCI Device ID of the PCIe device function."/>
- <Annotation Term="Validation.Pattern" String="^0[xX](([a-fA-F]|[0-9]){2}){2}$"/>
- </Property>
- <Property Name="VendorId" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The Vendor ID of this PCIe function."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the PCI Vendor ID of the PCIe device function."/>
- <Annotation Term="Validation.Pattern" String="^0[xX](([a-fA-F]|[0-9]){2}){2}$"/>
- </Property>
- <Property Name="ClassCode" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The Class Code of this PCIe function."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the PCI Class Code of the PCIe device function."/>
- <Annotation Term="Validation.Pattern" String="^0[xX](([a-fA-F]|[0-9]){2}){3}$"/>
- </Property>
- <Property Name="RevisionId" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The Revision ID of this PCIe function."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the PCI Revision ID of the PCIe device function."/>
- <Annotation Term="Validation.Pattern" String="^0[xX](([a-fA-F]|[0-9]){2}){1}$"/>
- </Property>
- <Property Name="SubsystemId" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The Subsystem ID of this PCIe function."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the PCI Subsystem ID of the PCIe device function."/>
- <Annotation Term="Validation.Pattern" String="^0[xX](([a-fA-F]|[0-9]){2}){2}$"/>
- </Property>
- <Property Name="SubsystemVendorId" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The Subsystem Vendor ID of this PCIe function."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the PCI Subsystem Vendor ID of the PCIe device function."/>
- <Annotation Term="Validation.Pattern" String="^0[xX](([a-fA-F]|[0-9]){2}){2}$"/>
- </Property>
-
- <Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
- </Property>
-
- <Property Name="Links" Type="PCIeFunction.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="The links object contains the links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
- <NavigationProperty Name="EthernetInterfaces" Type="Collection(EthernetInterface.EthernetInterface)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of references to the ethernet interfaces which the PCIe device produces."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall reference a resource of type EthernetInterface that represents the network interfaces associated with this resource."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="Drives" Type="Collection(Drive.Drive)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of references to the drives which the PCIe device produces."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall reference a resource of type Drive that represents the storage drives associated with this resource."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="StorageControllers" Type="Collection(Storage.StorageController)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of references to the storage controllers which the PCIe device produces."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall reference a resource of type StorageController that represents the storage controllers associated with this resource."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="PCIeDevice" Type="PCIeDevice.PCIeDevice">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A reference to the PCIeDevice on which this function resides."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a reference to the resource that this function is a part of and shall reference a resource of type PCIeDevice."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
-
- <EnumType Name="DeviceClass">
- <Member Name="UnclassifiedDevice">
- <Annotation Term="OData.Description" String="An unclassified device."/>
- </Member>
- <Member Name="MassStorageController">
- <Annotation Term="OData.Description" String="A mass storage controller."/>
- </Member>
- <Member Name="NetworkController">
- <Annotation Term="OData.Description" String="A network controller."/>
- </Member>
- <Member Name="DisplayController">
- <Annotation Term="OData.Description" String="A display controller."/>
- </Member>
- <Member Name="MultimediaController">
- <Annotation Term="OData.Description" String="A multimedia controller."/>
- </Member>
- <Member Name="MemoryController">
- <Annotation Term="OData.Description" String="A memory controller."/>
- </Member>
- <Member Name="Bridge">
- <Annotation Term="OData.Description" String="A bridge."/>
- </Member>
- <Member Name="CommunicationController">
- <Annotation Term="OData.Description" String="A communication controller."/>
- </Member>
- <Member Name="GenericSystemPeripheral">
- <Annotation Term="OData.Description" String="A generic system peripheral."/>
- </Member>
- <Member Name="InputDeviceController">
- <Annotation Term="OData.Description" String="An input device controller."/>
- </Member>
- <Member Name="DockingStation">
- <Annotation Term="OData.Description" String="A docking station."/>
- </Member>
- <Member Name="Processor">
- <Annotation Term="OData.Description" String="A processor."/>
- </Member>
- <Member Name="SerialBusController">
- <Annotation Term="OData.Description" String="A serial bus controller."/>
- </Member>
- <Member Name="WirelessController">
- <Annotation Term="OData.Description" String="A wireless controller."/>
- </Member>
- <Member Name="IntelligentController">
- <Annotation Term="OData.Description" String="An intelligent controller."/>
- </Member>
- <Member Name="SatelliteCommunicationsController">
- <Annotation Term="OData.Description" String="A satellite communications controller."/>
- </Member>
- <Member Name="EncryptionController">
- <Annotation Term="OData.Description" String="An encryption controller."/>
- </Member>
- <Member Name="SignalProcessingController">
- <Annotation Term="OData.Description" String="A signal processing controller."/>
- </Member>
- <Member Name="ProcessingAccelerators">
- <Annotation Term="OData.Description" String="A processing accelerators."/>
- </Member>
- <Member Name="NonEssentialInstrumentation">
- <Annotation Term="OData.Description" String="A non-essential instrumentation."/>
- </Member>
- <Member Name="Coprocessor">
- <Annotation Term="OData.Description" String="A coprocessor."/>
- </Member>
- <Member Name="UnassignedClass">
- <Annotation Term="OData.Description" String="An unassigned class."/>
- </Member>
- <Member Name="Other">
- <Annotation Term="OData.Description" String="A other class. The function Device Class Id needs to be verified."/>
- </Member>
- </EnumType>
-
- <EnumType Name="FunctionType">
- <Member Name="Physical">
- <Annotation Term="OData.Description" String="A physical PCie function."/>
- </Member>
- <Member Name="Virtual">
- <Annotation Term="OData.Description" String="A virtual PCIe function."/>
- </Member>
- </EnumType>
-
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_0_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_0_0.PCIeFunction"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_0_1.PCIeFunction"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change references to StorageController to be its abstract base type."/>
- <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_0_2.PCIeFunction"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_0_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_0_3.PCIeFunction"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.1"/>
- <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_0_2.PCIeFunction">
- <Property Name="Actions" Type="PCIeFunction.v1_1_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="PCIeFunction.v1_1_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change references to StorageController to be its abstract base type."/>
- <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_1_0.PCIeFunction"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_1_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_1_1.PCIeFunction"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_2_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2018.1"/>
- <Annotation Term="OData.Description" String="This version was created to add NetworkDeviceFunctions to the Links section."/>
- <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_1_1.PCIeFunction"/>
- <ComplexType Name="Links" BaseType="PCIeFunction.v1_0_0.Links">
- <Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
- <NavigationProperty Name="NetworkDeviceFunctions" Type="Collection(NetworkDeviceFunction.NetworkDeviceFunction)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of references to the Network Device Functions which the PCIe device produces."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of references to resources of type NetworkDeviceFunction that represents the network device functions associated with this resource."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_2_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_2_0.PCIeFunction"/>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: PCIeFunction v1.2.3 -->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2014-2019 DMTF. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource"/>
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/EthernetInterface_v1.xml">
+ <edmx:Include Namespace="EthernetInterface"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PCIeDevice_v1.xml">
+ <edmx:Include Namespace="PCIeDevice"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Drive_v1.xml">
+ <edmx:Include Namespace="Drive"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Storage_v1.xml">
+ <edmx:Include Namespace="Storage"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunction_v1.xml">
+ <edmx:Include Namespace="NetworkDeviceFunction"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="PCIeFunction" BaseType="Resource.v1_0_0.Resource" Abstract="true">
+ <Annotation Term="OData.Description" String="The schema definition for the PCIeFunction Resource. It represents the properties of a PCIeFunction attached to a System."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a PCIeFunction attached to a System."/>
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Chassis/{ChassisId}/PCIeDevices/{PCIeDeviceId}/PCIeFunctions/{PCIeFunctionId}</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/PCIeDevices/{PCIeDeviceId}/PCIeFunctions/{PCIeFunctionId}</String>
+ </Collection>
+ </Annotation>
+ </EntityType>
+
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_0_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.2"/>
+
+ <EntityType Name="PCIeFunction" BaseType="PCIeFunction.PCIeFunction">
+ <Property Name="FunctionId" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The PCIe Function Number."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the PCIe Function Number within a given PCIe device."/>
+ </Property>
+ <Property Name="FunctionType" Type="PCIeFunction.v1_0_0.FunctionType" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The type of the PCIe function."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the function type of the PCIe device function such as Physical or Virtual."/>
+ </Property>
+ <Property Name="DeviceClass" Type="PCIeFunction.v1_0_0.DeviceClass" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The class for this PCIe function."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the device class of the PCIe device function, such as storage, network, or memory."/>
+ </Property>
+ <Property Name="DeviceId" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The Device ID of this PCIe function."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the PCI Device ID of the PCIe device function."/>
+ <Annotation Term="Validation.Pattern" String="^0[xX](([a-fA-F]|[0-9]){2}){2}$"/>
+ </Property>
+ <Property Name="VendorId" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The Vendor ID of this PCIe function."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the PCI Vendor ID of the PCIe device function."/>
+ <Annotation Term="Validation.Pattern" String="^0[xX](([a-fA-F]|[0-9]){2}){2}$"/>
+ </Property>
+ <Property Name="ClassCode" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The Class Code of this PCIe function."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the PCI Class Code of the PCIe device function."/>
+ <Annotation Term="Validation.Pattern" String="^0[xX](([a-fA-F]|[0-9]){2}){3}$"/>
+ </Property>
+ <Property Name="RevisionId" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The Revision ID of this PCIe function."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the PCI Revision ID of the PCIe device function."/>
+ <Annotation Term="Validation.Pattern" String="^0[xX](([a-fA-F]|[0-9]){2}){1}$"/>
+ </Property>
+ <Property Name="SubsystemId" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The Subsystem ID of this PCIe function."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the PCI Subsystem ID of the PCIe device function."/>
+ <Annotation Term="Validation.Pattern" String="^0[xX](([a-fA-F]|[0-9]){2}){2}$"/>
+ </Property>
+ <Property Name="SubsystemVendorId" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The Subsystem Vendor ID of this PCIe function."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the PCI Subsystem Vendor ID of the PCIe device function."/>
+ <Annotation Term="Validation.Pattern" String="^0[xX](([a-fA-F]|[0-9]){2}){2}$"/>
+ </Property>
+
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
+ </Property>
+
+ <Property Name="Links" Type="PCIeFunction.v1_0_0.Links" Nullable="false">
+ <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain links to Resources that are related to but are not contained by, or subordinate to, this Resource."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="Links" BaseType="Resource.Links">
+ <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."/>
+ <NavigationProperty Name="EthernetInterfaces" Type="Collection(EthernetInterface.EthernetInterface)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of links to the Ethernet interfaces that the PCIe device produces."/>
+ <Annotation Term="OData.LongDescription" String="This property shall link to a Resource of type EthernetInterface that represents the network interfaces associated with this Resource."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <NavigationProperty Name="Drives" Type="Collection(Drive.Drive)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of links to the drives that the PCIe device produces."/>
+ <Annotation Term="OData.LongDescription" String="This property shall link to a Resource of type Drive that represents the storage drives associated with this Resource."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <NavigationProperty Name="StorageControllers" Type="Collection(Storage.StorageController)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of links to the storage controllers that the PCIe device produces."/>
+ <Annotation Term="OData.LongDescription" String="This property shall link to a Resource of type StorageController that represents the storage controllers associated with this Resource."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <NavigationProperty Name="PCIeDevice" Type="PCIeDevice.PCIeDevice" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the PCIe device on which this function resides."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type PCIeDevice of which this function is a part."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+
+ <EnumType Name="DeviceClass">
+ <Member Name="UnclassifiedDevice">
+ <Annotation Term="OData.Description" String="An unclassified device."/>
+ </Member>
+ <Member Name="MassStorageController">
+ <Annotation Term="OData.Description" String="A mass storage controller."/>
+ </Member>
+ <Member Name="NetworkController">
+ <Annotation Term="OData.Description" String="A network controller."/>
+ </Member>
+ <Member Name="DisplayController">
+ <Annotation Term="OData.Description" String="A display controller."/>
+ </Member>
+ <Member Name="MultimediaController">
+ <Annotation Term="OData.Description" String="A multimedia controller."/>
+ </Member>
+ <Member Name="MemoryController">
+ <Annotation Term="OData.Description" String="A memory controller."/>
+ </Member>
+ <Member Name="Bridge">
+ <Annotation Term="OData.Description" String="A bridge."/>
+ </Member>
+ <Member Name="CommunicationController">
+ <Annotation Term="OData.Description" String="A communication controller."/>
+ </Member>
+ <Member Name="GenericSystemPeripheral">
+ <Annotation Term="OData.Description" String="A generic system peripheral."/>
+ </Member>
+ <Member Name="InputDeviceController">
+ <Annotation Term="OData.Description" String="An input device controller."/>
+ </Member>
+ <Member Name="DockingStation">
+ <Annotation Term="OData.Description" String="A docking station."/>
+ </Member>
+ <Member Name="Processor">
+ <Annotation Term="OData.Description" String="A processor."/>
+ </Member>
+ <Member Name="SerialBusController">
+ <Annotation Term="OData.Description" String="A serial bus controller."/>
+ </Member>
+ <Member Name="WirelessController">
+ <Annotation Term="OData.Description" String="A wireless controller."/>
+ </Member>
+ <Member Name="IntelligentController">
+ <Annotation Term="OData.Description" String="An intelligent controller."/>
+ </Member>
+ <Member Name="SatelliteCommunicationsController">
+ <Annotation Term="OData.Description" String="A satellite communications controller."/>
+ </Member>
+ <Member Name="EncryptionController">
+ <Annotation Term="OData.Description" String="An encryption controller."/>
+ </Member>
+ <Member Name="SignalProcessingController">
+ <Annotation Term="OData.Description" String="A signal processing controller."/>
+ </Member>
+ <Member Name="ProcessingAccelerators">
+ <Annotation Term="OData.Description" String="A processing accelerators."/>
+ </Member>
+ <Member Name="NonEssentialInstrumentation">
+ <Annotation Term="OData.Description" String="A non-essential instrumentation."/>
+ </Member>
+ <Member Name="Coprocessor">
+ <Annotation Term="OData.Description" String="A coprocessor."/>
+ </Member>
+ <Member Name="UnassignedClass">
+ <Annotation Term="OData.Description" String="An unassigned class."/>
+ </Member>
+ <Member Name="Other">
+ <Annotation Term="OData.Description" String="A other class. The function Device Class Id needs to be verified."/>
+ </Member>
+ </EnumType>
+
+ <EnumType Name="FunctionType">
+ <Member Name="Physical">
+ <Annotation Term="OData.Description" String="A physical PCIe function."/>
+ </Member>
+ <Member Name="Virtual">
+ <Annotation Term="OData.Description" String="A virtual PCIe function."/>
+ </Member>
+ </EnumType>
+
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_0_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_0_0.PCIeFunction"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_0_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_0_1.PCIeFunction"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_0_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to change StorageController to its abstract base type."/>
+ <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_0_2.PCIeFunction"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_0_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_0_3.PCIeFunction"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_0_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on PCIeDevice to not allow it to be null."/>
+ <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_0_4.PCIeFunction"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_0_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_0_5.PCIeFunction"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_1_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.1"/>
+ <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_0_2.PCIeFunction">
+ <Property Name="Actions" Type="PCIeFunction.v1_1_0.Actions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="Actions">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Property Name="Oem" Type="PCIeFunction.v1_1_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="OemActions">
+ <Annotation Term="OData.AdditionalProperties" Bool="true"/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ </ComplexType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_1_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to change StorageController to its abstract base type."/>
+ <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_1_0.PCIeFunction"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_1_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_1_1.PCIeFunction"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_1_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on PCIeDevice to not allow it to be null."/>
+ <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_1_2.PCIeFunction"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_1_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_1_3.PCIeFunction"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_2_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.1"/>
+ <Annotation Term="OData.Description" String="This version was created to add NetworkDeviceFunctions to the Links section."/>
+ <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_1_1.PCIeFunction"/>
+ <ComplexType Name="Links" BaseType="PCIeFunction.v1_0_0.Links">
+ <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."/>
+ <NavigationProperty Name="NetworkDeviceFunctions" Type="Collection(NetworkDeviceFunction.NetworkDeviceFunction)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of links to the network device functions that the PCIe device produces."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to Resources of the NetworkDeviceFunction type that represents the network device functions associated with this Resource."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_2_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_2_0.PCIeFunction"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_2_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on PCIeDevice to not allow it to be null."/>
+ <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_2_1.PCIeFunction"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_2_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_2_2.PCIeFunction"/>
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/PCIeSlots_v1.xml b/static/redfish/v1/schema/PCIeSlots_v1.xml
index 5e0e2b0461..beec201997 100644
--- a/static/redfish/v1/schema/PCIeSlots_v1.xml
+++ b/static/redfish/v1/schema/PCIeSlots_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: PCIeSlots v1.0.0-->
+<!--# Redfish Schema: PCIeSlots v1.1.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -35,8 +35,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="PCIeSlots" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="This is the schema definition for the PCIe Slot properties."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent an set of PCIe slot information for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The PCIeSlots schema describes PCIe slot properties."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a set of PCIe slot information for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -66,61 +66,61 @@
<Annotation Term="Redfish.Release" String="2018.2"/>
<EntityType Name="PCIeSlots" BaseType="PCIeSlots.PCIeSlots">
- <Property Name="Slots" Type="Collection(PCIeSlots.v1_0_0.PCIeSlot)">
+ <Property Name="Slots" Type="Collection(PCIeSlots.v1_0_0.PCIeSlot)" Nullable="false">
<Annotation Term="OData.Description" String="An array of PCI Slot information."/>
<Annotation Term="OData.LongDescription" String="This array shall contain an entry for each PCIe slot, including empty slots (with no device or card installed)."/>
</Property>
<Property Name="Actions" Type="PCIeSlots.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
</Property>
</EntityType>
<ComplexType Name="PCIeSlot">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="This is the definition for a PCI slot information object."/>
- <Annotation Term="OData.LongDescription" String="These properties shall be the definition for a PCIe Slot for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="This type defines information for a PCIe slot."/>
+ <Annotation Term="OData.LongDescription" String="These properties shall contain the definition for a PCIe Slot for a Redfish implementation."/>
<Property Name="Oem" Type="Resource.Oem" Nullable="false">
- <Annotation Term="OData.Description" String="Oem extension object."/>
- <Annotation Term="OData.LongDescription" String="This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."/>
+ <Annotation Term="OData.Description" String="The OEM extension property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
</Property>
<Property Name="PCIeType" Type="PCIeDevice.PCIeTypes">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is the PCIe specification supported by this slot."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the maximum PCIe specification that this slot supports."/>
+ <Annotation Term="OData.Description" String="The PCIe specification supported by this slot."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum PCIe specification that this slot supports."/>
</Property>
<Property Name="SlotType" Type="PCIeSlots.v1_0_0.SlotTypes">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is the PCIe slot type for this slot."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the slot type as specified by the PCIe specification."/>
+ <Annotation Term="OData.Description" String="The PCIe slot type for this slot."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the slot type as specified by the PCIe specification."/>
</Property>
<Property Name="Lanes" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is the number of PCIe lanes supported by this slot."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the maximum number of PCIe lanes supported by the slot."/>
+ <Annotation Term="OData.Description" String="The number of PCIe lanes supported by this slot."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of PCIe lanes supported by the slot."/>
<Annotation Term="Validation.Maximum" Int="32"/>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
</Property>
<Property Name="Location" Type="Resource.Location" Nullable="false">
- <Annotation Term="OData.Description" String="The Location of the PCIe slot."/>
+ <Annotation Term="OData.Description" String="The location of the PCIe slot."/>
<Annotation Term="OData.LongDescription" String="This property shall contain part location information, including a ServiceLable of the associated PCIe Slot."/>
</Property>
- <Property Name="Links" Type="PCIeSlots.v1_0_0.PCIeLinks">
- <Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
+ <Property Name="Links" Type="PCIeSlots.v1_0_0.PCIeLinks" Nullable="false">
+ <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
+ <Annotation Term="OData.LongDescription" String="The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="PCIeLinks" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
+ <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
+ <Annotation Term="OData.LongDescription" String="The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource."/>
<NavigationProperty Name="PCIeDevice" Type="Collection(PCIeDevice.PCIeDevice)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of references to the PCIe Devices contained in this slot."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of references to the resources that this physical slot is associated with and shall reference resources of type PCIeDevice. If the Status.State of this slot has a value of Absent, this property shall not appear in the resource."/>
+ <Annotation Term="OData.Description" String="An array of links to the PCIe devices contained in this slot."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the Resources of the PCIeDevice type with which this physical slot is associated. If the Status.State of this slot is `Absent`, this property shall not appear in the Resource."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
@@ -148,20 +148,51 @@
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
<Property Name="Oem" Type="PCIeSlots.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
</ComplexType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeSlots.v1_0_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to Links and Slots to disallow them from being null."/>
+ <EntityType Name="PCIeSlots" BaseType="PCIeSlots.v1_0_0.PCIeSlots"/>
+ </Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeSlots.v1_0_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="PCIeSlots" BaseType="PCIeSlots.v1_0_1.PCIeSlots"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeSlots.v1_1_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2019.1"/>
+
+ <EntityType Name="PCIeSlots" BaseType="PCIeSlots.v1_0_1.PCIeSlots"/>
+ <ComplexType Name="PCIeSlot" BaseType="PCIeSlots.v1_0_0.PCIeSlot">
+ <Property Name="HotPluggable" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An indication of whether this PCIe slot supports hotplug."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain indicating whether this PCIe slot supports hotplug."/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeSlots.v1_1_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the parent namespace of HotPluggable property from PCIeSlots to PCIeSlot. It was also created to update descriptions that this schema defines."/>
+ <EntityType Name="PCIeSlots" BaseType="PCIeSlots.v1_1_0.PCIeSlots"/>
</Schema>
</edmx:DataServices>
diff --git a/static/redfish/v1/schema/PhysicalContext_v1.xml b/static/redfish/v1/schema/PhysicalContext_v1.xml
index bedafb58c5..347b03a4ba 100644
--- a/static/redfish/v1/schema/PhysicalContext_v1.xml
+++ b/static/redfish/v1/schema/PhysicalContext_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: PhysicalContext-->
+<!--# Redfish Schema: PhysicalContext -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -29,10 +29,10 @@
<Annotation Term="OData.Description" String="The room."/>
</Member>
<Member Name="Intake">
- <Annotation Term="OData.Description" String="The air intake point(s) or region of the chassis."/>
+ <Annotation Term="OData.Description" String="The air intake point or points or region of the chassis."/>
</Member>
<Member Name="Exhaust">
- <Annotation Term="OData.Description" String="The air exhaust point(s) or region of the chassis."/>
+ <Annotation Term="OData.Description" String="The air exhaust point or points or region of the chassis."/>
</Member>
<Member Name="LiquidInlet">
<Annotation Term="OData.Description" String="The liquid inlet point of the chassis."/>
@@ -69,10 +69,10 @@
<Annotation Term="OData.Description" String="The lower portion of the chassis."/>
</Member>
<Member Name="CPU">
- <Annotation Term="OData.Description" String="A Processor (CPU)."/>
+ <Annotation Term="OData.Description" String="A processor (CPU)."/>
</Member>
<Member Name="CPUSubsystem">
- <Annotation Term="OData.Description" String="The entire Processor (CPU) subsystem."/>
+ <Annotation Term="OData.Description" String="The entire processor (CPU) subsystem."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -83,10 +83,10 @@
</Annotation>
</Member>
<Member Name="GPU">
- <Annotation Term="OData.Description" String="A Graphics Processor (GPU)."/>
+ <Annotation Term="OData.Description" String="A graphics processor (GPU)."/>
</Member>
<Member Name="GPUSubsystem">
- <Annotation Term="OData.Description" String="The entire Graphics Processor (GPU) subsystem."/>
+ <Annotation Term="OData.Description" String="The entire graphics processor (GPU) subsystem."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -97,7 +97,7 @@
</Annotation>
</Member>
<Member Name="FPGA">
- <Annotation Term="OData.Description" String="A Field Programmable Gate Array (FPGA)."/>
+ <Annotation Term="OData.Description" String="An FPGA."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -108,7 +108,7 @@
</Annotation>
</Member>
<Member Name="Accelerator">
- <Annotation Term="OData.Description" String="An Accelerator."/>
+ <Annotation Term="OData.Description" String="An accelerator."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -119,7 +119,7 @@
</Annotation>
</Member>
<Member Name="ASIC">
- <Annotation Term="OData.Description" String="An ASIC device, such as networking chip or a chipset component."/>
+ <Annotation Term="OData.Description" String="An ASIC device, such as a networking chip or chipset component."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -138,9 +138,31 @@
<Member Name="PowerSupply">
<Annotation Term="OData.Description" String="A power supply."/>
</Member>
+ <Member Name="PowerSubsystem">
+ <Annotation Term="OData.Description" String="The entire power subsystem."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="2019.1"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
<Member Name="VoltageRegulator">
<Annotation Term="OData.Description" String="A voltage regulator device."/>
</Member>
+ <Member Name="Rectifier">
+ <Annotation Term="OData.Description" String="A rectifier device."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="2019.1"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
<Member Name="StorageDevice">
<Annotation Term="OData.Description" String="A storage device."/>
</Member>
@@ -174,7 +196,7 @@
</Annotation>
</Member>
<Member Name="MemorySubsystem">
- <Annotation Term="OData.Description" String="The entire Memory subsystem."/>
+ <Annotation Term="OData.Description" String="The entire memory subsystem."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -207,7 +229,7 @@
</Annotation>
</Member>
<Member Name="CoolingSubsystem">
- <Annotation Term="OData.Description" String="The entire cooling (air and liquid) subsystem."/>
+ <Annotation Term="OData.Description" String="The entire cooling, or air and liquid, subsystem."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -229,7 +251,7 @@
</Annotation>
</Member>
<Member Name="Transformer">
- <Annotation Term="OData.Description" String="A Transformer."/>
+ <Annotation Term="OData.Description" String="A transformer."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -240,7 +262,7 @@
</Annotation>
</Member>
<Member Name="ACUtilityInput">
- <Annotation Term="OData.Description" String="An AC Utility Input."/>
+ <Annotation Term="OData.Description" String="An AC utility input."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -251,7 +273,7 @@
</Annotation>
</Member>
<Member Name="ACStaticBypassInput">
- <Annotation Term="OData.Description" String="An AC Static Bypass Input."/>
+ <Annotation Term="OData.Description" String="An AC static bypass input."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -262,7 +284,7 @@
</Annotation>
</Member>
<Member Name="ACMaintenanceBypassInput">
- <Annotation Term="OData.Description" String="An AC Maintenance Bypass Input."/>
+ <Annotation Term="OData.Description" String="An AC maintenance bypass input."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -273,7 +295,7 @@
</Annotation>
</Member>
<Member Name="DCBus">
- <Annotation Term="OData.Description" String="A DC Bus."/>
+ <Annotation Term="OData.Description" String="A DC bus."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -284,7 +306,7 @@
</Annotation>
</Member>
<Member Name="ACOutput">
- <Annotation Term="OData.Description" String="An AC Output."/>
+ <Annotation Term="OData.Description" String="An AC output."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -295,7 +317,7 @@
</Annotation>
</Member>
<Member Name="ACInput">
- <Annotation Term="OData.Description" String="An AC Input."/>
+ <Annotation Term="OData.Description" String="An AC input."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
diff --git a/static/redfish/v1/schema/PortCollection_v1.xml b/static/redfish/v1/schema/PortCollection_v1.xml
index b9d710a208..0614e2f6e9 100644
--- a/static/redfish/v1/schema/PortCollection_v1.xml
+++ b/static/redfish/v1/schema/PortCollection_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: PortCollection-->
+<!--# Redfish Schema: PortCollection -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -33,8 +33,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="PortCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="A Collection of Port resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of Port instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The PortCollection schema describes a collection of port instances."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of Port instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -53,12 +53,17 @@
<Annotation Term="Redfish.Uris">
<Collection>
<String>/redfish/v1/Fabrics/{FabricId}/Switches/{SwitchId}/Ports</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/StorageControllers/{StorageControllerMemberId}/Ports</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/StorageControllers/{StorageControllerMemberId}/Ports</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/StorageControllers/{StorageControllerMemberId}/Ports</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/StorageControllers/{StorageControllerMemberId}/Ports</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/StorageControllers/{StorageControllerMemberId}/Ports</String>
</Collection>
</Annotation>
<NavigationProperty Name="Members" Type="Collection(Port.Port)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Contains the members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
+ <Annotation Term="OData.Description" String="The members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
diff --git a/static/redfish/v1/schema/Port_v1.xml b/static/redfish/v1/schema/Port_v1.xml
index c58a6e837d..2efdb8f801 100644
--- a/static/redfish/v1/schema/Port_v1.xml
+++ b/static/redfish/v1/schema/Port_v1.xml
@@ -1,236 +1,265 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: Port v1.1.1-->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Endpoint_v1.xml">
- <edmx:Include Namespace="Endpoint"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Switch_v1.xml">
- <edmx:Include Namespace="Switch"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
- <edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Protocol_v1.xml">
- <edmx:Include Namespace="Protocol"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="Port" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="Port contains properties describing a port of a switch."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a simple switch port for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Fabrics/{FabricId}/Switches/{SwitchId}/Ports/{PortId}</String>
- </Collection>
- </Annotation>
- </EntityType>
-
- <Action Name="Reset" IsBound="true">
- <Parameter Name="Port" Type="Port.v1_0_0.Actions"/>
- <Parameter Name="ResetType" Type="Resource.ResetType">
- <Annotation Term="OData.Description" String="The type of reset to be performed."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall define the type of reset to be performed. The service may accept a request without the parameter and perform an implementation specific default reset."/>
- </Parameter>
- <Annotation Term="OData.Description" String="This action is used to reset this port."/>
- <Annotation Term="OData.LongDescription" String="This action shall perform a reset of this port."/>
- </Action>
-
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2016.2"/>
-
- <EntityType Name="Port" BaseType="Port.Port">
- <Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
- </Property>
- <Property Name="PortId" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is the label of this port on the physical switch package."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the name of the switch port as indicated on the outside of the switch."/>
- </Property>
- <Property Name="PortProtocol" Type="Protocol.Protocol">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The protocol being sent over this port."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain the protocol being sent over this port."/>
- </Property>
- <Property Name="PortType" Type="Port.v1_0_0.PortType">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is the type of this port."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the port type for this port."/>
- </Property>
- <Property Name="CurrentSpeedGbps" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The current speed of this port."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the speed of this port currently negotiated and running."/>
- <Annotation Term="Measures.Unit" String="Gbit/s"/>
- </Property>
- <Property Name="MaxSpeedGbps" Type="Edm.Decimal">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum speed of this port as currently configured."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the maximum speed of which this port is capable of being configured. If capable of auto-negotiation, the system shall attempt to negotiate at the maximum speed set."/>
- <Annotation Term="Measures.Unit" String="Gbit/s"/>
- </Property>
- <Property Name="Width" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The number of lanes, phys, or other physical transport links that this port contains."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the number of physical transport links that this port contains."/>
- </Property>
- <Property Name="Links" Type="Port.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
- </Property>
- <Property Name="Actions" Type="Port.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
- <NavigationProperty Name="AssociatedEndpoints" Type="Collection(Endpoint.Endpoint)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of references to the endpoints that connect to the switch through this port."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a reference to the resources that this port is associated with and shall reference a resource of type Endpoint."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="ConnectedSwitches" Type="Collection(Switch.Switch)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of references to the switches that connect to the switch through this port."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a reference to the resources that this port is associated with and shall reference a resource of type Switch."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="ConnectedSwitchPorts" Type="Collection(Port.Port)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of references to the ports that connect to the switch through this port."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a reference to the resources that this port is associated with and shall reference a resource of type Port."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="Port.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
- </ComplexType>
-
- <EnumType Name="PortType">
- <Member Name="UpstreamPort">
- <Annotation Term="OData.Description" String="This port connects to a host device."/>
- </Member>
- <Member Name="DownstreamPort">
- <Annotation Term="OData.Description" String="This port connects to a target device."/>
- </Member>
- <Member Name="InterswitchPort">
- <Annotation Term="OData.Description" String="This port connects to another switch."/>
- </Member>
- <Member Name="ManagementPort">
- <Annotation Term="OData.Description" String="This port connects to a switch manager."/>
- </Member>
- <Member Name="BidirectionalPort">
- <Annotation Term="OData.Description" String="This port connects to any type of device."/>
- </Member>
- <Member Name="UnconfiguredPort">
- <Annotation Term="OData.Description" String="This port has not yet been configured."/>
- </Member>
- </EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_0_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="Port" BaseType="Port.v1_0_0.Port"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of type Collection."/>
- <EntityType Name="Port" BaseType="Port.v1_0_1.Port"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change references to PortProtocol to use the unversioned definition. It was also created to correct the Descriptions and LongDescriptions used in the defined Actions."/>
- <EntityType Name="Port" BaseType="Port.v1_0_2.Port"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_0_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="Port" BaseType="Port.v1_0_3.Port"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.3"/>
- <EntityType Name="Port" BaseType="Port.v1_0_3.Port">
- <Property Name="Location" Type="Resource.Location" Nullable="false">
- <Annotation Term="OData.Description" String="The Location of the port."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain location information of the associated port."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="Port" BaseType="Port.v1_1_0.Port"/>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: Port v1.1.3 -->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2014-2019 DMTF. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource"/>
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Endpoint_v1.xml">
+ <edmx:Include Namespace="Endpoint"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Switch_v1.xml">
+ <edmx:Include Namespace="Switch"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
+ <edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Protocol_v1.xml">
+ <edmx:Include Namespace="Protocol"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="Port" BaseType="Resource.v1_0_0.Resource" Abstract="true">
+ <Annotation Term="OData.Description" String="The Port schema contains properties that describe a port of a switch, controller, chassis, or any other device that could be connected to another entity."/>
+ <Annotation Term="OData.LongDescription" String="This Resource contains a simple port for a Redfish implementation."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Fabrics/{FabricId}/Switches/{SwitchId}/Ports/{PortId}</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Ports/{PortId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Ports/{PortId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Ports/{PortId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Ports/{PortId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Ports/{PortId}</String>
+ </Collection>
+ </Annotation>
+ </EntityType>
+
+ <Action Name="Reset" IsBound="true">
+ <Parameter Name="Port" Type="Port.v1_0_0.Actions"/>
+ <Parameter Name="ResetType" Type="Resource.ResetType">
+ <Annotation Term="OData.Description" String="The type of reset."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The Service may accept a request without the parameter and perform an implementation specific default reset."/>
+ </Parameter>
+ <Annotation Term="OData.Description" String="This action resets this port."/>
+ <Annotation Term="OData.LongDescription" String="This action shall reset this port."/>
+ </Action>
+
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_0_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.2"/>
+
+ <EntityType Name="Port" BaseType="Port.Port">
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
+ </Property>
+ <Property Name="PortId" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The label of this port on the physical package for this port."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the name of the port as indicated on the device containing the port."/>
+ </Property>
+ <Property Name="PortProtocol" Type="Protocol.Protocol">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The protocol being sent over this port."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the protocol being sent over this port."/>
+ </Property>
+ <Property Name="PortType" Type="Port.v1_0_0.PortType">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The type of this port."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the port type for this port."/>
+ </Property>
+ <Property Name="CurrentSpeedGbps" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The current speed of this port."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the speed of this port currently negotiated and running."/>
+ <Annotation Term="Measures.Unit" String="Gbit/s"/>
+ </Property>
+ <Property Name="MaxSpeedGbps" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The maximum speed of this port as currently configured."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum speed of which this port is capable of being configured. If capable of auto-negotiation, the system shall attempt to negotiate at the maximum speed set."/>
+ <Annotation Term="Measures.Unit" String="Gbit/s"/>
+ </Property>
+ <Property Name="Width" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The number of lanes, phys, or other physical transport links that this port contains."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the number of physical transport links that this port contains."/>
+ </Property>
+ <Property Name="Links" Type="Port.v1_0_0.Links" Nullable="false">
+ <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
+ <Annotation Term="OData.LongDescription" String="The Redfish Specification-described Links Property shall contain links to Resources related to but not subordinate to this Resource."/>
+ </Property>
+ <Property Name="Actions" Type="Port.v1_0_0.Actions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="Links" BaseType="Resource.Links">
+ <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
+ <Annotation Term="OData.LongDescription" String="The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource."/>
+ <NavigationProperty Name="AssociatedEndpoints" Type="Collection(Endpoint.Endpoint)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of links to the endpoints that connect through this port."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to the Resources of the Endpoint type with which this port is associated."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <NavigationProperty Name="ConnectedSwitches" Type="Collection(Switch.Switch)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of links to the switches that connect to the device through this port."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to the Resources of the Switch type with which this port is associated."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <NavigationProperty Name="ConnectedSwitchPorts" Type="Collection(Port.Port)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of links to the ports that connect to the switch through this port."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to the Resources of the Port type with which this port is associated."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+
+ <ComplexType Name="Actions">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Property Name="Oem" Type="Port.v1_0_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="OemActions">
+ <Annotation Term="OData.AdditionalProperties" Bool="true"/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ </ComplexType>
+
+ <EnumType Name="PortType">
+ <Member Name="UpstreamPort">
+ <Annotation Term="OData.Description" String="This port connects to a host device."/>
+ </Member>
+ <Member Name="DownstreamPort">
+ <Annotation Term="OData.Description" String="This port connects to a target device."/>
+ </Member>
+ <Member Name="InterswitchPort">
+ <Annotation Term="OData.Description" String="This port connects to another switch."/>
+ </Member>
+ <Member Name="ManagementPort">
+ <Annotation Term="OData.Description" String="This port connects to a switch manager."/>
+ </Member>
+ <Member Name="BidirectionalPort">
+ <Annotation Term="OData.Description" String="This port connects to any type of device."/>
+ </Member>
+ <Member Name="UnconfiguredPort">
+ <Annotation Term="OData.Description" String="This port has not yet been configured."/>
+ </Member>
+ </EnumType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_0_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
+ <EntityType Name="Port" BaseType="Port.v1_0_0.Port"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_0_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type."/>
+ <EntityType Name="Port" BaseType="Port.v1_0_1.Port"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_0_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to change PortProtocol to use the unversioned definition, and correct the short and long descriptions in the defined actions."/>
+ <EntityType Name="Port" BaseType="Port.v1_0_2.Port"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_0_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Port" BaseType="Port.v1_0_3.Port"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_0_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It also clarifies several descriptions."/>
+ <EntityType Name="Port" BaseType="Port.v1_0_4.Port"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_0_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Port" BaseType="Port.v1_0_5.Port"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_1_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.3"/>
+ <EntityType Name="Port" BaseType="Port.v1_0_3.Port">
+ <Property Name="Location" Type="Resource.Location" Nullable="false">
+ <Annotation Term="OData.Description" String="The location of the port."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain location information of the associated port."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_1_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Port" BaseType="Port.v1_1_0.Port"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_1_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It also clarifies several descriptions."/>
+ <EntityType Name="Port" BaseType="Port.v1_1_1.Port"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_1_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Port" BaseType="Port.v1_1_2.Port"/>
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Power_v1.xml b/static/redfish/v1/schema/Power_v1.xml
index 1252e6cb12..20f501c64e 100644
--- a/static/redfish/v1/schema/Power_v1.xml
+++ b/static/redfish/v1/schema/Power_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Power v1.5.2-->
+<!--# Redfish Schema: Power v1.5.4 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -44,8 +44,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Power" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="This is the schema definition for the Power Metrics. It represents the properties for Power Consumption and Power Limiting."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a power metrics resource for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The Power schema describes power metrics and represents the properties for power consumption and power limiting."/>
+ <Annotation Term="OData.LongDescription" String="This Resource contains a Power Metrics Resource for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -54,7 +54,7 @@
<Annotation Term="Capabilities.UpdateRestrictions">
<Record>
<PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="Power properties can be updated to change limits, exceptions and other writable properties."/>
+ <Annotation Term="OData.Description" String="Any writable properties, such as limits and exceptions, can be updated for power metrics."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.DeleteRestrictions">
@@ -77,23 +77,23 @@
<EntityType Name="Power" BaseType="Power.Power">
<NavigationProperty Name="PowerControl" Type="Collection(Power.v1_0_0.PowerControl)" ContainsTarget="true">
- <Annotation Term="OData.Description" String="This is the definition for power control function (power reading/limiting)."/>
- <Annotation Term="OData.LongDescription" String="These properties shall be the definition for power control (power reading and limiting) for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The set of power control functions, including power reading and limiting."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the set of power control readings and settings."/>
<Annotation Term="OData.AutoExpand"/>
</NavigationProperty>
<NavigationProperty Name="Voltages" Type="Collection(Power.v1_0_0.Voltage)" ContainsTarget="true">
- <Annotation Term="OData.Description" String="This is the definition for voltage sensors."/>
- <Annotation Term="OData.LongDescription" String="These properties shall be the definition for voltage sensors for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The set of voltage sensors for this chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the set of voltage sensors for this chassis."/>
<Annotation Term="OData.AutoExpand"/>
</NavigationProperty>
<NavigationProperty Name="PowerSupplies" Type="Collection(Power.v1_0_0.PowerSupply)" ContainsTarget="true">
- <Annotation Term="OData.Description" String="Details of the power supplies associated with this system or device."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain details of the power supplies associated with this system or device."/>
+ <Annotation Term="OData.Description" String="The set of power supplies associated with this system or device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the set of power supplies associated with this system or device."/>
<Annotation Term="OData.AutoExpand"/>
</NavigationProperty>
<NavigationProperty Name="Redundancy" Type="Collection(Redundancy.Redundancy)" ContainsTarget="true">
- <Annotation Term="OData.Description" String="Redundancy information for the power subsystem of this system or device."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain redundancy information for the power subsystem of this system or device."/>
+ <Annotation Term="OData.Description" String="The redundancy information for the set of power supplies in this chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain redundancy information for the set of power supplies in this system or device."/>
<Annotation Term="OData.AutoExpand"/>
</NavigationProperty>
</EntityType>
@@ -101,118 +101,118 @@
<EntityType Name="PowerControl" BaseType="Resource.v1_0_0.ReferenceableMember">
<Property Name="Name" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Power Control Function name."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the name of the Voltage sensor."/>
+ <Annotation Term="OData.Description" String="The power control function name."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the name of the power control function name."/>
</Property>
<Property Name="PowerConsumedWatts" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The actual power being consumed by the chassis."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall represent the actual power being consumed (in Watts) by the chassis."/>
+ <Annotation Term="OData.Description" String="The actual power that the chassis consumes, in watts."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the actual power that the chassis consumes, in watts."/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Measures.Unit" String="W"/>
</Property>
<Property Name="PowerRequestedWatts" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The potential power that the chassis resources are requesting which may be higher than the current level being consumed since requested power includes budget that the chassis resource wants for future use."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall represent the amount of power (in Watts) that the chassis resource is currently requesting be budgeted to it for future use."/>
+ <Annotation Term="OData.Description" String="The potential power, in watts, that the chassis requests, which may be higher than the current level being consumed because the requested power includes a budget that the chassis wants for future use."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the amount of power, in watts, that the chassis currently requests to be budgeted for future use."/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Measures.Unit" String="W"/>
</Property>
<Property Name="PowerAvailableWatts" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The amount of power not already budgeted and therefore available for additional allocation. (powerCapacity - powerAllocated). This indicates how much reserve power capacity is left."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall represent the amount of power capacity (in Watts) not already allocated and shall equal PowerCapacityWatts - PowerAllocatedWatts."/>
+ <Annotation Term="OData.Description" String="The amount of reserve power capacity, in watts, that remains. This value is the PowerCapacity value minus the PowerAllocated value."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the amount of reserve power capacity, in watts, that remains. This value is the PowerCapacity value minus the PowerAllocated value."/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Measures.Unit" String="W"/>
</Property>
<Property Name="PowerCapacityWatts" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The total amount of power available to the chassis for allocation. This may the power supply capacity, or power budget assigned to the chassis from an up-stream chassis."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall represent the total power capacity that is available for allocation to the chassis resources."/>
+ <Annotation Term="OData.Description" String="The total amount of power that can be allocated to the chassis. This value can be either the power supply capacity or the power budget that an upstream chassis assigns to this chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the total power capacity that can be allocated to the chassis."/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Measures.Unit" String="W"/>
</Property>
<Property Name="PowerAllocatedWatts" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The total amount of power that has been allocated (or budegeted)to chassis resources."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall represent the total power currently allocated to chassis resources."/>
+ <Annotation Term="OData.Description" String="The total amount of power that has been allocated or budgeted to chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the total power currently allocated or budgeted to the chassis."/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Measures.Unit" String="W"/>
</Property>
<Property Name="PowerMetrics" Type="Power.v1_0_0.PowerMetric" Nullable="false">
- <Annotation Term="OData.Description" String="Power readings for this chassis."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain power metrics for power readings (interval, minimum/maximum/average power consumption) for the chassis."/>
+ <Annotation Term="OData.Description" String="The power readings for this chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain power metrics for power readings, such as interval, minimum, maximum, and average power consumption, for the chassis."/>
</Property>
<Property Name="PowerLimit" Type="Power.v1_0_0.PowerLimit" Nullable="false">
- <Annotation Term="OData.Description" String="Power limit status and configuration information for this chassis."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain power limit status and configuration information for this chassis."/>
+ <Annotation Term="OData.Description" String="The power limit status and configuration information for this chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain power limit status and configuration information for this chassis."/>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
</Property>
<NavigationProperty Name="RelatedItem" Type="Collection(Resource.Item)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The ID(s) of the resources associated with this Power Limit."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of IDs containing pointers consistent with JSON pointer syntax to the resource that is being limited."/>
+ <Annotation Term="OData.Description" String="An array of one or more IDs of the Resources associated with this power limit."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of IDs for pointers consistent with JSON Pointer syntax to the Resource that is being limited."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
<ComplexType Name="PowerMetric">
- <Annotation Term="OData.Description" String="This type describe the power metrics for a resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain power metrics for power readings (interval, minimum/maximum/average power consumption) for a resource."/>
+ <Annotation Term="OData.Description" String="The power metrics for a Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain power metrics for power readings, such as interval, minimum, maximum, and average power consumption, for a Resource."/>
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Property Name="IntervalInMin" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The time interval (or window) in which the PowerMetrics are measured over."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall represent the time interval (or window), in minutes, in which the PowerMetrics properties are measured over."/>
+ <Annotation Term="OData.Description" String="The time interval, or window, over which the power metrics are measured."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the time interval or window, in minutes, over which the power metrics are measured."/>
<Annotation Term="Measures.Unit" String="min"/>
<Annotation Term="Validation.Minimum" Int="0"/>
</Property>
<Property Name="MinConsumedWatts" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The lowest power consumption level over the measurement window (the last IntervalInMin minutes)."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall represent the minimum power level in watts that occured within the last IntervalInMin minutes."/>
+ <Annotation Term="OData.Description" String="The lowest power consumption level, in watts, over the measurement window that occurred within the last IntervalInMin minutes."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the minimum power level, in watts, that occurred within the last IntervalInMin minutes."/>
<Annotation Term="Measures.Unit" String="W"/>
<Annotation Term="Validation.Minimum" Int="0"/>
</Property>
<Property Name="MaxConsumedWatts" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The highest power consumption level that has occured over the measurement window (the last IntervalInMin minutes)."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall represent the maximum power level in watts that occured within the last IntervalInMin minutes."/>
+ <Annotation Term="OData.Description" String="The highest power consumption level, in watts, that has occurred over the measurement window within the last IntervalInMin minutes."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the maximum power level, in watts, that occurred within the last IntervalInMin minutes."/>
<Annotation Term="Measures.Unit" String="W"/>
<Annotation Term="Validation.Minimum" Int="0"/>
</Property>
<Property Name="AverageConsumedWatts" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The average power level over the measurement window (the last IntervalInMin minutes)."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall represent the average power level that occured averaged over the last IntervalInMin minutes."/>
+ <Annotation Term="OData.Description" String="The average power level over the measurement window over the last IntervalInMin minutes."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the average power level that occurred over the last IntervalInMin minutes."/>
<Annotation Term="Measures.Unit" String="W"/>
<Annotation Term="Validation.Minimum" Int="0"/>
</Property>
</ComplexType>
<ComplexType Name="PowerLimit">
- <Annotation Term="OData.Description" String="This object contains power limit status and configuration information for the chassis."/>
+ <Annotation Term="OData.Description" String="The power limit status and configuration information for the chassis."/>
<Annotation Term="OData.LongDescription" String="This type shall contain power limit status and configuration information for this chassis."/>
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Property Name="LimitInWatts" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The Power limit in watts. Set to null to disable power capping."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall represent the power cap limit in watts for the resource. If set to null, power capping shall be disabled."/>
+ <Annotation Term="OData.Description" String="The power limit, in watts. If `null`, power capping is disabled."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the power capping limit, in watts, for the Resource. If `null`, power capping shall be disabled."/>
<Annotation Term="Measures.Unit" String="W"/>
<Annotation Term="Validation.Minimum" Int="0"/>
</Property>
<Property Name="LimitException" Type="Power.v1_0_0.PowerLimitException">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The action that is taken if the power cannot be maintained below the LimitInWatts."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall represent the action to be taken if the resource power consumption can not be limited below the specified limit after several correction time periods."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the action to be taken if the Resource power consumption cannot be limited below the specified limit after several correction time periods."/>
</Property>
<Property Name="CorrectionInMs" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The time required for the limiting process to reduce power consumption to below the limit."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall represent the time interval in ms required for the limiting process to react and reduce the power consumption below the limit."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the time interval in ms required for the limiting process to react and reduce the power consumption below the limit."/>
<Annotation Term="Measures.Unit" String="ms"/>
</Property>
</ComplexType>
@@ -236,80 +236,80 @@
<Property Name="Name" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Voltage sensor name."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the name of the Voltage sensor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the name of the Voltage sensor."/>
</Property>
<Property Name="SensorNumber" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="A numerical identifier to represent the voltage sensor."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a numerical identifier for this voltage sensor that is unique within this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a numerical identifier for this voltage sensor that is unique within this Resource."/>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
</Property>
<Property Name="ReadingVolts" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The present reading of the voltage sensor."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the present reading of the voltage sensor's reading."/>
+ <Annotation Term="OData.Description" String="The reading of the voltage sensor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the voltage sensor's reading."/>
<Annotation Term="Measures.Unit" String="V"/>
</Property>
<Property Name="UpperThresholdNonCritical" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Above normal range."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the present reading is above the normal range but is not critical. Units shall use the same units as the related ReadingVolts propoerty."/>
+ <Annotation Term="OData.Description" String="The value at which the reading is above normal range."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the ReadingVolts property is above the normal range. The value of the property shall use the same units as the ReadingVolts property."/>
<Annotation Term="Measures.Unit" String="V"/>
</Property>
<Property Name="UpperThresholdCritical" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Above normal range but not yet fatal."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the present reading is above the normal range but is not yet fatal. Units shall use the same units as the related ReadingVolts propoerty."/>
+ <Annotation Term="OData.Description" String="The value at which the reading is above normal range but not yet fatal."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the ReadingVolts property is above the normal range but is not yet fatal. The value of the property shall use the same units as the ReadingVolts property."/>
<Annotation Term="Measures.Unit" String="V"/>
</Property>
<Property Name="UpperThresholdFatal" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Above normal range and is fatal."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the present reading is above the normal range and is fatal. Units shall use the same units as the related ReadingVolts propoerty."/>
+ <Annotation Term="OData.Description" String="The value at which the reading is above normal range and fatal."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the ReadingVolts property is above the normal range and is fatal. The value of the property shall use the same units as the ReadingVolts property."/>
<Annotation Term="Measures.Unit" String="V"/>
</Property>
<Property Name="LowerThresholdNonCritical" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Below normal range."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the present reading is below the normal range but is not critical. Units shall use the same units as the related ReadingVolts propoerty."/>
+ <Annotation Term="OData.Description" String="The value at which the reading is below normal range."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the ReadingVolts property is below normal range. The value of the property shall use the same units as the ReadingVolts property."/>
<Annotation Term="Measures.Unit" String="V"/>
</Property>
<Property Name="LowerThresholdCritical" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Below normal range but not yet fatal."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the present reading is below the normal range but is not yet fatal. Units shall use the same units as the related ReadingVolts propoerty."/>
+ <Annotation Term="OData.Description" String="The value at which the reading is below normal range but not yet fatal."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the ReadingVolts property is below the normal range but is not yet fatal. The value of the property shall use the same units as the ReadingVolts property."/>
<Annotation Term="Measures.Unit" String="V"/>
</Property>
<Property Name="LowerThresholdFatal" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Below normal range and is fatal."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the present reading is below the normal range and is fatal. Units shall use the same units as the related ReadingVolts propoerty."/>
+ <Annotation Term="OData.Description" String="The value at which the reading is below normal range and fatal."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the ReadingVolts property is below the normal range and is fatal. The value of the property shall use the same units as the ReadingVolts property."/>
<Annotation Term="Measures.Unit" String="V"/>
</Property>
<Property Name="MinReadingRange" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Minimum value for this Voltage sensor."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the lowest possible value for ReadingVolts. Units shall use the same units as the related ReadingVolts propoerty."/>
+ <Annotation Term="OData.Description" String="Minimum value for this sensor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the lowest possible value for the ReadingVolts property. The value of the property shall use the same units as the ReadingVolts property."/>
<Annotation Term="Measures.Unit" String="V"/>
</Property>
<Property Name="MaxReadingRange" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Maximum value for this Voltage sensor."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the highest possible value for ReadingVolts. Units shall use the same units as the related ReadingVolts propoerty."/>
+ <Annotation Term="OData.Description" String="Maximum value for this sensor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the highest possible value for the ReadingVolts property. The value of the property shall use the same units as the ReadingVolts property."/>
<Annotation Term="Measures.Unit" String="V"/>
</Property>
<Property Name="PhysicalContext" Type="PhysicalContext.PhysicalContext" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Describes the area or device to which this voltage measurement applies."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a description of the affected device or region within the chassis to which this voltage measurement applies."/>
+ <Annotation Term="OData.Description" String="The area or device to which this voltage measurement applies."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a description of the affected device or region within the chassis to which this voltage measurement applies."/>
</Property>
<NavigationProperty Name="RelatedItem" Type="Collection(Resource.Item)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Describes the areas or devices to which this voltage measurement applies."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of IDs containing pointers consistent with JSON pointer syntax to the areas or devices to which this voltage measurement applies."/>
+ <Annotation Term="OData.Description" String="The areas or devices to which this voltage measurement applies."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of IDs for pointers consistent with JSON Pointer syntax to the areas or devices to which this voltage measurement applies."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -318,76 +318,76 @@
<Annotation Term="OData.Description" String="Details of a power supplies associated with this system or device."/>
<Property Name="Name" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The name of the Power Supply."/>
+ <Annotation Term="OData.Description" String="The name of the power supply."/>
<Annotation Term="OData.LongDescription" String="This property shall contain a descriptive name for the associated power supply."/>
</Property>
<Property Name="PowerSupplyType" Type="Power.v1_0_0.PowerSupplyType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The Power Supply type (AC or DC)."/>
+ <Annotation Term="OData.Description" String="The power supply type (AC or DC)."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the input power type (AC or DC) of the associated power supply."/>
</Property>
<Property Name="LineInputVoltageType" Type="Power.v1_0_0.LineInputVoltageType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The line voltage type supported as an input to this Power Supply."/>
+ <Annotation Term="OData.Description" String="The line voltage type supported as an input to this power supply."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the type of input line voltage supported by the associated power supply."/>
</Property>
<Property Name="LineInputVoltage" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The line input voltage at which the Power Supply is operating."/>
+ <Annotation Term="OData.Description" String="The line input voltage at which the power supply is operating."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the value in Volts of the line input voltage (measured or configured for) that the power supply has been configured to operate with or is currently receiving."/>
<Annotation Term="Measures.Unit" String="V"/>
</Property>
<Property Name="PowerCapacityWatts" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum capacity of this Power Supply."/>
- <Annotation Term="OData.LongDescription" String="This property shall contiain the maximum amount of power, in Watts, that the associated power supply is rated to deliver."/>
+ <Annotation Term="OData.Description" String="The maximum capacity of this power supply."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum amount of power, in watts, that the associated power supply is rated to deliver."/>
<Annotation Term="Measures.Unit" String="W"/>
<Annotation Term="Validation.Minimum" Int="0"/>
</Property>
<Property Name="LastPowerOutputWatts" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The average power output of this Power Supply."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the average power output, measured in Watts, of the associated power supply."/>
+ <Annotation Term="OData.Description" String="The average power output of this power supply."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the average power output, measured in watts, of the associated power supply."/>
<Annotation Term="Measures.Unit" String="W"/>
<Annotation Term="Validation.Minimum" Int="0"/>
</Property>
<Property Name="Model" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The model number for this Power Supply."/>
+ <Annotation Term="OData.Description" String="The model number for this power supply."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the model information as defined by the manufacturer for the associated power supply."/>
</Property>
<Property Name="FirmwareVersion" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The firmware version for this Power Supply."/>
+ <Annotation Term="OData.Description" String="The firmware version for this power supply."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the firwmare version as defined by the manufacturer for the associated power supply."/>
</Property>
<Property Name="SerialNumber" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The serial number for this Power Supply."/>
+ <Annotation Term="OData.Description" String="The serial number for this power supply."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the serial number as defined by the manufacturer for the associated power supply."/>
</Property>
<Property Name="PartNumber" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The part number for this Power Supply."/>
+ <Annotation Term="OData.Description" String="The part number for this power supply."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the part number as defined by the manufacturer for the associated power supply."/>
</Property>
<Property Name="SparePartNumber" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The spare part number for this Power Supply."/>
+ <Annotation Term="OData.Description" String="The spare part number for this power supply."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the spare or replacement part number as defined by the manufacturer for the associated power supply."/>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
</Property>
<NavigationProperty Name="RelatedItem" Type="Collection(Resource.Item)">
- <Annotation Term="OData.Description" String="The ID(s) of the resources associated with this Power Limit."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of IDs containing pointers consistent with JSON pointer syntax to the resource that is being limited."/>
+ <Annotation Term="OData.Description" String="The ID(s) of the Resources associated with this power limit."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of IDs for pointers consistent with JSON Pointer syntax to the Resource that is being limited."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Redundancy" Type="Collection(Redundancy.Redundancy)">
- <Annotation Term="OData.Description" String="This structure is used to show redundancy for power supplies. The Component ids will reference the members of the redundancy groups."/>
- <Annotation Term="OData.LongDescription" String="The values of the properties in this array shall be used to show redundancy for power supplies and other elements in this resource. The use of IDs within these arrays shall reference the members of the redundancy groups."/>
+ <Annotation Term="OData.Description" String="The set of redundancy groups for this power supply."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the redundancy groups to which this power supply belongs."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -403,7 +403,7 @@
<Annotation Term="OData.Description" String="Direct Current (DC) power supply."/>
</Member>
<Member Name="ACorDC">
- <Annotation Term="OData.Description" String="Power Supply supports both DC or AC."/>
+ <Annotation Term="OData.Description" String="The power supply supports both DC or AC."/>
</Member>
</EnumType>
@@ -418,7 +418,7 @@
<Record>
<PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
<PropertyValue Property="Version" String="v1_1_0"/>
- <PropertyValue Property="Description" String="This value has been Deprecated in favor of AC120V."/>
+ <PropertyValue Property="Description" String="This value has been deprecated in favor of AC120V."/>
</Record>
</Collection>
</Annotation>
@@ -430,7 +430,7 @@
<Record>
<PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
<PropertyValue Property="Version" String="v1_1_0"/>
- <PropertyValue Property="Description" String="This value has been Deprecated in favor of AC240V."/>
+ <PropertyValue Property="Description" String="This value has been deprecated in favor of AC240V."/>
</Record>
</Collection>
</Annotation>
@@ -442,7 +442,7 @@
<Record>
<PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
<PropertyValue Property="Version" String="v1_1_0"/>
- <PropertyValue Property="Description" String="This value has been Deprecated in favor of AC277V."/>
+ <PropertyValue Property="Description" String="This value has been deprecated in favor of AC277V."/>
</Record>
</Collection>
</Annotation>
@@ -525,13 +525,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_0_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="Power" BaseType="Power.v1_0_0.Power"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_0_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="Power" BaseType="Power.v1_0_1.Power"/>
</Schema>
@@ -543,7 +543,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_0_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of type Collection and to use Redfish.Deprecated on certain enum values."/>
+ <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type and to use Redfish.Deprecated on certain enumerated values."/>
<EntityType Name="Power" BaseType="Power.v1_0_3.Power"/>
</Schema>
@@ -555,7 +555,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_0_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change references to PhysicalContext to use the unversioned definition."/>
+ <Annotation Term="OData.Description" String="This version was created to change PhysicalContext to use the unversioned definition."/>
<EntityType Name="Power" BaseType="Power.v1_0_5.Power"/>
</Schema>
@@ -567,10 +567,22 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_0_8">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation. It was also created to fix PowerMetrics/PowerMetric description, not to use abbreviated terms."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation. It was also created to fix PowerMetrics/PowerMetric description, not to use abbreviated terms."/>
<EntityType Name="Power" BaseType="Power.v1_0_7.Power"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_0_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Power" BaseType="Power.v1_0_8.Power"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_0_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Power" BaseType="Power.v1_0_9.Power"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.1"/>
@@ -579,19 +591,19 @@
<EntityType Name="PowerSupply" BaseType="Power.v1_0_0.PowerSupply">
<Property Name="Manufacturer" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is the manufacturer of this power supply."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the name of the organization responsible for producing the power supply. This organization might be the entity from whom the power supply is purchased, but this is not necessarily true."/>
+ <Annotation Term="OData.Description" String="The manufacturer of this power supply."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the name of the organization responsible for producing the power supply. This organization might be the entity from whom the power supply is purchased, but this is not necessarily true."/>
</Property>
<Property Name="InputRanges" Type="Collection(Power.v1_1_0.InputRange)" Nullable="false">
- <Annotation Term="OData.Description" String="This is the input ranges that the power supply can use."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a collection of ranges usable by the power supply unit."/>
+ <Annotation Term="OData.Description" String="The input ranges that the power supply can use."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a collection of ranges usable by the power supply unit."/>
</Property>
</EntityType>
<ComplexType Name="InputRange">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="This type describes an input range for a power supply."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe an input range that the associated power supply is able to utilize."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe an input range that the associated power supply can utilize."/>
<Property Name="InputType" Type="Power.v1_1_0.InputType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The Input type (AC or DC)."/>
@@ -600,39 +612,39 @@
<Property Name="MinimumVoltage" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The minimum line input voltage at which this power supply input range is effective."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value in Volts of the minimum line input voltage which the power supply is capable of consuming for this range."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the value, in volts, of the minimum line input voltage that the power supply is capable of consuming for this range."/>
<Annotation Term="Measures.Unit" String="V"/>
</Property>
<Property Name="MaximumVoltage" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The maximum line input voltage at which this power supply input range is effective."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value in Volts of the maximum line input voltage which the power supply is capable of consuming for this range."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the value, in volts, of the maximum line input voltage that the power supply is capable of consuming for this range."/>
<Annotation Term="Measures.Unit" String="V"/>
</Property>
<Property Name="MinimumFrequencyHz" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The minimum line input frequency at which this power supply input range is effective."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value in Hertz of the minimum line input frequency which the power supply is capable of consuming for this range."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the value, in Hertz, of the minimum line input frequency that the power supply is capable of consuming for this range."/>
<Annotation Term="Measures.Unit" String="Hz"/>
<Annotation Term="Validation.Minimum" Int="0"/>
</Property>
<Property Name="MaximumFrequencyHz" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The maximum line input frequency at which this power supply input range is effective."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value in Hertz of the maximum line input frequency which the power supply is capable of consuming for this range."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the value, in Hertz, of the maximum line input frequency that the power supply is capable of consuming for this range."/>
<Annotation Term="Measures.Unit" String="Hz"/>
<Annotation Term="Validation.Minimum" Int="0"/>
</Property>
<Property Name="OutputWattage" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum capacity of this Power Supply when operating in this input range."/>
- <Annotation Term="OData.LongDescription" String="This property shall contiain the maximum amount of power, in Watts, that the associated power supply is rated to deliver while operating in this input range."/>
+ <Annotation Term="OData.Description" String="The maximum capacity of this power supply when operating in this input range."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum amount of power, in watts, that the associated power supply is rated to deliver while operating in this input range."/>
<Annotation Term="Measures.Unit" String="W"/>
<Annotation Term="Validation.Minimum" Int="0"/>
</Property>
<Property Name="Oem" Type="Resource.Oem" Nullable="false">
- <Annotation Term="OData.Description" String="Oem extension object."/>
- <Annotation Term="OData.LongDescription" String="This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."/>
+ <Annotation Term="OData.Description" String="The OEM extension property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
</Property>
</ComplexType>
@@ -655,7 +667,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_1_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of type Collection and to use Redfish.Deprecated on certain enum values."/>
+ <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type and to use Redfish.Deprecated on certain enumerated values."/>
<EntityType Name="Power" BaseType="Power.v1_1_1.Power"/>
</Schema>
@@ -667,7 +679,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_1_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change references to PhysicalContext to use the unversioned definition."/>
+ <Annotation Term="OData.Description" String="This version was created to change PhysicalContext to use the unversioned definition."/>
<EntityType Name="Power" BaseType="Power.v1_1_3.Power"/>
</Schema>
@@ -679,10 +691,22 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_1_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation. It was also created to fix PowerMetrics/PowerMetric description, not to use abbreviated terms."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation. It was also created to fix PowerMetrics/PowerMetric description, not to use abbreviated terms."/>
<EntityType Name="Power" BaseType="Power.v1_1_5.Power"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_1_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Power" BaseType="Power.v1_1_6.Power"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_1_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Power" BaseType="Power.v1_1_7.Power"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
@@ -691,8 +715,8 @@
<EntityType Name="PowerSupply" BaseType="Power.v1_1_0.PowerSupply">
<Property Name="IndicatorLED" Type="Resource.IndicatorLED">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The state of the indicator LED, used to identify the power supply."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain the indicator light state for the indicator light associated with this power supply."/>
+ <Annotation Term="OData.Description" String="The state of The indicator LED, which identifies the power supply."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the indicator light state for the indicator light associated with this power supply."/>
</Property>
</EntityType>
@@ -706,7 +730,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_2_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of type Collection and to use Redfish.Deprecated on certain enum values."/>
+ <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type and to use Redfish.Deprecated on certain enumerated values."/>
<EntityType Name="Power" BaseType="Power.v1_2_1.Power"/>
</Schema>
@@ -718,7 +742,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_2_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change references to PhysicalContext and IndicatorLED to use the unversioned definition."/>
+ <Annotation Term="OData.Description" String="This version was created to change PhysicalContext and IndicatorLED to use the unversioned definition."/>
<EntityType Name="Power" BaseType="Power.v1_2_3.Power"/>
</Schema>
@@ -730,103 +754,115 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_2_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation. It was also created to fix PowerMetrics/PowerMetric description, not to use abbreviated terms."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation. It was also created to fix PowerMetrics/PowerMetric description, not to use abbreviated terms."/>
<EntityType Name="Power" BaseType="Power.v1_2_5.Power"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_2_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Power" BaseType="Power.v1_2_6.Power"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_2_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Power" BaseType="Power.v1_2_7.Power"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="Power" BaseType="Power.v1_2_2.Power">
<Property Name="Actions" Type="Power.v1_3_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
</Property>
</EntityType>
<EntityType Name="PowerControl" BaseType="Power.v1_0_0.PowerControl">
<Property Name="Actions" Type="Power.v1_3_0.PowerControlActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
</Property>
</EntityType>
<EntityType Name="Voltage" BaseType="Power.v1_0_0.Voltage">
<Property Name="Actions" Type="Power.v1_3_0.VoltageActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
</Property>
</EntityType>
<EntityType Name="PowerSupply" BaseType="Power.v1_2_0.PowerSupply">
<Property Name="Actions" Type="Power.v1_3_0.PowerSupplyActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
</Property>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
<Property Name="Oem" Type="Power.v1_3_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
</ComplexType>
<ComplexType Name="PowerControlActions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
<Property Name="Oem" Type="Power.v1_3_0.PowerControlOemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="PowerControlOemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
</ComplexType>
<ComplexType Name="VoltageActions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
<Property Name="Oem" Type="Power.v1_3_0.VoltageOemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="VoltageOemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
</ComplexType>
<ComplexType Name="PowerSupplyActions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
<Property Name="Oem" Type="Power.v1_3_0.PowerSupplyOemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="PowerSupplyOemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
</ComplexType>
</Schema>
@@ -838,7 +874,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_3_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change references to PhysicalContext and IndicatorLED to use the unversioned definition."/>
+ <Annotation Term="OData.Description" String="This version was created to change PhysicalContext and IndicatorLED to use the unversioned definition."/>
<EntityType Name="Power" BaseType="Power.v1_3_1.Power"/>
</Schema>
@@ -850,10 +886,22 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_3_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation. It was also created to fix PowerMetrics/PowerMetric description, not to use abbreviated terms."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation. It was also created to fix PowerMetrics/PowerMetric description, not to use abbreviated terms."/>
<EntityType Name="Power" BaseType="Power.v1_3_3.Power"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_3_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Power" BaseType="Power.v1_3_4.Power"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_3_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Power" BaseType="Power.v1_3_5.Power"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.2"/>
@@ -862,15 +910,15 @@
<EntityType Name="PowerControl" BaseType="Power.v1_3_0.PowerControl">
<Property Name="PhysicalContext" Type="PhysicalContext.PhysicalContext" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Describes the area, device, or set of devices to which this power control applies."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a description of the affected device(s) or region within the chassis to which this power control applies."/>
+ <Annotation Term="OData.Description" String="The area, device, or set of devices to which this power control applies."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a description of the affected device(s) or region within the chassis to which this power control applies."/>
</Property>
</EntityType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_4_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change references to PhysicalContext and IndicatorLED to use the unversioned definition."/>
+ <Annotation Term="OData.Description" String="This version was created to change PhysicalContext and IndicatorLED to use the unversioned definition."/>
<EntityType Name="Power" BaseType="Power.v1_4_0.Power"/>
</Schema>
@@ -882,10 +930,22 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_4_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation. It was also created to fix PowerMetrics/PowerMetric description, not to use abbreviated terms."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation. It was also created to fix PowerMetrics/PowerMetric description, not to use abbreviated terms."/>
<EntityType Name="Power" BaseType="Power.v1_4_2.Power"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_4_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Power" BaseType="Power.v1_4_3.Power"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_4_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Power" BaseType="Power.v1_4_4.Power"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -893,41 +953,41 @@
<EntityType Name="PowerSupply" BaseType="Power.v1_3_0.PowerSupply">
<Property Name="Location" Type="Resource.Location" Nullable="false">
- <Annotation Term="OData.Description" String="The Location of the power supply."/>
+ <Annotation Term="OData.Description" String="The location of the power supply."/>
<Annotation Term="OData.LongDescription" String="This property shall contain location information of the associated power supply."/>
</Property>
<NavigationProperty Name="Assembly" Type="Assembly.Assembly" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A reference to the Assembly resource associated with this power supply."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a resource of type Assembly."/>
+ <Annotation Term="OData.Description" String="The link to the assembly Resource associated with this power supply."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type assembly."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<Property Name="PowerInputWatts" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The measured input power of this Power Supply."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value of the measured input power, in Watts, of the associated power supply."/>
+ <Annotation Term="OData.Description" String="The measured input power of this power supply."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the measured input power, in watts, of the associated power supply."/>
<Annotation Term="Measures.Unit" String="W"/>
<Annotation Term="Validation.Minimum" Int="0"/>
</Property>
<Property Name="PowerOutputWatts" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The measured output power of this Power Supply."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value of the measured output power, in Watts, of the associated power supply."/>
+ <Annotation Term="OData.Description" String="The measured output power of this power supply."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the measured output power, in watts, of the associated power supply."/>
<Annotation Term="Measures.Unit" String="W"/>
<Annotation Term="Validation.Minimum" Int="0"/>
</Property>
<Property Name="EfficiencyPercent" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The measured efficiency of this Power Supply as a percentage."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value of the measured power efficiency, as a percentage, of the associated power supply."/>
+ <Annotation Term="OData.Description" String="The measured efficiency of this power supply as a percentage."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the measured power efficiency, as a percentage, of the associated power supply."/>
<Annotation Term="Measures.Unit" String="%"/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Validation.Maximum" Int="100"/>
</Property>
<Property Name="HotPluggable" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates if this device can be inserted or removed while the equipment is in operation."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate whether the device can be inserted or removed while the underlying equipment otherwise remains in its current operational state. Devices indicated as hot-pluggable shall allow the device to become operable without altering the operational state of the underlying equipment. Devices that cannot be inserted or removed from equipment in operation, or devices that cannot become operable without affecting the operational state of that equipment, shall be indicated as not hot-pluggable."/>
+ <Annotation Term="OData.Description" String="An indication of whether this device can be inserted or removed while the equipment is in operation."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the device can be inserted or removed while the underlying equipment otherwise remains in its current operational state. Devices indicated as hot-pluggable shall allow the device to become operable without altering the operational state of the underlying equipment. Devices that cannot be inserted or removed from equipment in operation, or devices that cannot become operable without affecting the operational state of that equipment, shall be indicated as not hot-pluggable."/>
</Property>
</EntityType>
</Schema>
@@ -940,9 +1000,21 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_5_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation. It was also created to fix PowerMetrics/PowerMetric description, not to use abbreviated terms."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation. It was also created to fix PowerMetrics/PowerMetric description, not to use abbreviated terms."/>
<EntityType Name="Power" BaseType="Power.v1_5_1.Power"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_5_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Power" BaseType="Power.v1_5_2.Power"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_5_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Power" BaseType="Power.v1_5_3.Power"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/PrivilegeRegistry_v1.xml b/static/redfish/v1/schema/PrivilegeRegistry_v1.xml
index 539b3db154..5277470c96 100644
--- a/static/redfish/v1/schema/PrivilegeRegistry_v1.xml
+++ b/static/redfish/v1/schema/PrivilegeRegistry_v1.xml
@@ -1,221 +1,243 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: PrivilegeRegistry v1.1.2-->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Privileges_v1.xml">
- <edmx:Include Namespace="Privileges"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PrivilegeRegistry">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="PrivilegeRegistry" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="This is the schema definition for Operation to Privilege mapping."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent operation to privilege mappings."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="A Privilege Resource resource can be updated to change permissions on the various resource types based on a user's privilege level."/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- </EntityType>
-
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PrivilegeRegistry.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2016.3"/>
-
- <EntityType Name="PrivilegeRegistry" BaseType="PrivilegeRegistry.PrivilegeRegistry">
- <Annotation Term="OData.Description" String="This is the schema definition for Operation to Privilege mapping."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent operation to privilege mappings."/>
- <Property Name="PrivilegesUsed" Type="Collection(Privileges.PrivilegeType)" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Lists the set of Redfish standard priviliges used in building this mapping."/>
- <Annotation Term="OData.LongDescription" String="This property shall be an array that contains the set of Redfish standard priviliges used in building this mapping."/>
- </Property>
- <Property Name="OEMPrivilegesUsed" Type="Collection(Edm.String)" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Lists the set of OEM Priviliges used in building this mapping."/>
- <Annotation Term="OData.LongDescription" String="This property shall be an array that contains the set of OEM Priviliges used in building this mapping."/>
- </Property>
- <Property Name="Mappings" Type="Collection(PrivilegeRegistry.v1_0_0.Mapping)" Nullable="false">
- <Annotation Term="OData.Description" String="This property describes the mappings between entities and the relevant privileges used to access them."/>
- <Annotation Term="OData.LongDescription" String="This property shall describe the mappings between entities and the relevant privileges used to access them."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Mapping">
- <Annotation Term="OData.Description" String="This type describes a mapping between an entity and the relevant privileges used to access it."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe a mapping between an entity and the relevant privileges used to access it."/>
- <Property Name="Entity" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates entity name. e.g., Manager."/>
- <Annotation Term="OData.LongDescription" String="Indicates entity name. e.g., Manager."/>
- </Property>
- <Property Name="SubordinateOverrides" Type="Collection(PrivilegeRegistry.v1_0_0.Target_PrivilegeMap)" Nullable="true">
- <Annotation Term="OData.Description" String="Indicates privilege overrides of subordinate resource."/>
- <Annotation Term="OData.LongDescription" String="Indicates privilege overrides of subordinate resource. Target lists referenced by Entity."/>
- </Property>
- <Property Name="ResourceURIOverrides" Type="Collection(PrivilegeRegistry.v1_0_0.Target_PrivilegeMap)" Nullable="true">
- <Annotation Term="OData.Description" String="Indicates privilege overrides of Resource URI."/>
- <Annotation Term="OData.LongDescription" String="Indicates privilege overrides of Resource URI. Target lists Resource URI."/>
- </Property>
- <Property Name="PropertyOverrides" Type="Collection(PrivilegeRegistry.v1_0_0.Target_PrivilegeMap)" Nullable="true">
- <Annotation Term="OData.Description" String="Indicates privilege overrides of property or element within a entity."/>
- <Annotation Term="OData.LongDescription" String="Indicates privilege overrides of property or element. e.g., password property."/>
- </Property>
- <Property Name="OperationMap" Type="PrivilegeRegistry.v1_0_0.OperationMap" Nullable="false">
- <Annotation Term="OData.Description" String="List mapping between HTTP method and privilege required for entity."/>
- <Annotation Term="OData.LongDescription" String="List mapping between HTTP method and privilege required for entity."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="Target_PrivilegeMap">
- <Annotation Term="OData.Description" String="This type describes a mapping between one or more targets and the HTTP operations associated with them."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe a mapping between one or more targets and the HTTP operations associated with them."/>
- <Property Name="Targets" Type="Collection(Edm.String)" Nullable="true">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates the URI or Entity."/>
- <Annotation Term="OData.LongDescription" String="Indicates the set of URI(s) or Entity(s) or property(s). e.g./redfish/v1/Systems/1, Manager, Password. When targets property is not mentioned, then there is no override."/>
- </Property>
- <Property Name="OperationMap" Type="PrivilegeRegistry.v1_0_0.OperationMap" >
- <Annotation Term="OData.Description" String="List mapping between HTTP operation and privilege needed to perform operation."/>
- <Annotation Term="OData.LongDescription" String="List mapping between HTTP operation and privilege needed to perform operation."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OperationMap">
- <Annotation Term="OData.Description" String="Used for describing the specific privileges for a set of HTTP operations."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe the specific privileges required for a set of HTTP operations."/>
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Property Name="GET" Type="Collection(PrivilegeRegistry.v1_0_0.OperationPrivilege)" Nullable="false">
- <Annotation Term="OData.Description" String="Indicates privilege required for HTTP GET operation."/>
- <Annotation Term="OData.LongDescription" String="Indicates privilege required for HTTP GET operation."/>
- </Property>
- <Property Name="HEAD" Type="Collection(PrivilegeRegistry.v1_0_0.OperationPrivilege)" Nullable="false">
- <Annotation Term="OData.Description" String="Indicates privilege required for HTTP HEAD operation."/>
- <Annotation Term="OData.LongDescription" String="Indicates privilege required for HTTP HEAD operation."/>
- </Property>
- <Property Name="PATCH" Type="Collection(PrivilegeRegistry.v1_0_0.OperationPrivilege)" Nullable="false">
- <Annotation Term="OData.Description" String="Indicates privilege required for HTTP PATCH operation."/>
- <Annotation Term="OData.LongDescription" String="Indicates privilege required for HTTP PATCH operation."/>
- </Property>
- <Property Name="POST" Type="Collection(PrivilegeRegistry.v1_0_0.OperationPrivilege)" Nullable="false">
- <Annotation Term="OData.Description" String="Indicates privilege required for HTTP POST operation."/>
- <Annotation Term="OData.LongDescription" String="Indicates privilege required for HTTP POST operation."/>
- </Property>
- <Property Name="PUT" Type="Collection(PrivilegeRegistry.v1_0_0.OperationPrivilege)" Nullable="false">
- <Annotation Term="OData.Description" String="Indicates privilege required for HTTP PUT operation."/>
- <Annotation Term="OData.LongDescription" String="Indicates privilege required for HTTP PUT operation."/>
- </Property>
- <Property Name="DELETE" Type="Collection(PrivilegeRegistry.v1_0_0.OperationPrivilege)" Nullable="false">
- <Annotation Term="OData.Description" String="Indicates privilege required for HTTP DELETE operation."/>
- <Annotation Term="OData.LongDescription" String="Indicates privilege required for HTTP DELETE operation."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OperationPrivilege">
- <Annotation Term="OData.Description" String="Used for describing the specific privileges for a given type of HTTP operation."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe the specific privileges required for a given type of HTTP operation."/>
- <Property Name="Privilege" Type="Collection(Edm.String)" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Lists the privileges that are allowed to perform the given type of HTTP operation on the entity type."/>
- <Annotation Term="OData.LongDescription" String="This array shall contain a set of strings that match 0 or more of the strings found in the PrivilegesUsed and OEMPrivilegesUsed properties."/>
- </Property>
- </ComplexType>
-
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PrivilegeRegistry.v1_0_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="PrivilegeRegistry" BaseType="PrivilegeRegistry.v1_0_0.PrivilegeRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PrivilegeRegistry.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change references to PrivilegeType to use the unversioned definition."/>
- <EntityType Name="PrivilegeRegistry" BaseType="PrivilegeRegistry.v1_0_1.PrivilegeRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PrivilegeRegistry.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="PrivilegeRegistry" BaseType="PrivilegeRegistry.v1_0_2.PrivilegeRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PrivilegeRegistry.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.1"/>
- <EntityType Name="PrivilegeRegistry" BaseType="PrivilegeRegistry.v1_0_1.PrivilegeRegistry">
- <Property Name="Actions" Type="PrivilegeRegistry.v1_1_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="PrivilegeRegistry.v1_1_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PrivilegeRegistry.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change references to PrivilegeType to use the unversioned definition."/>
- <EntityType Name="PrivilegeRegistry" BaseType="PrivilegeRegistry.v1_1_0.PrivilegeRegistry"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PrivilegeRegistry.v1_1_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to fix the Permission term in several properties."/>
- <EntityType Name="PrivilegeRegistry" BaseType="PrivilegeRegistry.v1_1_1.PrivilegeRegistry"/>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: PrivilegeRegistry v1.1.4 -->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2014-2019 DMTF. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Privileges_v1.xml">
+ <edmx:Include Namespace="Privileges"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PrivilegeRegistry">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="PrivilegeRegistry" BaseType="Resource.v1_0_0.Resource" Abstract="true">
+ <Annotation Term="OData.Description" String="The PrivilegeRegistry schema describes the operation-to-privilege mappings."/>
+ <Annotation Term="OData.LongDescription" String="This Resource contains operation-to-privilege mappings."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="true"/>
+ <Annotation Term="OData.Description" String="The permissions on the various Resource types, based on a user's privilege level, can be updated for operation-to-privilege mappings."/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ </EntityType>
+
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PrivilegeRegistry.v1_0_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.3"/>
+
+ <EntityType Name="PrivilegeRegistry" BaseType="PrivilegeRegistry.PrivilegeRegistry">
+ <Property Name="PrivilegesUsed" Type="Collection(Privileges.PrivilegeType)" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The set of Redfish standard privileges used in this mapping."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of Redfish standard privileges used in this mapping."/>
+ </Property>
+ <Property Name="OEMPrivilegesUsed" Type="Collection(Edm.String)" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The set of OEM privileges used in this mapping."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of OEM privileges used in this mapping."/>
+ </Property>
+ <Property Name="Mappings" Type="Collection(PrivilegeRegistry.v1_0_0.Mapping)" Nullable="false">
+ <Annotation Term="OData.Description" String="The mappings between entities and the relevant privileges that access those entities."/>
+ <Annotation Term="OData.LongDescription" String="This property shall describe the mappings between entities and the relevant privileges that access those entities."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="Mapping">
+ <Annotation Term="OData.Description" String="The mapping between a Resource type and the relevant privileges that accesses the Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe a mapping between a Resource type and the relevant privileges that accesses the Resource."/>
+ <Property Name="Entity" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The Resource name, such as `Manager`."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the Resource name, such as `Manager`."/>
+ </Property>
+ <Property Name="SubordinateOverrides" Type="Collection(PrivilegeRegistry.v1_0_0.Target_PrivilegeMap)" Nullable="false">
+ <Annotation Term="OData.Description" String="The privilege overrides of the subordinate Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the privilege overrides of the subordinate Resource. The target lists are identified by Resource type."/>
+ </Property>
+ <Property Name="ResourceURIOverrides" Type="Collection(PrivilegeRegistry.v1_0_0.Target_PrivilegeMap)" Nullable="false">
+ <Annotation Term="OData.Description" String="The privilege overrides of Resource URIs."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the privilege overrides of Resource URIs. The target lists the Resource URI and the new privileges."/>
+ </Property>
+ <Property Name="PropertyOverrides" Type="Collection(PrivilegeRegistry.v1_0_0.Target_PrivilegeMap)" Nullable="false">
+ <Annotation Term="OData.Description" String="The privilege overrides of properties within a Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the privilege overrides of properties, such as the `Password` property in the `ManagerAccount` Resource."/>
+ </Property>
+ <Property Name="OperationMap" Type="PrivilegeRegistry.v1_0_0.OperationMap" Nullable="false">
+ <Annotation Term="OData.Description" String="List mapping between HTTP methods and privilege required for the Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall list the mapping between HTTP methods and the privilege required for the Resource."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="Target_PrivilegeMap">
+ <Annotation Term="OData.Description" String="This type describes a mapping between one or more targets and the HTTP operations associated with them."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe a mapping between one or more targets and the HTTP operations associated with them."/>
+ <Property Name="Targets" Type="Collection(Edm.String)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The set of URIs, Resource types, or properties."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the array of URIs, Resource types, or properties. For example, `/redfish/v1/Systems/1`, `Manager`, or `Password`. When the Targets property is not present, no override is specified."/>
+ </Property>
+ <Property Name="OperationMap" Type="PrivilegeRegistry.v1_0_0.OperationMap" Nullable="false">
+ <Annotation Term="OData.Description" String="The mapping between the HTTP operation and the privilege required to complete the operation."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the mapping between the HTTP operation and the privilege required to complete the operation."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="OperationMap">
+ <Annotation Term="OData.Description" String="The specific privileges required to complete a set of HTTP operations."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe the specific privileges required to complete a set of HTTP operations."/>
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Property Name="GET" Type="Collection(PrivilegeRegistry.v1_0_0.OperationPrivilege)" Nullable="false">
+ <Annotation Term="OData.Description" String="The privilege required to complete an HTTP GET operation."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the privilege required to complete an HTTP GET operation."/>
+ </Property>
+ <Property Name="HEAD" Type="Collection(PrivilegeRegistry.v1_0_0.OperationPrivilege)" Nullable="false">
+ <Annotation Term="OData.Description" String="The privilege required to complete an HTTP HEAD operation."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the privilege required to complete an HTTP HEAD operation."/>
+ </Property>
+ <Property Name="PATCH" Type="Collection(PrivilegeRegistry.v1_0_0.OperationPrivilege)" Nullable="false">
+ <Annotation Term="OData.Description" String="The privilege required to complete an HTTP PATCH operation."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the privilege required to complete an HTTP PATCH operation."/>
+ </Property>
+ <Property Name="POST" Type="Collection(PrivilegeRegistry.v1_0_0.OperationPrivilege)" Nullable="false">
+ <Annotation Term="OData.Description" String="The privilege required to complete an HTTP POST operation."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the privilege required to complete an HTTP POST operation."/>
+ </Property>
+ <Property Name="PUT" Type="Collection(PrivilegeRegistry.v1_0_0.OperationPrivilege)" Nullable="false">
+ <Annotation Term="OData.Description" String="The privilege required to complete an HTTP PUT operation."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the privilege required to complete an HTTP PUT operation."/>
+ </Property>
+ <Property Name="DELETE" Type="Collection(PrivilegeRegistry.v1_0_0.OperationPrivilege)" Nullable="false">
+ <Annotation Term="OData.Description" String="The privilege required to complete an HTTP DELETE operation."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the privilege required to complete an HTTP DELETE operation."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="OperationPrivilege">
+ <Annotation Term="OData.Description" String="The privileges for a specific HTTP operation."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe the privileges required to complete a specific HTTP operation."/>
+ <Property Name="Privilege" Type="Collection(Edm.String)" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of privileges that are required to complete a specific HTTP operation on a Resource."/>
+ <Annotation Term="OData.LongDescription" String="This array shall contain an array of privileges that are required to complete a specific HTTP operation on a Resource. This set of strings match zero or more strings in the PrivilegesUsed and OEMPrivilegesUsed properties."/>
+ </Property>
+ </ComplexType>
+
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PrivilegeRegistry.v1_0_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
+ <EntityType Name="PrivilegeRegistry" BaseType="PrivilegeRegistry.v1_0_0.PrivilegeRegistry"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PrivilegeRegistry.v1_0_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to change references to PrivilegeType to use the unversioned definition."/>
+ <EntityType Name="PrivilegeRegistry" BaseType="PrivilegeRegistry.v1_0_1.PrivilegeRegistry"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PrivilegeRegistry.v1_0_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="PrivilegeRegistry" BaseType="PrivilegeRegistry.v1_0_2.PrivilegeRegistry"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PrivilegeRegistry.v1_0_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to several properties to disallow them from being null."/>
+ <EntityType Name="PrivilegeRegistry" BaseType="PrivilegeRegistry.v1_0_3.PrivilegeRegistry"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PrivilegeRegistry.v1_0_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are not included. It was also created to update descriptions that this schema defines."/>
+ <EntityType Name="PrivilegeRegistry" BaseType="PrivilegeRegistry.v1_0_4.PrivilegeRegistry"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PrivilegeRegistry.v1_1_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.1"/>
+ <EntityType Name="PrivilegeRegistry" BaseType="PrivilegeRegistry.v1_0_1.PrivilegeRegistry">
+ <Property Name="Actions" Type="PrivilegeRegistry.v1_1_0.Actions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="Actions">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Property Name="Oem" Type="PrivilegeRegistry.v1_1_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="OemActions">
+ <Annotation Term="OData.AdditionalProperties" Bool="true"/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ </ComplexType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PrivilegeRegistry.v1_1_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to change references to PrivilegeType to use the unversioned definition."/>
+ <EntityType Name="PrivilegeRegistry" BaseType="PrivilegeRegistry.v1_1_0.PrivilegeRegistry"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PrivilegeRegistry.v1_1_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to fix the Permission term in several properties."/>
+ <EntityType Name="PrivilegeRegistry" BaseType="PrivilegeRegistry.v1_1_1.PrivilegeRegistry"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PrivilegeRegistry.v1_1_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to several properties to disallow them from being null."/>
+ <EntityType Name="PrivilegeRegistry" BaseType="PrivilegeRegistry.v1_1_2.PrivilegeRegistry"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PrivilegeRegistry.v1_1_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are not included. It was also created to update descriptions that this schema defines."/>
+ <EntityType Name="PrivilegeRegistry" BaseType="PrivilegeRegistry.v1_1_3.PrivilegeRegistry"/>
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Privileges_v1.xml b/static/redfish/v1/schema/Privileges_v1.xml
index 1cbafbd3bd..fc842dbd28 100644
--- a/static/redfish/v1/schema/Privileges_v1.xml
+++ b/static/redfish/v1/schema/Privileges_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Privileges v1.0.4-->
+<!--# Redfish Schema: Privileges v1.0.5 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -25,19 +25,19 @@
<EnumType Name="PrivilegeType">
<Member Name="Login">
- <Annotation Term="OData.Description" String="Able to log into the service and read resources."/>
+ <Annotation Term="OData.Description" String="Can log in to the service and read Resources."/>
</Member>
<Member Name="ConfigureManager">
- <Annotation Term="OData.Description" String="Able to configure Manager resources."/>
+ <Annotation Term="OData.Description" String="Can configure managers."/>
</Member>
<Member Name="ConfigureUsers">
- <Annotation Term="OData.Description" String="Able to configure Users and their Accounts."/>
+ <Annotation Term="OData.Description" String="Can configure users and their accounts."/>
</Member>
<Member Name="ConfigureSelf">
- <Annotation Term="OData.Description" String="Able to change the password for the current user Account."/>
+ <Annotation Term="OData.Description" String="Can change the password for the current user account."/>
</Member>
<Member Name="ConfigureComponents">
- <Annotation Term="OData.Description" String="Able to configure components managed by this service."/>
+ <Annotation Term="OData.Description" String="Can configure components that this service manages."/>
</Member>
</EnumType>
@@ -48,33 +48,38 @@
<Annotation Term="Redfish.Release" String="1.0"/>
<Term Name="OemGetPrivileges" Type="Collection(Edm.String)" Nullable="false">
- <Annotation Term="OData.Description" String="OEM Get operations privileges may be defined on a Link element to provide read privileges for the referenced resources, or on individual elements to override the privileges for that element."/>
+ <Annotation Term="OData.Description" String="The OEM GET operations privileges may be defined on a Link element to provide read privileges for the linked Resources, or on an individual element to override the privileges for that element."/>
</Term>
<Term Name="OemPostPrivileges" Type="Collection(Edm.String)" Nullable="false">
- <Annotation Term="OData.Description" String="OEM Post privileges may be defined on a Link element to provide create privileges for the referenced resources, or on individual elements to override the privileges for that element."/>
+ <Annotation Term="OData.Description" String="The OEM POST privileges may be defined on a Link element to provide create privileges for the linked Resources, or on an individual element to override the privileges for that element."/>
</Term>
<Term Name="OemPatchPutPrivileges" Type="Collection(Edm.String)" Nullable="false">
- <Annotation Term="OData.Description" String="OEM PatchPut privileges may be defined on a Link element to provide update privileges for the referenced resources, or on individual elements to override the privileges for that element."/>
+ <Annotation Term="OData.Description" String="OEM PatchPut privileges may be defined on a Link element to provide update privileges for the linked Resources, or on an individual element to override the privileges for that element."/>
</Term>
<Term Name="OemDeletePrivileges" Type="Collection(Edm.String)" Nullable="false">
- <Annotation Term="OData.Description" String="OEM Delete privileges may be defined on a Link element to provide update privileges for the referenced resources, or on individual elements to override the privileges for that element."/>
+ <Annotation Term="OData.Description" String="OEM Delete privileges may be defined on a Link element to provide update privileges for the linked Resources, or on an individual element to override the privileges for that element."/>
</Term>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Privileges.v1_0_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Privileges.v1_0_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Privileges.v1_0_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to deprecate the versioned definition of PrivilegeType to use an unversioned definition."/>
+ <Annotation Term="OData.Description" String="This version deprecates the versioned PrivilegeType definition to use an unversioned definition."/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Privileges.v1_0_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
</Schema>
</edmx:DataServices>
diff --git a/static/redfish/v1/schema/ProcessorCollection_v1.xml b/static/redfish/v1/schema/ProcessorCollection_v1.xml
index 1fad1e5e51..7bbd59d4bd 100644
--- a/static/redfish/v1/schema/ProcessorCollection_v1.xml
+++ b/static/redfish/v1/schema/ProcessorCollection_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ProcessorCollection-->
+<!--# Redfish Schema: ProcessorCollection -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -33,8 +33,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="ProcessorCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="A Collection of Processor resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of Processor instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The ProcessorCollection contains a collection of processor instances."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of Processor instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -64,8 +64,8 @@
</Annotation>
<NavigationProperty Name="Members" Type="Collection(Processor.Processor)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Contains the members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
+ <Annotation Term="OData.Description" String="The members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
diff --git a/static/redfish/v1/schema/ProcessorMetrics_v1.xml b/static/redfish/v1/schema/ProcessorMetrics_v1.xml
index b58d2ebc68..c473250a68 100644
--- a/static/redfish/v1/schema/ProcessorMetrics_v1.xml
+++ b/static/redfish/v1/schema/ProcessorMetrics_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ProcessorMetrics v1.0.0-->
+<!--# Redfish Schema: ProcessorMetrics v1.0.2 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -34,8 +34,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="ProcessorMetrics" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="ProcessorMetrics contains usage and health statistics for a Processor (all Cores)."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent the Processor Metrics for a single Processor in a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The ProcessorMetrics schema contains usage and health statistics for a processor."/>
+ <Annotation Term="OData.LongDescription" String="This Resource contains the Processor Metrics for a single Processor in a Redfish implementation."/>
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
@@ -54,14 +54,17 @@
</Annotation>
<Annotation Term="Redfish.Uris">
<Collection>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/ProcessorSummary/ProcessorMetrics</String>
<String>/redfish/v1/Systems/{ComputerSystemId}/Processors/{ProcessorId}/ProcessorMetrics</String>
<String>/redfish/v1/Systems/{ComputerSystemId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/ProcessorMetrics</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/ProcessorMetrics</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/ProcessorMetrics</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/ProcessorSummary/ProcessorMetrics</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/ProcessorMetrics</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/ProcessorMetrics</String>
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/ProcessorMetrics</String>
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/ProcessorMetrics</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/ProcessorSummary/ProcessorMetrics</String>
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/ProcessorMetrics</String>
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/ProcessorMetrics</String>
</Collection>
@@ -77,76 +80,76 @@
<Property Name="BandwidthPercent" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The CPU bandwidth as a percentage."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be CPU utilization of the processor as a percentage."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain CPU utilization of the processor as a percentage. When this Resource is subordinate to the ProcessorSummary object, this property shall be the CPU utilization over all processors as a percentage."/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Measures.Unit" String="%"/>
</Property>
<Property Name="AverageFrequencyMHz" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The average frequency of the processor."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be average frequency across all enabled cores in the processor in MHz."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain average frequency in MHz, across all enabled cores in the processor. When this Resource is subordinate to the ProcessorSummary object, this property is not applicable."/>
<Annotation Term="Measures.Unit" String="MHz"/>
</Property>
<Property Name="ThrottlingCelsius" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The CPU margin to throttle (temperature offset in degree Celsius)."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the CPU margin to throttle based on an offset between the maximum temperature in which the processor can operate, and the processor's current temperature."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the CPU margin to throttle based on an offset between the maximum temperature in which the processor can operate, and the processor's current temperature. When this Resource is subordinate to the ProcessorSummary object, this property is not applicable."/>
<Annotation Term="Measures.Unit" String="Cel"/>
</Property>
<Property Name="TemperatureCelsius" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The temperature of the processor."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the temperature of the processor in Celsius."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the temperature, in Celsius, of the processor. When this Resource is subordinate to the ProcessorSummary object, this property shall be the average temperature, in Celcius, over all processors."/>
<Annotation Term="Measures.Unit" String="Cel"/>
</Property>
<Property Name="ConsumedPowerWatt" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The power consumed by the processor."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the power consumed by the processor in Watts."/>
+ <Annotation Term="OData.Description" String="The power, in watts, that the processor has consumed."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the power, in watts, that the processor has consumed. When this Resource is subordinate to the ProcessorSummary object, this property shall be the sum of power, in watts, that all processors have consumed."/>
<Annotation Term="Measures.Unit" String="W"/>
</Property>
<Property Name="FrequencyRatio" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The frequency relative to the nominal processor frequency ratio."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the frequency relative to the nominal processor frequency ratio of this processor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the frequency relative to the nominal processor frequency ratio of this processor. When this Resource is subordinate to the ProcessorSummary object, this property shall be the average FrequencyRatio over all processors."/>
</Property>
- <Property Name="Cache" Type="Collection(ProcessorMetrics.v1_0_0.CacheMetrics)">
+ <Property Name="Cache" Type="Collection(ProcessorMetrics.v1_0_0.CacheMetrics)" Nullable="false">
<Annotation Term="OData.Description" String="The processor cache metrics."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain properties that describe this processor's cache."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain properties that describe this processor's cache. When this Resource is subordinate to the ProcessorSummary object, this property is not applicable."/>
</Property>
<Property Name="LocalMemoryBandwidthBytes" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The local memory bandwidth usage in bytes."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the local memory bandwidth usage of this processor in bytes."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the local memory bandwidth usage of this processor in bytes. When this Resource is subordinate to the ProcessorSummary object, this property shall be the sum of LocalMemoryBandwidthBytes over all processors."/>
<Annotation Term="Measures.Unit" String="By"/>
</Property>
<Property Name="RemoteMemoryBandwidthBytes" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The remote memory bandwidth usage in bytes."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the remote memory bandwidth usage of this processor in bytes."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the remote memory bandwidth usage of this processor in bytes. When this Resource is subordinate to the ProcessorSummary object, this property shall be the sum of RemoteMemoryBandwidthBytes over all processors."/>
<Annotation Term="Measures.Unit" String="By"/>
</Property>
<Property Name="KernelPercent" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The percentage of time spent in kernel mode."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be total percentage of time the processor has spent in kernel mode."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain total percentage of time the processor has spent in kernel mode. When this Resource is subordinate to the ProcessorSummary object, this property shall be the average KernelPercent over all processors."/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Measures.Unit" String="%"/>
</Property>
<Property Name="UserPercent" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The percentage of time spent in user mode."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be total percentage of time the processor has spent in user mode."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain total percentage of time the processor has spent in user mode. When this Resource is subordinate to the ProcessorSummary object, this property shall be the average UserPercent over all processors."/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Measures.Unit" String="%"/>
</Property>
- <Property Name="CoreMetrics" Type="Collection(ProcessorMetrics.v1_0_0.CoreMetrics)">
+ <Property Name="CoreMetrics" Type="Collection(ProcessorMetrics.v1_0_0.CoreMetrics)" Nullable="false">
<Annotation Term="OData.Description" String="The processor core metrics."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain properties that describe the cores of this processor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain properties that describe the cores of this processor. When this Resource is subordinate to the ProcessorSummary object, this property is not applicable."/>
</Property>
<Property Name="Actions" Type="ProcessorMetrics.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
</Property>
</EntityType>
@@ -156,33 +159,33 @@
<Property Name="CoreId" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The processor core identifier."/>
- <Annotation Term="OData.LongDescription" String="This property shall be the processor core identifier."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the identifier of the core within the processor."/>
</Property>
<Property Name="InstructionsPerCycle" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The number of instructions per clock cycle of this core."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the number of instructions per clock cycle of this core in the processor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the number of instructions per clock cycle of this core in the processor."/>
</Property>
<Property Name="UnhaltedCycles" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The unhalted cycles count of this core."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the number of unhalted cycles of this core in the processor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the number of unhalted cycles of this core in the processor."/>
</Property>
<Property Name="MemoryStallCount" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The number of stalled cycles due to memory operations."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the number of stalled cycles due to memory operations of this core in the processor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the number of stalled cycles due to memory operations of this core in the processor."/>
</Property>
<Property Name="IOStallCount" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The number of stalled cycles due to I/O operations."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the number of stalled cycles due to I/O operations of this core in the processor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the number of stalled cycles due to I/O operations of this core in the processor."/>
</Property>
- <Property Name="CoreCache" Type="Collection(ProcessorMetrics.v1_0_0.CacheMetrics)">
+ <Property Name="CoreCache" Type="Collection(ProcessorMetrics.v1_0_0.CacheMetrics)" Nullable="false">
<Annotation Term="OData.Description" String="The cache metrics of this core in the processor."/>
<Annotation Term="OData.LongDescription" String="This property shall contain properties that describe the cache metrics of this core in the processor."/>
</Property>
- <Property Name="CStateResidency" Type="Collection(ProcessorMetrics.v1_0_0.CStateResidency)">
+ <Property Name="CStateResidency" Type="Collection(ProcessorMetrics.v1_0_0.CStateResidency)" Nullable="false">
<Annotation Term="OData.Description" String="The C-state residency of this core in the processor."/>
<Annotation Term="OData.LongDescription" String="This property shall contain properties that describe the C-state residency of this core in the processor."/>
</Property>
@@ -194,33 +197,33 @@
<Property Name="Level" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The cache level."/>
- <Annotation Term="OData.LongDescription" String="This property shall be the level of the cache in the processor or core."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the level of the cache in the processor or core."/>
</Property>
<Property Name="CacheMiss" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The number of cache line misses in millions."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the number of cache line misses of the processor or core in millions."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the number of cache line misses of the processor or core in millions."/>
</Property>
<Property Name="HitRatio" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The cache line hit ratio."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the cache hit ratio of the processor or core."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the cache hit ratio of the processor or core."/>
</Property>
<Property Name="CacheMissesPerInstruction" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The number of cache misses per instruction."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the number of cache misses per instruction of the processor or core."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the number of cache misses per instruction of the processor or core."/>
</Property>
<Property Name="OccupancyBytes" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The total cache level occupancy in bytes."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the total cache occupancy of the processor or core in bytes."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the total cache occupancy of the processor or core in bytes."/>
<Annotation Term="Measures.Unit" String="By"/>
</Property>
<Property Name="OccupancyPercent" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The total cache occupancy percentage."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the total cache occupancy percentage of the processor or core."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the total cache occupancy percentage of the processor or core."/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Measures.Unit" String="%"/>
</Property>
@@ -228,16 +231,16 @@
<ComplexType Name="CStateResidency">
<Annotation Term="OData.Description" String="The C-state residency of the processor."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain properties which describe the C-state residency of the processor or core."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain properties that describe the C-state residency of the processor or core."/>
<Property Name="Level" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The level of C-state, e.g. C0, C1, C2."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the level of C-state."/>
+ <Annotation Term="OData.Description" String="The C-state level, such as C0, C1, or C2."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the C-state level, such as C0, C1, or C2. When this Resource is subordinate to the ProcessorSummary object, this property is not applicable."/>
</Property>
<Property Name="ResidencyPercent" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The percentage of time that the processor or core has spent in this particular level of C-state."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the percentage of time that the processor or core has spent in this particular level of C-state."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the percentage of time that the processor or core has spent in this particular level of C-state. When this Resource is subordinate to the ProcessorSummary object, this property is not applicable."/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Measures.Unit" String="%"/>
</Property>
@@ -245,20 +248,32 @@
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
<Property Name="Oem" Type="ProcessorMetrics.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ProcessorMetrics.v1_0_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to several properties to disallow them from being null."/>
+ <EntityType Name="ProcessorMetrics" BaseType="ProcessorMetrics.v1_0_0.ProcessorMetrics"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ProcessorMetrics.v1_0_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions to give guidance to the usage of certain properties when the metrics is used for a summary of all processors in a system. It was also created to update descriptions that this schema defines."/>
+ <EntityType Name="ProcessorMetrics" BaseType="ProcessorMetrics.v1_0_1.ProcessorMetrics"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Processor_v1.xml b/static/redfish/v1/schema/Processor_v1.xml
index b2febdc44c..2567d28002 100644
--- a/static/redfish/v1/schema/Processor_v1.xml
+++ b/static/redfish/v1/schema/Processor_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Processor v1.4.0-->
+<!--# Redfish Schema: Processor v1.5.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -61,8 +61,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Processor" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The Processor resource reports information about a single processor contained within a system. This includes both performance characteristics (clock speed, architecture, core count, etc.) and compatibility (e.g. CPU ID instruction results)."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a single processor contained within a system."/>
+ <Annotation Term="OData.Description" String="The Processor schema describes the information about a single processor that a system contains. A processor includes both performance characteristics, clock speed, architecture, core count, and so on, and compatibility, such as the CPU ID instruction results."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a single processor that a system contains. A processor includes both performance characteristics, clock speed, architecture, core count, and so on, and compatibility, such as the CPU ID instruction results."/>
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
@@ -102,41 +102,39 @@
<Annotation Term="Redfish.Release" String="1.0"/>
<EntityType Name="Processor" BaseType="Processor.Processor">
- <Annotation Term="OData.Description" String="This is the schema definition for the Processor resource. It represents the properties of a processor attached to a System."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a single processor contained within a system."/>
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Property Name="Socket" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The socket or location of the processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the string which identifies the physical location or socket of the processor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the string that identifies the physical location or socket of the processor."/>
</Property>
<Property Name="ProcessorType" Type="Processor.v1_0_0.ProcessorType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The type of processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the string which identifies the type of processor contained in this Socket."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the string that identifies the type of processor contained in this Socket."/>
</Property>
<Property Name="ProcessorArchitecture" Type="Processor.v1_0_0.ProcessorArchitecture">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The architecture of the processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the string which identifies the architecture of the processor contained in this Socket."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the string that identifies the architecture of the processor contained in this Socket."/>
</Property>
<Property Name="InstructionSet" Type="Processor.v1_0_0.InstructionSet">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The instruction set of the processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the string which identifies the instruction set of the processor contained in this socket."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the string that identifies the instruction set of the processor contained in this socket."/>
</Property>
<Property Name="ProcessorId" Type="Processor.v1_0_0.ProcessorId" Nullable="false">
- <Annotation Term="OData.Description" String="Identification information for this processor."/>
+ <Annotation Term="OData.Description" String="The identification information for this processor."/>
<Annotation Term="OData.LongDescription" String="This object shall contain identification information for this processor."/>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
</Property>
<Property Name="Manufacturer" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The processor manufacturer."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a string which identifies the manufacturer of the processor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a string that identifies the manufacturer of the processor."/>
</Property>
<Property Name="Model" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -151,70 +149,70 @@
</Property>
<Property Name="TotalCores" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The total number of cores contained in this processor."/>
+ <Annotation Term="OData.Description" String="The total number of cores that this processor contains."/>
<Annotation Term="OData.LongDescription" String="This property shall indicate the total count of independent processor cores contained within this processor."/>
</Property>
<Property Name="TotalThreads" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The total number of execution threads supported by this processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the total count of independent execution threads supported by this processor."/>
+ <Annotation Term="OData.Description" String="The total number of execution threads that this processor supports."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the total count of independent execution threads that this processor supports."/>
</Property>
</EntityType>
<ComplexType Name="ProcessorId">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="This type describes the Identification information for a processor."/>
+ <Annotation Term="OData.Description" String="The identification information for a processor."/>
<Annotation Term="OData.LongDescription" String="This type shall contain identification information for a processor."/>
<Property Name="VendorId" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The Vendor Identification for this processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the Vendor Identification string information as provided by the manufacturer of this processor."/>
+ <Annotation Term="OData.Description" String="The vendor identification for this processor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the vendor Identification string information as provided by the manufacturer of this processor."/>
</Property>
<Property Name="IdentificationRegisters" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The contents of the Identification Registers (CPUID) for this processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall include the raw CPUID instruction output as provided by the manufacturer of this processor."/>
+ <Annotation Term="OData.Description" String="The raw manufacturer-provided CPUID instruction output for this processor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the raw manufacturer-provided CPUID instruction output for this processor."/>
</Property>
<Property Name="EffectiveFamily" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The effective Family for this processor."/>
+ <Annotation Term="OData.Description" String="The effective family for this processor."/>
<Annotation Term="OData.LongDescription" String="This property shall indicate the effective Family information as provided by the manufacturer of this processor."/>
</Property>
<Property Name="EffectiveModel" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The effective Model for this processor."/>
+ <Annotation Term="OData.Description" String="The effective model for this processor."/>
<Annotation Term="OData.LongDescription" String="This property shall indicate the effective Model information as provided by the manufacturer of this processor."/>
</Property>
<Property Name="Step" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The Step value for this processor."/>
+ <Annotation Term="OData.Description" String="The step value for this processor."/>
<Annotation Term="OData.LongDescription" String="This property shall indicate the Step or revision string information as provided by the manufacturer of this processor."/>
</Property>
<Property Name="MicrocodeInfo" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The Microcode Information for this processor."/>
+ <Annotation Term="OData.Description" String="The microcode information for this processor."/>
<Annotation Term="OData.LongDescription" String="This property shall indicate the Microcode Information as provided by the manufacturer of this processor."/>
</Property>
</ComplexType>
<EnumType Name="ProcessorType">
<Member Name="CPU">
- <Annotation Term="OData.Description" String="A Central Processing Unit."/>
+ <Annotation Term="OData.Description" String="A CPU."/>
</Member>
<Member Name="GPU">
- <Annotation Term="OData.Description" String="A Graphics Processing Unit."/>
+ <Annotation Term="OData.Description" String="A GPU."/>
</Member>
<Member Name="FPGA">
- <Annotation Term="OData.Description" String="A Field Programmable Gate Array."/>
+ <Annotation Term="OData.Description" String="An FPGA."/>
</Member>
<Member Name="DSP">
- <Annotation Term="OData.Description" String="A Digital Signal Processor."/>
+ <Annotation Term="OData.Description" String="A DSP."/>
</Member>
<Member Name="Accelerator">
- <Annotation Term="OData.Description" String="An Accelerator."/>
+ <Annotation Term="OData.Description" String="An accelerator."/>
</Member>
<Member Name="Core">
- <Annotation Term="OData.Description" String="A Core in a Processor."/>
+ <Annotation Term="OData.Description" String="A core in a processor."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -225,7 +223,7 @@
</Annotation>
</Member>
<Member Name="Thread">
- <Annotation Term="OData.Description" String="A Thread in a Processor."/>
+ <Annotation Term="OData.Description" String="A thread in a processor."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -236,7 +234,7 @@
</Annotation>
</Member>
<Member Name="OEM">
- <Annotation Term="OData.Description" String="An OEM-defined Processing Unit."/>
+ <Annotation Term="OData.Description" String="An OEM-defined processing unit."/>
</Member>
</EnumType>
@@ -334,73 +332,85 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_0_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="Processor" BaseType="Processor.v1_0_0.Processor"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_0_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="Processor" BaseType="Processor.v1_0_2.Processor"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_0_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="Processor" BaseType="Processor.v1_0_3.Processor"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_0_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add Units annotations on the MaxSpeedMHz property. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <Annotation Term="OData.Description" String="This version was created to add Units annotations to the MaxSpeedMHz property. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required and integer properties are marked as integer rather than number."/>
<EntityType Name="Processor" BaseType="Processor.v1_0_4.Processor"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_0_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
<EntityType Name="Processor" BaseType="Processor.v1_0_5.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_0_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_0_6.Processor"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_0_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_0_7.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="Processor" BaseType="Processor.v1_0_4.Processor">
<Property Name="Links" Type="Processor.v1_1_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
+ <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
+ <Annotation Term="OData.LongDescription" String="The Redfish Specification-described Links Property shall contain links to Resources related to but not subordinate to this Resource."/>
</Property>
<Property Name="Actions" Type="Processor.v1_1_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
</Property>
</EntityType>
<ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
+ <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
+ <Annotation Term="OData.LongDescription" String="The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource."/>
<NavigationProperty Name="Chassis" Type="Chassis.Chassis" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A reference to the Chassis which contains this Processor."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a reference to a resource of type Chassis that represent the physical container associated with this Processor."/>
+ <Annotation Term="OData.Description" String="The link to the chassis that contains this processor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type chassis that represents the physical container associated with this processor."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
<Property Name="Oem" Type="Processor.v1_1_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
</ComplexType>
</Schema>
@@ -412,22 +422,34 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_1_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
<EntityType Name="Processor" BaseType="Processor.v1_1_1.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_1_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_1_2.Processor"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_1_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_1_3.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
<EntityType Name="Processor" BaseType="Processor.v1_1_0.Processor">
<Property Name="Location" Type="Resource.Location" Nullable="false">
- <Annotation Term="OData.Description" String="The Location of the processor."/>
+ <Annotation Term="OData.Description" String="The location of the processor."/>
<Annotation Term="OData.LongDescription" String="This property shall contain location information of the associated processor."/>
</Property>
<NavigationProperty Name="Assembly" Type="Assembly.Assembly" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A reference to the Assembly resource associated with this processor."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a resource of type Assembly."/>
+ <Annotation Term="OData.Description" String="The link to an assembly associated with this processor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type assembly."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -441,18 +463,30 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_2_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
<EntityType Name="Processor" BaseType="Processor.v1_2_1.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_2_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_2_2.Processor"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_2_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_2_3.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
<EntityType Name="Processor" BaseType="Processor.v1_2_0.Processor">
<NavigationProperty Name="SubProcessors" Type="ProcessorCollection.ProcessorCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A reference to the collection of Sub-Processors associated with this system, such as cores or threads that are part of a processor."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a collection of type ProcessorCollection."/>
+ <Annotation Term="OData.Description" String="The link to the collection of subprocessors associated with this system, such as cores or threads, that are part of a processor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type ProcessorCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -466,10 +500,22 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_3_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
<EntityType Name="Processor" BaseType="Processor.v1_3_1.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_3_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_3_2.Processor"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_3_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_3_3.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -479,37 +525,37 @@
<Property Name="TDPWatts" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The nominal Thermal Design Power (TDP) in watts."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the nominal Thermal Design Power (TDP) in watts."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the nominal Thermal Design Power (TDP) in watts."/>
<Annotation Term="Measures.Unit" String="W"/>
</Property>
<Property Name="MaxTDPWatts" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The maximum Thermal Design Power (TDP) in watts."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the maximum Thermal Design Power (TDP) in watts."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum Thermal Design Power (TDP) in watts."/>
<Annotation Term="Measures.Unit" String="W"/>
</Property>
- <NavigationProperty Name="Metrics" Type="ProcessorMetrics.ProcessorMetrics">
+ <NavigationProperty Name="Metrics" Type="ProcessorMetrics.ProcessorMetrics" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A reference to the Metrics associated with this Processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall be a reference to the Metrics associated with this Processor."/>
+ <Annotation Term="OData.Description" String="The link to the metrics associated with this processor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to the metrics associated with this processor."/>
</NavigationProperty>
<Property Name="UUID" Type="Resource.UUID">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The universal unique identifier (UUID) for this processor."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be used to contain a universal unique identifier number for the processor. RFC4122 describes methods that can be used to create the value. The value should be considered to be opaque. Client software should only treat the overall value as a universally unique identifier and should not interpret any sub-fields within the UUID."/>
+ <Annotation Term="OData.Description" String="The UUID for this processor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a universal unique identifier number for the processor. RFC4122 describes methods to use to create the value. The value should be considered to be opaque. Client software should only treat the overall value as a universally unique identifier and should not interpret any sub-fields within the UUID."/>
</Property>
<Property Name="ProcessorMemory" Type="Collection(Processor.v1_4_0.ProcessorMemory)" Nullable="false">
<Annotation Term="OData.Description" String="The memory directly attached or integrated witin this Procesor."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the memory directly attached or integrated witin this Processor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the memory directly attached or integrated witin this Processor."/>
</Property>
- <Property Name="FPGA" Type="Processor.v1_4_0.FPGA" Nullable="true">
- <Annotation Term="OData.Description" String="The properties specific for Processors of type FPGA."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an object containing properties specific for Processors of type FPGA."/>
+ <Property Name="FPGA" Type="Processor.v1_4_0.FPGA" Nullable="false">
+ <Annotation Term="OData.Description" String="The properties for processors of the FPGA type."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an object containing properties for processors of the FPGA type."/>
</Property>
<NavigationProperty Name="AccelerationFunctions" Type="AccelerationFunctionCollection.AccelerationFunctionCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A reference to the collection of Acceleration Functions associated with this Processor."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a collection of type AccelerationFunctionCollection."/>
+ <Annotation Term="OData.Description" String="The link to the collection of acceleration functions associated with this processor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type AccelerationFunctionCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -517,26 +563,26 @@
<ComplexType Name="Links" BaseType="Processor.v1_1_0.Links">
<NavigationProperty Name="Endpoints" Type="Collection(Endpoint.Endpoint)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of references to the endpoints that connect to this processor."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of references of type Endpoint that represent Endpoints accociated with this Processor."/>
+ <Annotation Term="OData.Description" String="An array of links to the endpoints that connect to this processor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links of the Endpoint type that represent endpoints accociated with this Processor."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="ConnectedProcessors" Type="Collection(Processor.Processor)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of references to the processors directly connected to this processor."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of references of type Processor that are directly connected to this Processor."/>
+ <Annotation Term="OData.Description" String="An array of links to the processors directly connected to this processor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links of the Processor type that are directly connected to this Processor."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
- <NavigationProperty Name="PCIeDevice" Type="PCIeDevice.PCIeDevice">
+ <NavigationProperty Name="PCIeDevice" Type="PCIeDevice.PCIeDevice" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A reference to the PCIeDevice associated with this Processor."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a reference of type PCIeDevice that represents the PCI-e Device associated with this Processor."/>
+ <Annotation Term="OData.Description" String="The link to the PCIe device associated with this processor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link of the PCIeDevice type that represents the PCIe device associated with this processor."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="PCIeFunctions" Type="Collection(PCIeFunction.PCIeFunction)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of references to the PCIeFunctions associated with this Processor."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of references of type PCIeFunction that represent the PCI-e Functions associated with this Processor."/>
+ <Annotation Term="OData.Description" String="An array of links to the PCIeFunctions associated with this Processor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links of the PCIeFunction type that represent the PCIe functions associated with this Processor."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
@@ -547,24 +593,24 @@
<Annotation Term="OData.LongDescription" String="This type shall contain information about memory directly attached or integratied within a processor."/>
<Property Name="IntegratedMemory" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This indicates whether this memory is integrated within the Processor."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether this memory is integrated within the Porcessor. Otherwise it is discrete memory attached to the Processor."/>
+ <Annotation Term="OData.Description" String="An indication of whether this memory is integrated within the processor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this memory is integrated within the processor. Otherwise, it is discrete memory attached to the processor."/>
</Property>
<Property Name="MemoryType" Type="Processor.v1_4_0.ProcessorMemoryType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The type of memory used by this processor."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a type of the processor memory type."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a type of the processor memory type."/>
</Property>
<Property Name="CapacityMiB" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The memory capacity in MiB."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the memory capacity in MiB."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the memory capacity in MiB."/>
<Annotation Term="Measures.Unit" String="MiBy"/>
</Property>
<Property Name="SpeedMHz" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The operating speed of the memory in MHz."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the operating speed of the memory in MHz."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the operating speed of the memory in MHz."/>
</Property>
</ComplexType>
@@ -655,89 +701,89 @@
<ComplexType Name="FPGA">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The properties of the FPGA device."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain the properties of the FPGA device represented by a Processor."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain the properties of the FPGA device represented by a processor."/>
<Property Name="FpgaType" Type="Processor.v1_4_0.FpgaType" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The FPGA type."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a type of the FPGA device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a type of the FPGA device."/>
</Property>
<Property Name="Model" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The FPGA model."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a model of the FPGA device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a model of the FPGA device."/>
</Property>
<Property Name="FirmwareId" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The FPGA firmware identifier."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain a string decsribing the FPGA firmware identifier."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a string decsribing the FPGA firmware identifier."/>
</Property>
<Property Name="FirmwareManufacturer" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The FPGA firmware manufacturer."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain a string decsribing the FPGA firmware manufacturer."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a string decsribing the FPGA firmware manufacturer."/>
</Property>
<Property Name="FirmwareVersion" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The FPGA firmware version."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain a string decsribing the FPGA firmware version."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a string decsribing the FPGA firmware version."/>
</Property>
<Property Name="HostInterface" Type="Processor.v1_4_0.FpgaInterface" Nullable="false">
<Annotation Term="OData.Description" String="The FPGA interface to the host."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an object that describes the connectivity to the host for system software to use."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an object that describes the connectivity to the host for system software to use."/>
</Property>
<Property Name="ExternalInterfaces" Type="Collection(Processor.v1_4_0.FpgaInterface)" Nullable="false">
<Annotation Term="OData.Description" String="An array of the FPGA external interfaces."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of objects that describe the external connectivity of the FPGA."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of objects that describe the external connectivity of the FPGA."/>
</Property>
<Property Name="PCIeVirtualFunctions" Type="Edm.Int64" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The number of the PCIe Virtual Functions."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an integer that describes the number of PCIe Virtual Functions configured within the FPGA."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an integer that describes the number of PCIe Virtual Functions configured within the FPGA."/>
</Property>
<Property Name="ProgrammableFromHost" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This flag indicates if the FPGA firmware can be reprogrammed from the host using system software."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate whether the FPGA firmware can be reprogrammed from the host using system software. If set to false, system software shall not be able to program the FPGA firmware from the host interface. In either state, a management controller may be able to program the FPGA firmware using the sideband interface."/>
+ <Annotation Term="OData.Description" String="An indication of whether the FPGA firmware can be reprogrammed from the host by using system software."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the FPGA firmware can be reprogrammed from the host by using system software. If false, system software shall not be able to program the FPGA firmware from the system interface. In either state, a management controller may be able to program the FPGA firmware by using the sideband interface."/>
</Property>
<Property Name="ReconfigurationSlots" Type="Collection(Processor.v1_4_0.FpgaReconfigurationSlot)" Nullable="false">
- <Annotation Term="OData.Description" String="An array of the FPGA reconfiguration slots. A reconfiguration slot is used by an FPGA to contain an acceleration function that can change as the FPGA is being provisioned."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of the structures describing the FPGA reconfiguration slots that can be programmed with the acceleration functions."/>
+ <Annotation Term="OData.Description" String="An array of the FPGA reconfiguration slots. An FPGA uses a reconfiguration slot to contain an acceleration function that can change as the FPGA is provisioned."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of the structures that describe the FPGA reconfiguration slots that the acceleration functions can program."/>
</Property>
<Property Name="Oem" Type="Resource.Oem" Nullable="false">
- <Annotation Term="OData.Description" String="Oem extension object."/>
- <Annotation Term="OData.LongDescription" String="This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."/>
+ <Annotation Term="OData.Description" String="The OEM extension property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
</Property>
</ComplexType>
<ComplexType Name="FpgaReconfigurationSlot">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="This type describes the FPGA reconfiguration slot. A reconfiguration slot is used by an FPGA to contain an acceleration function that can change as the FPGA is being provisioned."/>
+ <Annotation Term="OData.Description" String="This type describes the FPGA reconfiguration slot. An FPGA uses a reconfiguration slot to contain an acceleration function that can change as the FPGA is provisioned."/>
<Annotation Term="OData.LongDescription" String="This type shall contain information about the FPGA reconfiguration slot."/>
<Property Name="SlotId" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The FPGA reconfiguration slot identifier."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the FPGA reconfiguration slot identifier."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the FPGA reconfiguration slot identifier."/>
</Property>
<Property Name="UUID" Type="Resource.UUID">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The universal unique identifier (UUID) for this reconfiguration slot."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be used to contain a universal unique identifier number for the reconfiguration slot."/>
+ <Annotation Term="OData.Description" String="The UUID for this reconfiguration slot."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a universal unique identifier number for the reconfiguration slot."/>
</Property>
<Property Name="ProgrammableFromHost" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This flag indicates if the reconfiguration slot can be reprogrammed from the host using system software."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate whether the reconfiguration slot can be reprogrammed from the host using system software. If set to false, system software shall not be able to program the reconfiguration slot from the host interface. In either state, a management controller may be able to program the reconfiguration slot using the sideband interface."/>
+ <Annotation Term="OData.Description" String="An indication of whether the reconfiguration slot can be reprogrammed from the host by using system software."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the reconfiguration slot can be reprogrammed from the host by using system software. If false, system software shall not be able to program the reconfiguration slot from the system interface. In either state, a management controller may be able to program the reconfiguration slot by using the sideband interface."/>
</Property>
- <NavigationProperty Name="AccelerationFunction" Type="AccelerationFunction.AccelerationFunction">
+ <NavigationProperty Name="AccelerationFunction" Type="AccelerationFunction.AccelerationFunction" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A link to the Acceleration Function provided by the code programmed into a reconfiguration slot."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a reference to the acceleration function resources provided by the code programmed into a reconfiguration slot and shall reference a resource of type AccelerationFunction."/>
+ <Annotation Term="OData.Description" String="The link to the acceleration function that the code programmed into a reconfiguration slot provides."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to the acceleration function that the code programmed into a reconfiguration slot provides. It shall link to a Resource of type AccelerationFunction."/>
</NavigationProperty>
</ComplexType>
<EnumType Name="FpgaType">
<Member Name="Integrated">
- <Annotation Term="OData.Description" String="The FPGA device integrasted with other porcessor in the single chip."/>
+ <Annotation Term="OData.Description" String="The FPGA device integrasted with other processor in the single chip."/>
</Member>
<Member Name="Discrete">
<Annotation Term="OData.Description" String="The discrete FPGA device."/>
@@ -751,35 +797,35 @@
<Property Name="InterfaceType" Type="Processor.v1_4_0.FpgaInterfaceType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The FPGA interface type."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an enum that describes the type of interface to the FPGA."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an enumerated value that describes the type of interface to the FPGA."/>
</Property>
- <Property Name="PCIe" Type="PCIeDevice.PCIeInterface">
- <Annotation Term="OData.Description" String="Describes the PCI-e related information about this FPGA interface."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an object the describes the PCI-e related information about this FPGA interface."/>
+ <Property Name="PCIe" Type="PCIeDevice.PCIeInterface" Nullable="false">
+ <Annotation Term="OData.Description" String="The PCIe-related information for this FPGA interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an object the describes the PCIe-related information for this FPGA interface."/>
</Property>
- <Property Name="Ethernet" Type="Processor.v1_4_0.EthernetInterface">
- <Annotation Term="OData.Description" String="Describes the Ethernet related information about this FPGA interface."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an object the describes the Ethernet related information about this FPGA interface."/>
+ <Property Name="Ethernet" Type="Processor.v1_4_0.EthernetInterface" Nullable="false">
+ <Annotation Term="OData.Description" String="The Ethernet-related information for this FPGA interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an object the describes the Ethernet-related information for this FPGA interface."/>
</Property>
</ComplexType>
<ComplexType Name="EthernetInterface">
- <Annotation Term="OData.Description" String="This is the definition for an Ethernet Interface object."/>
- <Annotation Term="OData.LongDescription" String="These properties shall be the definition for an Ethernet Interface for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="This type defines an Ethernet interface."/>
+ <Annotation Term="OData.LongDescription" String="These properties shall contain the definition for an Ethernet interface for a Redfish implementation."/>
<Property Name="Oem" Type="Resource.Oem" Nullable="false">
- <Annotation Term="OData.Description" String="Oem extension object."/>
- <Annotation Term="OData.LongDescription" String="This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."/>
+ <Annotation Term="OData.Description" String="The OEM extension property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
</Property>
<Property Name="MaxSpeedMbps" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The maximum speed supported by this interface."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the maximum speed supported by this interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum speed supported by this interface."/>
<Annotation Term="Measures.Unit" String="Mbit/s"/>
</Property>
<Property Name="MaxLanes" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is the number of lanes supported by this interface."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the maximum number of lanes supported by this interface."/>
+ <Annotation Term="OData.Description" String="The number of lanes supported by this interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of lanes supported by this interface."/>
</Property>
</ComplexType>
@@ -797,10 +843,42 @@
<Annotation Term="OData.Description" String="An Ethernet interface."/>
</Member>
<Member Name="OEM">
- <Annotation Term="OData.Description" String="An OEM defined interface."/>
+ <Annotation Term="OData.Description" String="An OEM-defined interface."/>
</Member>
</EnumType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_4_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to several properties to disallow them from being null."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_4_0.Processor"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_4_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_4_1.Processor"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_5_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2019.1"/>
+ <Annotation Term="OData.Description" String="This version was created to add TotalEnabledCores property."/>
+
+ <EntityType Name="Processor" BaseType="Processor.v1_4_1.Processor">
+ <Property Name="TotalEnabledCores" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The total number of enabled cores that this processor contains."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the total count of enabled independent processor cores contained within this processor."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_5_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_5_0.Processor"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Protocol_v1.xml b/static/redfish/v1/schema/Protocol_v1.xml
index 912060315a..2210998ffb 100644
--- a/static/redfish/v1/schema/Protocol_v1.xml
+++ b/static/redfish/v1/schema/Protocol_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Protocol-->
+<!--# Redfish Schema: Protocol -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -24,51 +24,51 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
- <Annotation Term="OData.Description" String="This enum describes all Protocols supported by devices in the Storage and Fabric models."/>
+ <Annotation Term="OData.Description" String="This enumeration describes all protocols that devices in the storage and fabric models support."/>
<EnumType Name="Protocol">
<Member Name="PCIe">
<Annotation Term="OData.Description" String="PCI Express."/>
- <Annotation Term="OData.LongDescription" String="This value shall mean that this device conforms to the PCI-SIG PCI Express Base Specification."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the PCI-SIG PCI Express Base Specification."/>
</Member>
<Member Name="AHCI">
- <Annotation Term="OData.Description" String="Advanced Host Controller Interface."/>
- <Annotation Term="OData.LongDescription" String="This value shall mean that this device conforms to the Intel Advanced Host Controller Interface Specification."/>
+ <Annotation Term="OData.Description" String="Advanced Host Controller Interface (AHCI)."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the Intel Advanced Host Controller Interface (AHCI) Specification."/>
</Member>
<Member Name="UHCI">
- <Annotation Term="OData.Description" String="Universal Host Controller Interface."/>
- <Annotation Term="OData.LongDescription" String="This value shall mean that this device conforms to the Intel Universal Host Controller Interface Specification, Enhanced Host Controller Interface Specification, or the Extensible Host Controller Interface specification."/>
+ <Annotation Term="OData.Description" String="Universal Host Controller Interface (UHCI)."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the Intel Universal Host Controller Interface (UHCI) Specification, Enhanced Host Controller Interface Specification, or the Extensible Host Controller Interface Specification."/>
</Member>
<Member Name="SAS">
<Annotation Term="OData.Description" String="Serial Attached SCSI."/>
- <Annotation Term="OData.LongDescription" String="This value shall mean that this device conforms to the T10 SAS Protocol Layer Specification."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the T10 SAS Protocol Layer Specification."/>
</Member>
<Member Name="SATA">
<Annotation Term="OData.Description" String="Serial AT Attachment."/>
- <Annotation Term="OData.LongDescription" String="This value shall mean that this device conforms to the Serial ATA International Organization Serial ATA Specification."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the Serial ATA International Organization Serial ATA Specification."/>
</Member>
<Member Name="USB">
- <Annotation Term="OData.Description" String="Universal Serial Bus."/>
- <Annotation Term="OData.LongDescription" String="This value shall mean that this device conforms to the USB Implementers Forum Universal Serial Bus Specification."/>
+ <Annotation Term="OData.Description" String="Universal Serial Bus (USB)."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the USB Implementers Forum Universal Serial Bus Specification."/>
</Member>
<Member Name="NVMe">
- <Annotation Term="OData.Description" String="Non-Volatile Memory Express."/>
- <Annotation Term="OData.LongDescription" String="This value shall mean that this device conforms to the Non-Volatile Memory Host Controller Interface Specification Specification."/>
+ <Annotation Term="OData.Description" String="Non-Volatile Memory Express (NVMe)."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the Non-Volatile Memory Host Controller Interface Specification."/>
</Member>
<Member Name="FC">
<Annotation Term="OData.Description" String="Fibre Channel."/>
- <Annotation Term="OData.LongDescription" String="This value shall mean that this device conforms to the T11 Fibre Channel Physical and Signaling Interface Specification."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the T11 Fibre Channel Physical and Signaling Interface Specification."/>
</Member>
<Member Name="iSCSI">
<Annotation Term="OData.Description" String="Internet SCSI."/>
- <Annotation Term="OData.LongDescription" String="This value shall mean that this device conforms to the IETF Internet Small Computer Systems Interface (iSCSI) Specification."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the IETF Internet Small Computer Systems Interface (iSCSI) Specification."/>
</Member>
<Member Name="FCoE">
- <Annotation Term="OData.Description" String="Fibre Channel over Ethernet."/>
- <Annotation Term="OData.LongDescription" String="This value shall mean that this device conforms to the T11 FC-BB-5 Specification."/>
+ <Annotation Term="OData.Description" String="Fibre Channel over Ethernet (FCoE)."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the T11 FC-BB-5 Specification."/>
</Member>
<Member Name="FCP">
<Annotation Term="OData.Description" String="Fibre Channel Protocol for SCSI."/>
- <Annotation Term="OData.LongDescription" String="This enumeration literal shall indicate the INCITS 481: Information technology - Fibre Channel Protocol for SCSI. The Fibre Channel SCSI Protocol."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the INCITS 481: Information Technology - Fibre Channel Protocol for SCSI."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -80,7 +80,7 @@
</Member>
<Member Name="FICON">
<Annotation Term="OData.Description" String="FIbre CONnection (FICON)."/>
- <Annotation Term="OData.LongDescription" String="This enumeration literal shall indicate the (ANSI FC-SB-3 Single-Byte Command Code Sets-3 Mapping Protocol for the Fibre Channel(FC) protocol. FICON (FIbre CONnection) is the IBM proprietary name for this protocol."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the ANSI FC-SB-3 Single-Byte Command Code Sets-3 Mapping Protocol for the Fibre Channel (FC) protocol. Fibre Connection (FICON) is the IBM-proprietary name for this protocol."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -92,39 +92,38 @@
</Member>
<Member Name="NVMeOverFabrics">
<Annotation Term="OData.Description" String="NVMe over Fabrics."/>
- <Annotation Term="OData.LongDescription" String="This value shall mean that this device conforms to the NVM Express over Fabrics Specification."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the NVM Express over Fabrics Specification."/>
</Member>
<Member Name="SMB">
- <Annotation Term="OData.Description" String="Server Message Block (aka CIFS Common Internet File System)."/>
- <Annotation Term="OData.LongDescription" String="This value shall mean that this device conforms to the Microsoft Server Message Block Protocol."/>
+ <Annotation Term="OData.Description" String="Server Message Block (SMB). Also known as the Common Internet File System (CIFS)."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the Server Message Block (SMB), or Common Internet File System (CIFS), protocol."/>
</Member>
<Member Name="NFSv3">
- <Annotation Term="OData.Description" String="Network File System version 3."/>
- <Annotation Term="OData.LongDescription" String="This value shall mean that this device conforms to the Network File System protocol as defined by RFC 1813."/>
+ <Annotation Term="OData.Description" String="Network File System (NFS) version 3."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the RFC1813-defined Network File System (NFS) protocol."/>
</Member>
<Member Name="NFSv4">
- <Annotation Term="OData.Description" String="Network File System version 4."/>
- <Annotation Term="OData.LongDescription" String="This value shall mean that this device conforms to the Network File System protocol as defined by RFC 3010 or RFC 5661."/>
+ <Annotation Term="OData.Description" String="Network File System (NFS) version 4."/>
</Member>
<Member Name="HTTP">
- <Annotation Term="OData.Description" String="Hypertext Transport Protocol."/>
- <Annotation Term="OData.LongDescription" String="This value shall mean that this device conforms to the Hypertext Transfer protocol as defined by RFC 2068 or RFC 2616."/>
+ <Annotation Term="OData.Description" String="Hypertext Transport Protocol (HTTP)."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the Hypertext Transport Protocol (HTTP) as defined by RFC3010 or RFC5661."/>
</Member>
<Member Name="HTTPS">
- <Annotation Term="OData.Description" String="Secure Hypertext Transport Protocol."/>
- <Annotation Term="OData.LongDescription" String="This value shall mean that this device conforms to the Hypertext Transfer protocol as defined by RFC 2068 or RFC 2616 utilizing Transport Layer Security as specified by RFC 5246 or RFC 6176."/>
+ <Annotation Term="OData.Description" String="Hypertext Transfer Protocol Secure (HTTPS)."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the Hypertext Transfer Protocol Secure (HTTPS) as defined by RFC2068 or RFC2616, which uses Transport Layer Security (TLS) as defined by RFC5246 or RFC6176."/>
</Member>
<Member Name="FTP">
- <Annotation Term="OData.Description" String="File Transfer Protocol."/>
- <Annotation Term="OData.LongDescription" String="This value shall mean that this device conforms to the File Transfer protocol as defined by RFC 114."/>
+ <Annotation Term="OData.Description" String="File Transfer Protocol (FTP)."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the RFC114-defined File Transfer Protocol (FTP)."/>
</Member>
<Member Name="SFTP">
- <Annotation Term="OData.Description" String="Secure File Transfer Protocol."/>
- <Annotation Term="OData.LongDescription" String="This value shall mean that this device conforms to the File Transfer protocol as defined by RFC 114 utilizing Transport Layer Security as specified by RFC 5246 or RFC 6176."/>
+ <Annotation Term="OData.Description" String="SSH File Transfer Protocol (SFTP)."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the RFC114-defined SSH File Transfer Protocol (SFTP) that uses Transport Layer Security (TLS) as defined by RFC5246 or RFC6176."/>
</Member>
<Member Name="iWARP">
- <Annotation Term="OData.Description" String="Internet Wide Area Remote Direct Memory Access Protocol."/>
- <Annotation Term="OData.LongDescription" String="This value shall mean that this device conforms to the iWARP protocol as defined by RFC 5042 utilizing Transport Layer mechanisms as specified by RFC 5043 or RFC 5044."/>
+ <Annotation Term="OData.Description" String="Internet Wide Area RDMA Protocol (iWARP)."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the RFC5042-defined Internet Wide Area RDMA Protocol (iWARP) that uses the transport layer mechanisms as defined by RFC5043 or RFC5044."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -136,7 +135,7 @@
</Member>
<Member Name="RoCE">
<Annotation Term="OData.Description" String="RDMA over Converged Ethernet Protocol."/>
- <Annotation Term="OData.LongDescription" String="This value shall mean that this device conforms to the RDMA over Converged Ethernet protocol as defined by the Infiniband Architecture Specification."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the Infiniband Architecture Specification-defined RDMA over Converged Ethernet Protocol."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -148,7 +147,7 @@
</Member>
<Member Name="RoCEv2">
<Annotation Term="OData.Description" String="RDMA over Converged Ethernet Protocol Version 2."/>
- <Annotation Term="OData.LongDescription" String="This value shall mean that this device conforms to the RDMA over Converged Ethernet version 2 protocol as defined by the Infiniband Architecture Specification."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the Infiniband Architecture Specification-defined RDMA over Converged Ethernet Protocol version 2."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -160,7 +159,7 @@
</Member>
<Member Name="I2C">
<Annotation Term="OData.Description" String="Inter-Integrated Circuit Bus."/>
- <Annotation Term="OData.LongDescription" String="This value shall mean that this device conforms to the NXP Semiconductors I2C-bus Specification."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the NXP Semiconductors I2C-bus Specification."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -171,8 +170,8 @@
</Annotation>
</Member>
<Member Name="OEM">
- <Annotation Term="OData.Description" String="OEM specific."/>
- <Annotation Term="OData.LongDescription" String="This value shall mean that this device conforms to an OEM specific architecture and additional information may be included in the OEM section."/>
+ <Annotation Term="OData.Description" String="OEM-specific."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to an OEM-specific architecture and additional information may be included in the OEM section."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
diff --git a/static/redfish/v1/schema/RedfishError_v1.xml b/static/redfish/v1/schema/RedfishError_v1.xml
index 5f6f81687d..7faaec3aaa 100644
--- a/static/redfish/v1/schema/RedfishError_v1.xml
+++ b/static/redfish/v1/schema/RedfishError_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: RedfishError v1.0.0-->
+<!--# Redfish Schema: RedfishError v1.0.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -25,33 +25,38 @@
<ComplexType Name="RedfishError">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="Contains an error payload from a Redfish Service."/>
- <Annotation Term="OData.LongDescription" String="This type, as described by the Redfish Specification, shall contain an error payload from a Redfish Service."/>
+ <Annotation Term="OData.Description" String="The error payload from a Redfish Service."/>
+ <Annotation Term="OData.LongDescription" String="The Redfish Specification-described type shall contain an error payload from a Redfish Service."/>
<Property Name="error" Type="RedfishError.v1_0_0.RedfishErrorContents" Nullable="false">
- <Annotation Term="OData.Description" String="Contains properties used to describe an error from a Redfish Service."/>
- <Annotation Term="OData.LongDescription" String="This property, as described by the Redfish Specification, shall contain properties used to describe an error from a Redfish Service."/>
- <Annotation Term="Redfish.Required"/>
+ <Annotation Term="OData.Description" String="The properties that describe an error from a Redfish Service."/>
+ <Annotation Term="OData.LongDescription" String="This property, as described by the Redfish Specification, shall contain properties that describe an error from a Redfish Service."/>
+ <Annotation Term="Redfish.Required"/>
</Property>
</ComplexType>
<ComplexType Name="RedfishErrorContents">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="Contains properties used to describe an error from a Redfish Service."/>
- <Annotation Term="OData.LongDescription" String="This type, as described by the Redfish Specification, shall contain properties used to describe an error from a Redfish Service."/>
+ <Annotation Term="OData.Description" String="The properties that describe an error from a Redfish Service."/>
+ <Annotation Term="OData.LongDescription" String="The Redfish Specification-described type shall contain properties that describe an error from a Redfish Service."/>
<Property Name="code" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A string indicating a specific MessageId from the message registry."/>
- <Annotation Term="OData.LongDescription" String="This property shall be a string indicating a specific MessageId from the message registry."/>
+ <Annotation Term="OData.Description" String="A string indicating a specific MessageId from a Message Registry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a string indicating a specific MessageId from a Message Registry."/>
<Annotation Term="Redfish.Required"/>
</Property>
<Property Name="message" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A human-readable error message corresponding to the message in the message registry."/>
- <Annotation Term="OData.LongDescription" String="This property shall be a human-readable error message corresponding to the message in the message registry."/>
+ <Annotation Term="OData.Description" String="A human-readable error message corresponding to the message in a Message Registry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a human-readable error message corresponding to the message in a Message Registry."/>
<Annotation Term="Redfish.Required"/>
</Property>
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="RedfishError.v1_0_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/RedfishExtensions_v1.xml b/static/redfish/v1/schema/RedfishExtensions_v1.xml
index f9ebb2313a..a58a7bb665 100644
--- a/static/redfish/v1/schema/RedfishExtensions_v1.xml
+++ b/static/redfish/v1/schema/RedfishExtensions_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: RedfishExtensions v1.0.0-->
+<!--# Redfish Schema: RedfishExtensions v1.0.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -37,110 +37,116 @@
<Annotation Term="OData.Description" String="The set of allowable values for a parameter."/>
</Term>
<Term Name="Required" Type="Edm.Boolean" DefaultValue="true">
- <Annotation Term="OData.Description" String="The term specifies that a property is required to be supported by services. Properties not annotated as required are optional."/>
+ <Annotation Term="OData.Description" String="This term specifies that a property is required to be supported by Services. Properties not annotated as required are optional."/>
</Term>
<Term Name="RequiredOnCreate" Type="Edm.Boolean" DefaultValue="true">
- <Annotation Term="OData.Description" String="The term specifies that a property is required to be specified in the body of a POST request to create the resource."/>
+ <Annotation Term="OData.Description" String="The term specifies that a property is required to be specified in the body of a POST request to create the Resource."/>
</Term>
<Term Name="Settings" Type="Settings.Settings">
- <Annotation Term="OData.Description" String="Reference to the resource that represents the settings to be applied to this object."/>
+ <Annotation Term="OData.Description" String="The link to the Settings Resource that represents the settings to apply to this Resource."/>
</Term>
<Term Name="AutoExpandReferences" Type="Edm.Boolean" DefaultValue="true">
<Annotation Term="RedfishExtensions.v1_0_0.Deprecated" String="This term has been deprecated in favor of OData.AutoExpandReferences."/>
- <Annotation Term="OData.Description" String="The term can be applied to a navigation property in order to specify that the default behavior for the service is to expand the references for the related resource or collection of resources in responses."/>
+ <Annotation Term="OData.Description" String="This term can be applied to a navigation property to specify that the default behavior for the Service is to expand the links to the related Resource or Resource Collection in responses."/>
</Term>
<Term Name="AutoExpand" Type="Edm.Boolean" DefaultValue="true">
<Annotation Term="RedfishExtensions.v1_0_0.Deprecated" String="This term has been deprecated in favor of OData.AutoExpand."/>
- <Annotation Term="OData.Description" String="The term can be applied to a navigation property in order to specify that the default behavior for the service is to expand the related resource or collection of resources in responses."/>
+ <Annotation Term="OData.Description" String="The term can be applied to a navigation property to specify that the default behavior for the Service is to expand the related Resource or Resource Collection in responses."/>
</Term>
<Term Name="IPv6Format" Type="Edm.Boolean" DefaultValue="true">
- <Annotation Term="OData.Description" String="The term can be applied to a property or parameter in order to specify that IPv6 addressing rules apply to that property or parameter."/>
+ <Annotation Term="OData.Description" String="The term can be applied to a property or parameter to specify that IPv6 addressing rules apply to that property or parameter."/>
</Term>
<Term Name="Copyright" Type="Edm.String">
- <Annotation Term="OData.Description" String="The term is applied to Redfish payload samples in order to specify copyright information. It would not generally be used in production payloads."/>
+ <Annotation Term="OData.Description" String="The term is applied to Redfish payload samples to specify copyright information. It would not generally be used in production payloads."/>
</Term>
<Term Name="Deprecated" Type="Edm.String">
- <Annotation Term="OData.Description" String="The term shall be applied to a property or value in order to specify that the property or value is deprecated. The value of the string should explain the deprecation, including new property or properties or value to be used. The property or value can be supported in new and existing implementations, but usage in new implementations is discouraged. Deprecated properties and values are likely to be removed in a future major version of the schema."/>
+ <Annotation Term="OData.Description" String="The term shall be applied to a property or value to specify that the property or value is deprecated. The string value should explain the deprecation, including new property or properties or value to use. The property or value can be supported in new and existing implementations, but usage in new implementations is discouraged. Deprecated properties and values are likely to be removed in a future major version of the schema."/>
</Term>
<Term Name="ActionInfo" Type="Edm.String">
- <Annotation Term="OData.Description" String="The term can be applied to an Action to specify a URI to an ActionInfo resource which describes the parameters supported by this instance of the Action."/>
+ <Annotation Term="OData.Description" String="The term can be applied to an action to specify a URI to an ActionInfo Resource that describes the parameters supported by this instance of the action."/>
<Annotation Term="OData.IsURL"/>
</Term>
<Term Name="DynamicPropertyPatterns" Type="Collection(RedfishExtensions.v1_0_0.PropertyPattern)" Nullable="false"/>
<Term Name="SetOnlyOnCreate" Type="Edm.Boolean" DefaultValue="true">
- <Annotation Term="OData.Description" String="The term specifies that a property can only be set when a client is creating a new instance of a resource via POST."/>
+ <Annotation Term="OData.Description" String="The term specifies that a property can only be set when a client creates an instance of a Resource through POST."/>
</Term>
<Term Name="OptionalOnCreate" Type="Edm.Boolean" DefaultValue="true">
- <Annotation Term="OData.Description" String="The term specifies that a property may be set when a client is creating a new instance of a resource via POST."/>
+ <Annotation Term="OData.Description" String="The term specifies that a property may be set when a client creates an instance of a Resource through POST."/>
</Term>
<Term Name="UpdatableAfterCreate" Type="Edm.Boolean" DefaultValue="true">
- <Annotation Term="OData.Description" String="The term specifies that a property may be set by a client using PATCH after creating a new instance of a resource via POST."/>
+ <Annotation Term="OData.Description" String="The term specifies that a property may be set by a client that uses PATCH after it creates an instance of a Resource through POST."/>
</Term>
<Term Name="CollectionCapabilities" Type="CollectionCapabilities.CollectionCapabilities">
- <Annotation Term="OData.Description" String="Reference to the resource that represents the POST capabilities of a given collection."/>
+ <Annotation Term="OData.Description" String="The link to the Resource that represents the POST capabilities of a collection."/>
</Term>
<Term Name="Confidential" Type="Edm.String">
- <Annotation Term="OData.Description" String="The term specifies that a schema or property is un-released and is therefore confidential material not for public disclosure."/>
+ <Annotation Term="OData.Description" String="The term specifies that a schema or property is un-released and confidential material that is not meant for public disclosure."/>
</Term>
<Term Name="Release" Type="Edm.String">
- <Annotation Term="OData.Description" String="The term specifies the version of the release bundle that this schema or versioned namespace was first released."/>
+ <Annotation Term="OData.Description" String="The term specifies the version of the release bundle in which this schema or versioned namespace was first released."/>
</Term>
<Term Name="ReleaseStatus" Type="RedfishExtensions.v1_0_0.ReleaseStatusType">
<Annotation Term="OData.Description" String="The term specifies the public release status of a property or schema."/>
</Term>
<Term Name="SettingsApplyTime" Type="Settings.PreferredApplyTime">
- <Annotation Term="OData.Description" String="Configuration settings for when the values in the settings object are applied to a given resource."/>
+ <Annotation Term="OData.Description" String="The configuration settings for when the values in the settings object are applied to a Resource."/>
</Term>
<Term Name="OperationApplyTime" Type="Settings.OperationApplyTime">
- <Annotation Term="OData.Description" String="The requested apply time from a client when performing a Create, Delete, or Action operation."/>
+ <Annotation Term="OData.Description" String="The requested apply time from a client when performing a create, delete, or action operation."/>
</Term>
<Term Name="OperationApplyTimeSupport" Type="Settings.OperationApplyTimeSupport">
- <Annotation Term="OData.Description" String="Indicates if a client is allowed to request for a specific apply time of a Create, Delete, or Action operation of a given resource via the OperationApplyTime term."/>
+ <Annotation Term="OData.Description" String="An indication of whether a client can request an apply time for a create, delete, or action operation of a Resource through the OperationApplyTime term."/>
</Term>
<Term Name="MaintenanceWindow" Type="Settings.MaintenanceWindow">
- <Annotation Term="OData.Description" String="Maintenance window configuration of a resource for when to apply settings or operations."/>
+ <Annotation Term="OData.Description" String="The maintenance window configuration for a Resource for when to apply settings or operations."/>
</Term>
<Term Name="OwningEntity" Type="Edm.String">
- <Annotation Term="OData.Description" String="Indicates the name of the entity responsible for development, publication and maintenance of a given schema. Possible values include DMTF, SNIA or an OEM label such as is used in a Redfish OEM extension section."/>
+ <Annotation Term="OData.Description" String="The name of the entity responsible for development, publication, and maintenance of a schema. Possible values include `DMTF` or `SNIA`, or an OEM label from a Redfish OEM extension section."/>
</Term>
<Term Name="Uris" Type="Collection(Edm.String)">
- <Annotation Term="OData.Description" String="The term specifies the URIs a service is allowed to use for the given resource."/>
+ <Annotation Term="OData.Description" String="The term specifies the URIs that a Service can use for the Resource."/>
</Term>
<Term Name="RequestedCount" Type="Edm.Boolean" DefaultValue="true">
- <Annotation Term="OData.Description" String="The term is used by a client in order to specify a request for a quantity of items."/>
+ <Annotation Term="OData.Description" String="The term is used by a client to specify a request for a quantity of items."/>
</Term>
<Term Name="RequestedCountRequired" Type="Edm.Boolean" DefaultValue="true">
- <Annotation Term="OData.Description" String="The term specifies that a client is required to provide the @Redfish.RequestedCount term as part of the payload in order to specify a quantity of items."/>
+ <Annotation Term="OData.Description" String="The term specifies that a client is required to provide the @Redfish.RequestedCount term as part of the payload to specify a quantity of items."/>
</Term>
<Term Name="AllowOverprovisioning" Type="Edm.Boolean" DefaultValue="false">
- <Annotation Term="OData.Description" String="The term specifies that a client is allowing the service to provide more resources than what was requested, which includes, but is not limited to, a larger quantity of items, larger capacity, and faster devices."/>
- <Annotation Term="OData.LongDescription" String="The term shall specify that a client is allowing the service to provide more resources than what was requested, which includes, but is not limited to, a larger quantity of items, larger capacity, and faster devices. If not specified by the client, then the service shall treat this as false."/>
+ <Annotation Term="OData.Description" String="The term specifies that a client allows the Service to provide more Resources than requested, which includes, but is not limited to, a larger quantity of items, larger capacity, and faster devices."/>
+ <Annotation Term="OData.LongDescription" String="The term shall specify that a client allows the Service to provide more Resources than requested, which includes, but is not limited to, a larger quantity of items, larger capacity, and faster devices. If not specified by the client, the Service shall treat this as `false`."/>
</Term>
<Term Name="ZoneAffinity" Type="Edm.String">
- <Annotation Term="OData.Description" String="The term specifies that a client is requesting the service fulfills a request using resources available within a specific Zone resource. The value of the term is the Id property of the given Zone resource."/>
- <Annotation Term="OData.LongDescription" String="The term shall specify that a client is requesting the service fulfills a request using resources available within a specific Zone resource. The value of the term shall be the Id property of the given Zone resource. This term shall only be at the root level of the request payload."/>
+ <Annotation Term="OData.Description" String="The term specifies that a client requests that the Service fulfills a request with Resources available within a specific Zone Resource. The term value is the Id property of the Zone Resource."/>
+ <Annotation Term="OData.LongDescription" String="The term shall specify that a client requests that the Service fulfills a request with Resources available in a specific Zone Resource. The term value shall contain the Id property of the Zone Resource. This term shall only be at the root level of the request payload."/>
</Term>
<Term Name="Filter" Type="Edm.String">
- <Annotation Term="OData.Description" String="Indicates a filter to apply to an array of objects when the values are copies of data elsewhere in the data model."/>
- <Annotation Term="OData.LongDescription" String="The term shall specify a Filter to apply to a set of objects used as the data source for an array. The value of the term shall follow the Filter query parameter format as specified in the Redfish Specification. Items matching the filter shall be included in the resulting array, while items that do not match the filter shall be excluded from the results."/>
+ <Annotation Term="OData.Description" String="The filter to apply to an array of objects when the values are copies of data elsewhere in the data model."/>
+ <Annotation Term="OData.LongDescription" String="The term shall specify a filter to apply to a set of objects used as the data source for an array. The term value shall follow the Redfish Specification-specified filter query parameter format. Items that match the filter shall appear in the resulting array, while items that do not match the filter shall be excluded from the results."/>
</Term>
<Term Name="Excerpt" Type="Edm.String">
- <Annotation Term="OData.Description" String="The term specifies that the property is a Excerpt data element that shall appear in objects marked as a Excerpt Copy when the value of the term matches the type specified by the ExcerptCopy term. The value shall be a property name to use as a key, and the value of that key property, and only one key property can be defined per resource. If the value of the term is unspecified, the property shall appear in all ExcerptCopy instances."/>
+ <Annotation Term="OData.Description" String="The term specifies that the property is a Excerpt data element that shall appear in objects marked as a Excerpt Copy when the term value matches the ExcerptCopy term type. The value shall contain a property name to use as a key, and the key property value, and only one key property can be defined for each Resource. If the term value is unspecified, the property shall appear in all ExcerptCopy instances."/>
</Term>
<Term Name="ExcerptCopy" Type="Edm.String">
- <Annotation Term="OData.Description" String="The term specifies that the object or property definition is a copy of data from a source elsewhere in the data model, and that only properties marked as Excerpt in that referenced definition shall be included. The value of the term shall contain the name and value of a key property used to construct the Excerpt subset of properties from the referenced definition. If the value of the term is not defined, then all Excerpt properties shall be copied from the referenced definition."/>
+ <Annotation Term="OData.Description" String="The term specifies that the object or property definition is a copy of data from a source elsewhere in the data model, and that only properties marked as Excerpt in that linked definition shall be included. The term value shall contain the name of the specific Excerpt from the linked definition. If the term value is not defined, all Excerpt properties shall be copied from the linked definition."/>
</Term>
<Term Name="ExcerptCopyOnly" Type="Edm.Boolean" DefaultValue="true">
- <Annotation Term="OData.Description" String="The term specifies that the property is a data element that shall appear only when the resource definition is used as a copy (using the ExcerptCopy term), and shall not appear in the original data resource."/>
+ <Annotation Term="OData.Description" String="The term specifies that the property is a data element that shall appear only when the Resource definition is used as a copy (using the ExcerptCopy term), and shall not appear in the original data Resource."/>
</Term>
<Term Name="SupportedCertificates" Type="Collection(Certificate.CertificateType)">
<Annotation Term="OData.Description" String="The term specifies the supported certificate formats for a given certificate collection."/>
</Term>
<Term Name="ResourceBlockLimits" Type="ResourceBlock.ResourceBlockLimits">
- <Annotation Term="OData.Description" String="The term specifies the allowable quantities of types of Resource Blocks for a given composition request."/>
+ <Annotation Term="OData.Description" String="The term specifies the allowable quantities of types of Resource Blocks for a composition request."/>
+ </Term>
+ <Term Name="Language" Type="Edm.String" DefaultValue="en">
+ <Annotation Term="OData.Description" String="The term specifies the ISO 639-1 language code (Alpha-2) that matches the language used for the descriptive text in this schema file. If this term is not present, the default value shall be English (en)."/>
+ </Term>
+ <Term Name="Translation" Type="Edm.String">
+ <Annotation Term="OData.Description" String="The term specifies a translated language (localized) version of the property name, parameter, or enumeration string. The language shall match the Redfish.Language value for this schema."/>
</Term>
<Term Name="License" Type="Edm.String">
- <Annotation Term="OData.Description" String="The term is applied to Redfish schema or registry in order to specify licensing information."/>
+ <Annotation Term="OData.Description" String="The term specifies licensing information for a Redfish schema or registry."/>
</Term>
<EnumType Name="ReleaseStatusType">
@@ -163,20 +169,20 @@
<Annotation Term="OData.LongDescription" String="This type shall describe the pattern to which a dynamic property name must adhere."/>
<Property Name="Pattern" Type="Edm.String">
<Annotation Term="OData.Description" String="The pattern that the property name shall match."/>
- <Annotation Term="OData.LongDescription" String="This shall be the pattern that the property name shall match."/>
+ <Annotation Term="OData.LongDescription" String="This shall contain the pattern that the property name shall match."/>
</Property>
<Property Name="Type" Type="Edm.String">
- <Annotation Term="OData.Description" String="The type that the name shall have."/>
- <Annotation Term="OData.LongDescription" String="This shall be the type that the name shall have."/>
+ <Annotation Term="OData.Description" String="The type of name."/>
+ <Annotation Term="OData.LongDescription" String="This shall contain the type that the name shall have."/>
</Property>
</ComplexType>
<Term Name="Revisions" Type="Collection(RedfishExtensions.v1_0_0.RevisionType)" Nullable="false">
- <Annotation Term="OData.Description" String="List of revisions of a model element."/>
+ <Annotation Term="OData.Description" String="The list of revisions of a model element."/>
</Term>
<ComplexType Name="RevisionType">
- <Annotation Term="OData.Description" String="A structure containing revision information."/>
+ <Annotation Term="OData.Description" String="The structure that contains revision information."/>
<Annotation Term="OData.LongDescription" String="This type shall contain revision information."/>
<Property Name="Version" Type="Edm.String" Nullable="true">
<Annotation Term="OData.Description" String="The schema version with which this revision was first published."/>
@@ -187,8 +193,8 @@
<Annotation Term="OData.LongDescription" String="This property shall describe the type of change made."/>
</Property>
<Property Name="Description" Type="Edm.String">
- <Annotation Term="OData.Description" String="Text describing the reason for the revision."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a description of the change made."/>
+ <Annotation Term="OData.Description" String="The reason for the revision."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a description of the change."/>
</Property>
</ComplexType>
@@ -209,8 +215,8 @@
</Term>
<ComplexType Name="EnumerationMember">
- <Annotation Term="OData.Description" String="This type describes a member of an enumeration used for compatability purposes for enumerations which do not comply with OData rules."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe a member of an enumeration which contains spaces, starts with a number, or otherwise does not comply with OData EnumMember naming rules."/>
+ <Annotation Term="OData.Description" String="The member of an enumeration that contains spaces, starts with a number, or otherwise does not comply with OData EnumMember naming rules. Used for compatability purposes for enumerations that do not comply with OData rules."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe a member of an enumeration that contains spaces, starts with a number, or otherwise does not comply with OData EnumMember naming rules."/>
<Property Name="Member" Type="Edm.String">
<Annotation Term="OData.Description" String="An allowable string member."/>
<Annotation Term="OData.LongDescription" String="This shall be an allowable string member for the enumeration."/>
@@ -225,12 +231,13 @@
<Term Name="Pattern" Type="Edm.String">
<Annotation Term="OData.Description" String="The pattern that a string property or parameter must match."/>
+ <Annotation Term="OData.LongDescription" String="This term shall contain a regular expression that follows the ECMA 262 syntax."/>
</Term>
<Term Name="Minimum" Type="Edm.Int64">
- <Annotation Term="OData.Description" String="Minimum value that an integer property or parameter can have."/>
+ <Annotation Term="OData.Description" String="The minimum value for an integer property or parameter."/>
</Term>
<Term Name="Maximum" Type="Edm.Int64">
- <Annotation Term="OData.Description" String="Maximum value that an integer property or parameter can have."/>
+ <Annotation Term="OData.Description" String="The maximum value for an integer property or parameter."/>
</Term>
</Schema>
diff --git a/static/redfish/v1/schema/Redundancy_v1.xml b/static/redfish/v1/schema/Redundancy_v1.xml
index 638b8392b8..cc1b0764f8 100644
--- a/static/redfish/v1/schema/Redundancy_v1.xml
+++ b/static/redfish/v1/schema/Redundancy_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Redundancy v1.3.2-->
+<!--# Redfish Schema: Redundancy v1.3.3 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -28,8 +28,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Redundancy" BaseType="Resource.v1_0_0.ReferenceableMember" Abstract="true">
- <Annotation Term="OData.Description" String="This is the common redundancy definition and structure used in other Redfish schemas."/>
- <Annotation Term="OData.LongDescription" String="This object represents the Redundancy element property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification. The value of this string shall be of the format for the reserved word *Redundancy*."/>
+ <Annotation Term="OData.Description" String="The common redundancy definition and structure used in other Redfish schemas."/>
+ <Annotation Term="OData.LongDescription" String="This object represents the redundancy element property."/>
</EntityType>
</Schema>
@@ -39,40 +39,38 @@
<Annotation Term="Redfish.Release" String="1.0"/>
<EntityType Name="Redundancy" BaseType="Redundancy.Redundancy">
- <Annotation Term="OData.Description" String="This is the redundancy definition to be used in other resource schemas."/>
- <Annotation Term="OData.LongDescription" String="This object represents the Redundancy element property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification. The value of this string shall be of the format for the reserved word *Redundancy*."/>
<Property Name="Name" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The name of the resource or array element."/>
- <Annotation Term="OData.LongDescription" String="This object represents the Name property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification. The value of this string shall be of the format for the reserved word *Name*."/>
+ <Annotation Term="OData.Description" String="The name of the Resource or array member."/>
+ <Annotation Term="OData.LongDescription" String="This object represents the name of this Resource or array member. The Resource values shall comply with the Redfish Specification-described requirements. This string value shall be of the 'Name' reserved word format."/>
<Annotation Term="Redfish.Required"/>
</Property>
<Property Name="Mode" Type="Redundancy.v1_0_0.RedundancyMode">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This is the redundancy mode of the group."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain the information about the redundancy mode of this subsystem."/>
+ <Annotation Term="OData.Description" String="The redundancy mode of the group."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the information about the redundancy mode of this subsystem."/>
<Annotation Term="Redfish.Required"/>
</Property>
<Property Name="MaxNumSupported" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is the maximum number of members allowable for this particular redundancy group."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain the maximum number of members allowed in the redundancy group."/>
+ <Annotation Term="OData.Description" String="The maximum number of members allowable for this particular redundancy group."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of members allowed in the redundancy group."/>
</Property>
<Property Name="MinNumNeeded" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is the minumum number of members needed for this group to be redundant."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain the minimum number of members allowed in the redundancy group for the current redundancy mode to still be fault tolerant."/>
+ <Annotation Term="OData.Description" String="The minumum number of members needed for this group to be redundant."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the minimum number of members allowed in the redundancy group for the current redundancy mode to still be fault tolerant."/>
<Annotation Term="Redfish.Required"/>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
<Annotation Term="Redfish.Required"/>
</Property>
<NavigationProperty Name="RedundancySet" Type="Collection(Resource.Item)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Contains any ids that represent components of this redundancy set."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain the ids of components that are part of this redundancy set. The id values may or may not be dereferenceable."/>
+ <Annotation Term="OData.Description" String="The links to components of this redundancy set."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the links to components that are part of this redundancy set."/>
<Annotation Term="OData.AutoExpandReferences"/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
@@ -83,7 +81,7 @@
<Collection>
<Record>
<PropertyValue Property="Member" String="Failover"/>
- <Annotation Term="OData.Description" String="Failure of one unit will automatically cause its functions to be taken over by a standby or offline unit in the redundancy set."/>
+ <Annotation Term="OData.Description" String="Failure of one unit automatically causes a standby or offline unit in the redundancy set to take over its functions."/>
</Record>
<Record>
<PropertyValue Property="Member" String="N+m"/>
@@ -117,25 +115,25 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_0_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="Redundancy" BaseType="Redundancy.v1_0_0.Redundancy"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_0_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="Redundancy" BaseType="Redundancy.v1_0_1.Redundancy"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_0_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="Redundancy" BaseType="Redundancy.v1_0_2.Redundancy"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_0_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of type Collection."/>
+ <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type."/>
<EntityType Name="Redundancy" BaseType="Redundancy.v1_0_3.Redundancy"/>
</Schema>
@@ -147,31 +145,43 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_0_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation. It was also created to remove the 'Required' term on MaxNumSupported."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation. It was also created to remove the 'Required' term on MaxNumSupported."/>
<EntityType Name="Redundancy" BaseType="Redundancy.v1_0_5.Redundancy"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_0_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Redundancy" BaseType="Redundancy.v1_0_6.Redundancy"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_0_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Redundancy" BaseType="Redundancy.v1_0_7.Redundancy"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
<EntityType Name="Redundancy" BaseType="Redundancy.v1_0_2.Redundancy">
<Property Name="RedundancyEnabled" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This indicates whether redundancy is enabled."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether the redundancy is enabled."/>
+ <Annotation Term="OData.Description" String="An indication of whether redundancy is enabled."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the redundancy is enabled."/>
</Property>
</EntityType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_1_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="Redundancy" BaseType="Redundancy.v1_1_0.Redundancy"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_1_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of type Collection."/>
+ <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type."/>
<EntityType Name="Redundancy" BaseType="Redundancy.v1_1_1.Redundancy"/>
</Schema>
@@ -183,34 +193,46 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_1_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation. It was also created to remove the 'Required' term on MaxNumSupported."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation. It was also created to remove the 'Required' term on MaxNumSupported."/>
<EntityType Name="Redundancy" BaseType="Redundancy.v1_1_3.Redundancy"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_1_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Redundancy" BaseType="Redundancy.v1_1_4.Redundancy"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_1_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Redundancy" BaseType="Redundancy.v1_1_5.Redundancy"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="Redundancy" BaseType="Redundancy.v1_1_2.Redundancy">
<Property Name="Actions" Type="Redundancy.v1_2_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
</Property>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
<Property Name="Oem" Type="Redundancy.v1_2_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
</ComplexType>
</Schema>
@@ -222,10 +244,22 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_2_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation. It was also created to remove the 'Required' term on MaxNumSupported."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation. It was also created to remove the 'Required' term on MaxNumSupported."/>
<EntityType Name="Redundancy" BaseType="Redundancy.v1_2_1.Redundancy"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_2_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Redundancy" BaseType="Redundancy.v1_2_2.Redundancy"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_2_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Redundancy" BaseType="Redundancy.v1_2_3.Redundancy"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -241,9 +275,21 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_3_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation. It was also created to remove the 'Required' term on MaxNumSupported."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation. It was also created to remove the 'Required' term on MaxNumSupported."/>
<EntityType Name="Redundancy" BaseType="Redundancy.v1_3_1.Redundancy"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_3_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Redundancy" BaseType="Redundancy.v1_3_2.Redundancy"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_3_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Redundancy" BaseType="Redundancy.v1_3_3.Redundancy"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ResourceBlockCollection_v1.xml b/static/redfish/v1/schema/ResourceBlockCollection_v1.xml
index 68c08ad545..4e3c6f008a 100644
--- a/static/redfish/v1/schema/ResourceBlockCollection_v1.xml
+++ b/static/redfish/v1/schema/ResourceBlockCollection_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ResourceBlockCollection-->
+<!--# Redfish Schema: ResourceBlockCollection -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -33,8 +33,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="ResourceBlockCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="A Collection of ResourceBlock resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of ResourceBlock instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="A collection of ResourceBlock instances."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of ResourceBlock instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -58,8 +58,8 @@
</Annotation>
<NavigationProperty Name="Members" Type="Collection(ResourceBlock.ResourceBlock)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Contains the members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
+ <Annotation Term="OData.Description" String="The members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
diff --git a/static/redfish/v1/schema/ResourceBlock_v1.xml b/static/redfish/v1/schema/ResourceBlock_v1.xml
index 26f254af9a..1377f8aae9 100644
--- a/static/redfish/v1/schema/ResourceBlock_v1.xml
+++ b/static/redfish/v1/schema/ResourceBlock_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ResourceBlock v1.3.0-->
+<!--# Redfish Schema: ResourceBlock v1.3.2 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -62,8 +62,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="ResourceBlock" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="This is the schema definition of the Resource Block, its components, and affinity to composed devices."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Block for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The schema definition of the Resource Block, its components, and affinity to composed devices."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Block for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -72,7 +72,7 @@
<Annotation Term="Capabilities.UpdateRestrictions">
<Record>
<PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="Resource Blocks can be updated to change the reservation setting and other writable properties."/>
+ <Annotation Term="OData.Description" String="Writable properties, such as the reservation setting, can be updated for Resource Blocks."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.DeleteRestrictions">
@@ -97,132 +97,130 @@
<Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="ResourceBlock" BaseType="ResourceBlock.ResourceBlock">
- <Annotation Term="OData.Description" String="This schema defines a Resource Block resource."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Block for a Redfish implementation."/>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
</Property>
<Property Name="CompositionStatus" Type="ResourceBlock.v1_0_0.CompositionStatus" Nullable="false">
- <Annotation Term="OData.Description" String="This property describes the composition status details for this Resource Block."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain composition status information about this Resource Block."/>
+ <Annotation Term="OData.Description" String="The composition status details for this Resource Block."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain composition status information about this Resource Block."/>
<Annotation Term="Redfish.Required"/>
</Property>
<Property Name="ResourceBlockType" Type="Collection(ResourceBlock.v1_0_0.ResourceBlockType)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This property represents the types of resources available on this Resource Block."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of enumerated values describing type of resources available."/>
+ <Annotation Term="OData.Description" String="The types of Resources available on this Resource Block."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of enumerated values that describe the type of Resources available."/>
<Annotation Term="Redfish.Required"/>
</Property>
<Property Name="Links" Type="ResourceBlock.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
+ <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."/>
</Property>
<Property Name="Actions" Type="ResourceBlock.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
</Property>
<NavigationProperty Name="Processors" Type="Collection(Processor.Processor)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of references to the Processors available in this Resource Block."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of references of type Processor that are in this Resource Block."/>
+ <Annotation Term="OData.Description" String="An array of links to the processors available in this Resource Block."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links of the Processor type that this Resource Block contains."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Memory" Type="Collection(Memory.Memory)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of references to the Memory available in this Resource Block."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of references of type Memory that are in this Resource Block."/>
+ <Annotation Term="OData.Description" String="An array of links to the memory available in this Resource Block."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links of the Memory type that this Resource Block contains."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Storage" Type="Collection(Storage.Storage)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of references to the Storage available in this Resource Block."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of references of type Storage that are in this Resource Block."/>
+ <Annotation Term="OData.Description" String="An array of links to the storage available in this Resource Block."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links of Storage type that this Resource Block contains."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="SimpleStorage" Type="Collection(SimpleStorage.SimpleStorage)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of references to the Simple Storage available in this Resource Block."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of references of type SimpleStorage that are in this Resource Block."/>
+ <Annotation Term="OData.Description" String="An array of links to the simple storage available in this Resource Block."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links of the SimpleStorage type that this Resource Block contains."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="EthernetInterfaces" Type="Collection(EthernetInterface.EthernetInterface)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of references to the Ethernet Interfaces available in this Resource Block."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of references of type EthernetInterface that are in this Resource Block."/>
+ <Annotation Term="OData.Description" String="An array of links to the Ethernet interfaces available in this Resource Block."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links of the EthernetInterface type that this Resource Block contains."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="NetworkInterfaces" Type="Collection(NetworkInterface.NetworkInterface)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of references to the Network Interfaces available in this Resource Block."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of references of type NetworkInterface that are in this Resource Block."/>
+ <Annotation Term="OData.Description" String="An array of links to the Network Interfaces available in this Resource Block."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links of the NetworkInterface type that this Resource Block contains."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="ComputerSystems" Type="Collection(ComputerSystem.ComputerSystem)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of references to the Computer Systems available in this Resource Block."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of references of type ComputerSystem that are in this Resource Block."/>
+ <Annotation Term="OData.Description" String="An array of links to the computer systems available in this Resource Block."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links of the ComputerSystem type that this Resource Block contains."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
<ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
+ <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."/>
<NavigationProperty Name="ComputerSystems" Type="Collection(ComputerSystem.ComputerSystem)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of references to the Computer Systems that are composed from this Resource Block."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of references of type ComputerSystem that represent the Computer Systems composed from this Resource Block."/>
+ <Annotation Term="OData.Description" String="An array of links to the computer systems that are composed from this Resource Block."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links of the ComputerSystem type that represent the computer systems composed from this Resource Block."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Chassis" Type="Collection(Chassis.Chassis)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of references to the Chassis in which this Resource Block is contained."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of references of type Chassis that represent the physical container associated with this Resource Block."/>
+ <Annotation Term="OData.Description" String="An array of links to the Chassis in which this Resource Block is contained."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links of the Chassis type that represent the physical container associated with this Resource Block."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Zones" Type="Collection(Zone.Zone)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of references to the Zones in which this Resource Block is bound."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of references of type Zone that represent the binding constraints associated with this Resource Block."/>
+ <Annotation Term="OData.Description" String="An array of links to the Zones in which this Resource Block is bound."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links of the Zone type that represent the binding constraints associated with this Resource Block."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
<Property Name="Oem" Type="ResourceBlock.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
</ComplexType>
<EnumType Name="ResourceBlockType">
<Member Name="Compute">
- <Annotation Term="OData.Description" String="This Resource Block contains both Processor and Memory resources in a manner that creates a compute complex."/>
+ <Annotation Term="OData.Description" String="This Resource Block contains Resources of the Processor type and Memory type in a manner that creates a compute complex."/>
</Member>
<Member Name="Processor">
- <Annotation Term="OData.Description" String="This Resource Block contains Processor resources."/>
+ <Annotation Term="OData.Description" String="This Resource Block contains Resources of the Processor type."/>
</Member>
<Member Name="Memory">
- <Annotation Term="OData.Description" String="This Resource Block contains Memory resources."/>
+ <Annotation Term="OData.Description" String="This Resource Block contains Resources of the Memory type."/>
</Member>
<Member Name="Network">
- <Annotation Term="OData.Description" String="This Resource Block contains Network resources, such as Ethernet Interfaces."/>
+ <Annotation Term="OData.Description" String="This Resource Block contains network Resources, such as the EthernetInterface and NetworkInterface types."/>
</Member>
<Member Name="Storage">
- <Annotation Term="OData.Description" String="This Resource Block contains Storage resources, such as Storage and Simple Storage."/>
+ <Annotation Term="OData.Description" String="This Resource Block contains storage Resources, such as the Storage and SimpleStorage types."/>
</Member>
<Member Name="ComputerSystem">
- <Annotation Term="OData.Description" String="This Resource Block contains ComputerSystem resources."/>
+ <Annotation Term="OData.Description" String="This Resource Block contains Resources of the ComputerSystem type."/>
</Member>
<Member Name="Expansion">
<Annotation Term="OData.Description" String="This Resource Block is capable of changing over time based on its configuration. Different types of devices within this Resource Block can be added and removed over time."/>
@@ -242,13 +240,13 @@
<Annotation Term="OData.LongDescription" String="This type shall contain properties that describe the high level composition status of the Resource Block."/>
<Property Name="Reserved" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This represents if the Resource Block is reserved by any client."/>
- <Annotation Term="OData.LongDescription" String="This property shall be a boolean that is set by client once the Resource Block is identified to be composed. It shall provide multiple clients a way to negotiate its ownership. This will help clients to know if a Resource Block is reserved by other client."/>
+ <Annotation Term="OData.Description" String="An indication of whether any client has reserved the Resource Block."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether any client has reserved the Resource Block. A client sets this property after the Resource Block is identified as composed. It shall provide a way for multiple clients to negotiate the ownership of the Resource Block."/>
</Property>
<Property Name="CompositionState" Type="ResourceBlock.v1_0_0.CompositionState">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This property represents the current state of the Resource Block from a composition perspective."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an enumerated value describing composition state of the Resource Block."/>
+ <Annotation Term="OData.Description" String="The current state of the Resource Block from a composition perspective."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an enumerated value that describes the composition state of the Resource Block."/>
<Annotation Term="Redfish.Required"/>
</Property>
</ComplexType>
@@ -258,7 +256,7 @@
<Annotation Term="OData.Description" String="Intermediate state indicating composition is in progress."/>
</Member>
<Member Name="ComposedAndAvailable">
- <Annotation Term="OData.Description" String="Indicates the Resource Block is currently participating in one or more compositions, and is available to be used in more compositions."/>
+ <Annotation Term="OData.Description" String="The Resource Block is currently participating in one or more compositions, and is available to use in more compositions."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -269,16 +267,16 @@
</Annotation>
</Member>
<Member Name="Composed">
- <Annotation Term="OData.Description" String="Final successful state of a Resource Block which has participated in composition."/>
+ <Annotation Term="OData.Description" String="Final successful state of a Resource Block that has participated in composition."/>
</Member>
<Member Name="Unused">
- <Annotation Term="OData.Description" String="Indicates the Resource Block is free and can participate in composition."/>
+ <Annotation Term="OData.Description" String="The Resource Block is free and can participate in composition."/>
</Member>
<Member Name="Failed">
<Annotation Term="OData.Description" String="The final composition resulted in failure and manual intervention may be required to fix it."/>
</Member>
<Member Name="Unavailable">
- <Annotation Term="OData.Description" String="Indicates the Resource Block has been made unavailable by the service, such as due to maintenance being performed on the Resource Block."/>
+ <Annotation Term="OData.Description" String="The Resource Block has been made unavailable by the service, such as due to maintenance being performed on the Resource Block."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -300,10 +298,22 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResourceBlock.v1_0_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
<EntityType Name="ResourceBlock" BaseType="ResourceBlock.v1_0_1.ResourceBlock"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResourceBlock.v1_0_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="ResourceBlock" BaseType="ResourceBlock.v1_0_2.ResourceBlock"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResourceBlock.v1_0_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="ResourceBlock" BaseType="ResourceBlock.v1_0_3.ResourceBlock"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResourceBlock.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
@@ -313,24 +323,24 @@
<ComplexType Name="CompositionStatus" BaseType="ResourceBlock.v1_0_0.CompositionStatus">
<Property Name="SharingCapable" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates if this Resource Block is capable of participating in multiple compositions simultaneously."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether this Resource Block is capable of participating in multiple compositions simultaneously. If this property is not provided, it shall be assumed that this Resource Block is not capable of being shared."/>
+ <Annotation Term="OData.Description" String="An indication of whether this Resource Block can participate in multiple compositions simultaneously."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this Resource Block can participate in multiple compositions simultaneously. If this property is not provided, it shall be assumed that this Resource Block is not capable of being shared."/>
</Property>
<Property Name="SharingEnabled" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Indicates if this Resource Block is allowed to participate in multiple compositions simultaneously."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether this Resource Block is allowed to participate in multiple compositions simultaneously. The service shall reject modifications of this property with HTTP 400 Bad Request if this Resource Block already being used as part of a composed resource. If this property is set to false, the service shall not use the ComposedAndAvailable state for this Resource Block."/>
+ <Annotation Term="OData.Description" String="An indication of whether this Resource Block is allowed to participate in multiple compositions simultaneously."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this Resource Block can participate in multiple compositions simultaneously. The Service shall reject modifications of this property with HTTP 400 Bad Request if this Resource Block is already being used as part of a composed Resource. If `false`, the service shall not use the ComposedAndAvailable state for this Resource Block."/>
</Property>
<Property Name="MaxCompositions" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum number of compositions in which this Resource Block is capable of participating simultaneously."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a number indicating the maximum number of compositions in which this Resource Block is capable of participating simultaneously. Services may have additional constraints that prevent this value from being achieved, such as due to system topology and current composed resource utilization. If SharingCapable is set to false, this value shall be set to 1. The service shall support this property if SharingCapable supported."/>
+ <Annotation Term="OData.Description" String="The maximum number of compositions in which this Resource Block can participate simultaneously."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a number indicating the maximum number of compositions in which this Resource Block can participate simultaneously. Services may have additional constraints that prevent this value from being achieved, such as due to system topology and current composed Resource utilization. If SharingCapable is false, this value shall be set to 1. The Service shall support this property if SharingCapable supported."/>
<Annotation Term="Validation.Minimum" Int="1"/>
</Property>
<Property Name="NumberOfCompositions" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The number of compositions in which this Resource Block is currently participating."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the number of compositions in which this Resource Block is currently participating."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the number of compositions in which this Resource Block is currently participating."/>
<Annotation Term="Validation.Minimum" Int="0"/>
</Property>
</ComplexType>
@@ -345,10 +355,22 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResourceBlock.v1_1_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
<EntityType Name="ResourceBlock" BaseType="ResourceBlock.v1_1_1.ResourceBlock"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResourceBlock.v1_1_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="ResourceBlock" BaseType="ResourceBlock.v1_1_2.ResourceBlock"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResourceBlock.v1_1_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="ResourceBlock" BaseType="ResourceBlock.v1_1_3.ResourceBlock"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResourceBlock.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -358,10 +380,22 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResourceBlock.v1_2_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
<EntityType Name="ResourceBlock" BaseType="ResourceBlock.v1_2_0.ResourceBlock"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResourceBlock.v1_2_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="ResourceBlock" BaseType="ResourceBlock.v1_2_1.ResourceBlock"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResourceBlock.v1_2_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="ResourceBlock" BaseType="ResourceBlock.v1_2_2.ResourceBlock"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResourceBlock.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -369,101 +403,113 @@
<EntityType Name="ResourceBlock" BaseType="ResourceBlock.v1_2_1.ResourceBlock">
<NavigationProperty Name="Drives" Type="Collection(Drive.Drive)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of references to the Drives available in this Resource Block."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of references of type Drive that are in this Resource Block."/>
+ <Annotation Term="OData.Description" String="An array of links to the Drives available in this Resource Block."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links of the Drive type that this Resource Block contains."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
<ComplexType Name="ResourceBlockLimits" BaseType="ResourceBlock.ResourceBlockLimits">
- <Annotation Term="OData.Description" String="This object specifies the allowable quantities of types of Resource Blocks for a given composition request."/>
+ <Annotation Term="OData.Description" String="This type specifies the allowable quantities of types of Resource Blocks for a composition request."/>
<Annotation Term="OData.LongDescription" String="This object shall specify the allowable quantities of types of Resource Blocks for a given composition request."/>
<Property Name="MinCompute" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The minimum number of Resource Blocks of type Compute required for the composition request."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an integer that specifies the minimum number of Resource Blocks of type Compute required for the composition request."/>
+ <Annotation Term="OData.Description" String="The minimum number of Resource Blocks of the Compute type required for the composition request."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an integer that specifies the minimum number of Resource Blocks of the Compute type required for the composition request."/>
<Annotation Term="Validation.Minimum" Int="0"/>
</Property>
<Property Name="MaxCompute" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The minimum number of Resource Blocks of type Compute required for the composition request."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an integer that specifies the minimum number of Resource Blocks of type Compute required for the composition request."/>
+ <Annotation Term="OData.Description" String="The maximum number of Resource Blocks of the Compute type allowed for the composition request."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an integer that specifies the maximum number of Resource Blocks of the Compute type allowed for the composition request."/>
<Annotation Term="Validation.Minimum" Int="1"/>
</Property>
<Property Name="MinProcessor" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The minimum number of Resource Blocks of type Processor required for the composition request."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an integer that specifies the minimum number of Resource Blocks of type Processor required for the composition request."/>
+ <Annotation Term="OData.Description" String="The minimum number of Resource Blocks of the Processor type required for the composition request."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an integer that specifies the minimum number of Resource Blocks of the Processor type required for the composition request."/>
<Annotation Term="Validation.Minimum" Int="0"/>
</Property>
<Property Name="MaxProcessor" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The minimum number of Resource Blocks of type Processor required for the composition request."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an integer that specifies the minimum number of Resource Blocks of type Processor required for the composition request."/>
+ <Annotation Term="OData.Description" String="The maximum number of Resource Blocks of the Processor type allowed for the composition request."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an integer that specifies the maximum number of Resource Blocks of Processor type allowed for the composition request."/>
<Annotation Term="Validation.Minimum" Int="1"/>
</Property>
<Property Name="MinMemory" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The minimum number of Resource Blocks of type Memory required for the composition request."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an integer that specifies the minimum number of Resource Blocks of type Memory required for the composition request."/>
+ <Annotation Term="OData.Description" String="The minimum number of Resource Blocks of the Memory type required for the composition request."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an integer that specifies the minimum number of Resource Blocks of the Memory type required for the composition request."/>
<Annotation Term="Validation.Minimum" Int="0"/>
</Property>
<Property Name="MaxMemory" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The minimum number of Resource Blocks of type Memory required for the composition request."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an integer that specifies the minimum number of Resource Blocks of type Memory required for the composition request."/>
+ <Annotation Term="OData.Description" String="The maximum number of Resource Blocks of the Memory type allowed for the composition request."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an integer that specifies the maximum number of Resource Blocks of the Memory type allowed for the composition request."/>
<Annotation Term="Validation.Minimum" Int="1"/>
</Property>
<Property Name="MinNetwork" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The minimum number of Resource Blocks of type Network required for the composition request."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an integer that specifies the minimum number of Resource Blocks of type Network required for the composition request."/>
+ <Annotation Term="OData.Description" String="The minimum number of Resource Blocks of the Network type required for the composition request."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an integer that specifies the minimum number of Resource Blocks of the Network type required for the composition request."/>
<Annotation Term="Validation.Minimum" Int="0"/>
</Property>
<Property Name="MaxNetwork" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The minimum number of Resource Blocks of type Network required for the composition request."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an integer that specifies the minimum number of Resource Blocks of type Network required for the composition request."/>
+ <Annotation Term="OData.Description" String="The maximum number of Resource Blocks of the Network type allowed for the composition request."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an integer that specifies the maximum number of Resource Blocks of the Network type allowed for the composition request."/>
<Annotation Term="Validation.Minimum" Int="1"/>
</Property>
<Property Name="MinStorage" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The minimum number of Resource Blocks of type Storage required for the composition request."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an integer that specifies the minimum number of Resource Blocks of type Storage required for the composition request."/>
+ <Annotation Term="OData.Description" String="The minimum number of Resource Blocks of the Storage type required for the composition request."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an integer that specifies the minimum number of Resource Blocks of the Storage type required for the composition request."/>
<Annotation Term="Validation.Minimum" Int="0"/>
</Property>
<Property Name="MaxStorage" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The minimum number of Resource Blocks of type Storage required for the composition request."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an integer that specifies the minimum number of Resource Blocks of type Storage required for the composition request."/>
+ <Annotation Term="OData.Description" String="The maximum number of Resource Blocks of the Storage type allowed for the composition request."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an integer that specifies the maximum number of Resource Blocks of the Storage type allowed for the composition request."/>
<Annotation Term="Validation.Minimum" Int="1"/>
</Property>
<Property Name="MinComputerSystem" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The minimum number of Resource Blocks of type ComputerSystem required for the composition request."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an integer that specifies the minimum number of Resource Blocks of type Network required for the composition request."/>
+ <Annotation Term="OData.Description" String="The minimum number of Resource Blocks of the ComputerSystem type required for the composition request."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an integer that specifies the minimum number of Resource Blocks of the Network type required for the composition request."/>
<Annotation Term="Validation.Minimum" Int="0"/>
</Property>
<Property Name="MaxComputerSystem" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The minimum number of Resource Blocks of type ComputerSystem required for the composition request."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an integer that specifies the minimum number of Resource Blocks of type Network required for the composition request."/>
+ <Annotation Term="OData.Description" String="The maximum number of Resource Blocks of the ComputerSystem type allowed for the composition request."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an integer that specifies the maximum number of Resource Blocks of the Network type allowed for the composition request."/>
<Annotation Term="Validation.Minimum" Int="1"/>
</Property>
<Property Name="MinExpansion" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The minimum number of Resource Blocks of type Expansion required for the composition request."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an integer that specifies the minimum number of Resource Blocks of type Expansion required for the composition request."/>
+ <Annotation Term="OData.Description" String="The minimum number of Resource Blocks of the Expansion type required for the composition request."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an integer that specifies the minimum number of Resource Blocks of the Expansion type required for the composition request."/>
<Annotation Term="Validation.Minimum" Int="0"/>
</Property>
<Property Name="MaxExpansion" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The minimum number of Resource Blocks of type Expansion required for the composition request."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an integer that specifies the minimum number of Resource Blocks of type Expansion required for the composition request."/>
+ <Annotation Term="OData.Description" String="The maximum number of Resource Blocks of the Expansion type allowed for the composition request."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an integer that specifies the maximum number of Resource Blocks of the Expansion type allowed for the composition request."/>
<Annotation Term="Validation.Minimum" Int="1"/>
</Property>
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResourceBlock.v1_3_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="ResourceBlock" BaseType="ResourceBlock.v1_3_0.ResourceBlock"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResourceBlock.v1_3_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="ResourceBlock" BaseType="ResourceBlock.v1_3_1.ResourceBlock"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Resource_v1.xml b/static/redfish/v1/schema/Resource_v1.xml
index b649bd4c06..cae1993c4e 100644
--- a/static/redfish/v1/schema/Resource_v1.xml
+++ b/static/redfish/v1/schema/Resource_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Resource v1.8.0-->
+<!--# Redfish Schema: Resource v1.8.2 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -26,66 +26,59 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <!--Type Definitions-->
<TypeDefinition Name="Id" UnderlyingType="Edm.String">
- <Annotation Term="OData.Description" String="Uniquely identifies the resource within the collection of like resources."/>
- <Annotation Term="OData.LongDescription" String="This property represents an identifier for the resource. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."/>
+ <Annotation Term="OData.Description" String="The identifier that uniquely identifies the Resource within the collection of similar Resources."/>
+ <Annotation Term="OData.LongDescription" String="This property represents an identifier for the Resource. The Resource values shall comply with the Redfish Specification-described requirements."/>
</TypeDefinition>
<TypeDefinition Name="Description" UnderlyingType="Edm.String">
- <Annotation Term="OData.Description" String="Provides a description of this resource and is used for commonality in the schema definitions."/>
- <Annotation Term="OData.LongDescription" String="This object represents the Description property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."/>
+ <Annotation Term="OData.Description" String="The description of this Resource. Used for commonality in the schema definitions."/>
+ <Annotation Term="OData.LongDescription" String="This object represents the description of this Resource. The Resource values shall comply with the Redfish Specification-described requirements."/>
</TypeDefinition>
<TypeDefinition Name="Name" UnderlyingType="Edm.String">
- <Annotation Term="OData.Description" String="The name of the resource or array element."/>
- <Annotation Term="OData.LongDescription" String="This object represents the Name property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification. The value of this string shall be of the format for the reserved word *Name*."/>
+ <Annotation Term="OData.Description" String="The name of the Resource or array member."/>
+ <Annotation Term="OData.LongDescription" String="This object represents the name of this Resource or array member. The Resource values shall comply with the Redfish Specification-described requirements. This string value shall be of the 'Name' reserved word format."/>
</TypeDefinition>
<TypeDefinition Name="UUID" UnderlyingType="Edm.Guid"/>
- <!--Base Complex type for Links properties-->
<ComplexType Name="Links" Abstract="true">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Property Name="Oem" Type="Resource.Oem" Nullable="false">
- <Annotation Term="OData.Description" String="Oem extension object."/>
- <Annotation Term="OData.LongDescription" String="This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."/>
+ <Annotation Term="OData.Description" String="The OEM extension property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
</Property>
</ComplexType>
- <!--Complex type that serves as a "property bag" for OEM properties-->
<ComplexType Name="Oem">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
<Annotation Term="Redfish.DynamicPropertyPatterns">
<Collection>
<Record>
- <PropertyValue Property="Pattern" String="[A-Za-z0-9_.:]+"/>
+ <PropertyValue Property="Pattern" String="^[A-Za-z0-9_]+$"/>
<PropertyValue Property="Type" String="Resource.OemObject"/>
</Record>
</Collection>
</Annotation>
- <Annotation Term="OData.Description" String="Oem extension object."/>
- <Annotation Term="OData.LongDescription" String="This object represents the Oem properties. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."/>
+ <Annotation Term="OData.Description" String="The OEM extension."/>
+ <Annotation Term="OData.LongDescription" String="This object represents the OEM properties. The Resource values shall comply with the Redfish Specification-described requirements."/>
</ComplexType>
- <!--Base type for OEM property-->
<ComplexType Name="OemObject">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="Base type for an Oem object."/>
- <Annotation Term="OData.LongDescription" String="This object represents the base type for an Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."/>
+ <Annotation Term="OData.Description" String="The base type for an OEM extension."/>
+ <Annotation Term="OData.LongDescription" String="This object represents the base type for an OEM object. The Resource values shall comply with the Redfish Specification-described requirements."/>
</ComplexType>
- <!--Unversioned Base Types-->
-
<EntityType Name="ItemOrCollection" Abstract="true"/>
- <!--Base type for Resources and ReferenceableMembers-->
<EntityType Name="Item" BaseType="Resource.ItemOrCollection" Abstract="true">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="This is the base type for resources and referenceable members."/>
+ <Annotation Term="OData.Description" String="The base type for Resources and members that can be linked to."/>
<Property Name="Oem" Type="Resource.Oem" Nullable="false">
- <Annotation Term="OData.Description" String="This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections."/>
- <Annotation Term="OData.LongDescription" String="The value of this string shall be of the format for the reserved word *Oem*."/>
+ <Annotation Term="OData.Description" String="The OEM extension property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."/>
</Property>
</EntityType>
@@ -95,60 +88,56 @@
<EntityType Name="ResourceCollection" BaseType="Resource.ItemOrCollection" Abstract="true"/>
- <!--Shared types-->
-
- <!--This object represents the standard status structure for resources.-->
<ComplexType Name="Status">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="This type describes the status and health of a resource and its children."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any status or health properties of a resource."/>
+ <Annotation Term="OData.Description" String="The status and health of a Resource and its children."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain any status or health properties of a Resource."/>
<Property Name="State" Type="Resource.State">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This indicates the known state of the resource, such as if it is enabled."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent if this component is available or not and why. Enabled indicates the resource is available. Disabled indicates the resource has been intentionally made unavailable but it can be enabled. Offline indicates the resource is unavailable intentionally and requires action to be made available. InTest indicates that the component is undergoing testing. Starting indicates that the resource is on its way to becoming available. Absent indicates the resources is physically unavailable."/>
+ <Annotation Term="OData.Description" String="The known state of the Resource, such as, enabled."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether and why this component is available. Enabled indicates the Resource is available. Disabled indicates the Resource has been intentionally made unavailable but it can be enabled. Offline indicates the Resource is unavailable intentionally and requires action to make it available. InTest indicates that the component is undergoing testing. Starting indicates that the Resource is becoming available. Absent indicates the Resource is physically unavailable."/>
</Property>
<Property Name="HealthRollup" Type="Resource.Health">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This represents the overall health state from the view of this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the HealthState of the resource and its dependent resources. The values shall conform to those defined in the Redfish specification."/>
+ <Annotation Term="OData.Description" String="The overall health state from the view of this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the health state of the Resource and its dependent Resources. The values shall conform to those defined in the Redfish Specification."/>
</Property>
<Property Name="Health" Type="Resource.Health">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This represents the health state of this resource in the absence of its dependent resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the HealthState of the resource without considering its dependent resources. The values shall conform to those defined in the Redfish specification."/>
+ <Annotation Term="OData.Description" String="The health state of this Resource in the absence of its dependent Resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the health state of the Resource without considering its dependent Resources. The values shall conform to those defined in the Redfish Specification."/>
</Property>
<Property Name="Oem" Type="Resource.Oem" Nullable="false">
- <Annotation Term="OData.Description" String="Oem extension object."/>
- <Annotation Term="OData.LongDescription" String="This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."/>
+ <Annotation Term="OData.Description" String="The OEM extension property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
</Property>
</ComplexType>
- <!--This indicates the known state of the resource, such as if it is enabled.-->
<EnumType Name="State">
<Member Name="Enabled">
- <Annotation Term="OData.Description" String="This function or resource has been enabled."/>
+ <Annotation Term="OData.Description" String="This function or Resource is enabled."/>
</Member>
<Member Name="Disabled">
- <Annotation Term="OData.Description" String="This function or resource has been disabled."/>
+ <Annotation Term="OData.Description" String="This function or Resource is disabled."/>
</Member>
<Member Name="StandbyOffline">
- <Annotation Term="OData.Description" String="This function or resource is enabled, but awaiting an external action to activate it."/>
+ <Annotation Term="OData.Description" String="This function or Resource is enabled but awaits an external action to activate it."/>
</Member>
<Member Name="StandbySpare">
- <Annotation Term="OData.Description" String="This function or resource is part of a redundancy set and is awaiting a failover or other external action to activate it."/>
+ <Annotation Term="OData.Description" String="This function or Resource is part of a redundancy set and awaits a failover or other external action to activate it."/>
</Member>
<Member Name="InTest">
- <Annotation Term="OData.Description" String="This function or resource is undergoing testing."/>
+ <Annotation Term="OData.Description" String="This function or Resource is undergoing testing."/>
</Member>
<Member Name="Starting">
- <Annotation Term="OData.Description" String="This function or resource is starting."/>
+ <Annotation Term="OData.Description" String="This function or Resource is starting."/>
</Member>
<Member Name="Absent">
- <Annotation Term="OData.Description" String="This function or resource is not present or not detected."/>
+ <Annotation Term="OData.Description" String="This function or Resource is either not present or detected."/>
</Member>
<Member Name="UnavailableOffline">
- <Annotation Term="OData.Description" String="This function or resource is present but cannot be used."/>
+ <Annotation Term="OData.Description" String="This function or Resource is present but cannot be used."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -159,7 +148,7 @@
</Annotation>
</Member>
<Member Name="Deferring">
- <Annotation Term="OData.Description" String="The element will not process any commands but will queue new requests."/>
+ <Annotation Term="OData.Description" String="The element does not process any commands but queues new requests."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -193,47 +182,45 @@
</Member>
</EnumType>
- <!--This represents the state of the health of a resource.-->
<EnumType Name="Health">
<Member Name="OK">
<Annotation Term="OData.Description" String="Normal."/>
</Member>
<Member Name="Warning">
- <Annotation Term="OData.Description" String="A condition exists that requires attention."/>
+ <Annotation Term="OData.Description" String="A condition requires attention."/>
</Member>
<Member Name="Critical">
- <Annotation Term="OData.Description" String="A critical condition exists that requires immediate attention."/>
+ <Annotation Term="OData.Description" String="A critical condition requires immediate attention."/>
</Member>
</EnumType>
- <!--Common RestType parameter values for Reset Action-->
<EnumType Name="ResetType">
<Member Name="On">
- <Annotation Term="OData.Description" String="Turn the unit on."/>
+ <Annotation Term="OData.Description" String="Turn on the unit."/>
</Member>
<Member Name="ForceOff">
- <Annotation Term="OData.Description" String="Turn the unit off immediately (non-graceful shutdown)."/>
+ <Annotation Term="OData.Description" String="Turn off the unit immediately (non-graceful shutdown)."/>
</Member>
<Member Name="GracefulShutdown">
- <Annotation Term="OData.Description" String="Perform a graceful shutdown and power off."/>
+ <Annotation Term="OData.Description" String="Shut down gracefully and power off."/>
</Member>
<Member Name="GracefulRestart">
- <Annotation Term="OData.Description" String="Perform a graceful shutdown followed by a restart of the system."/>
+ <Annotation Term="OData.Description" String="Shut down gracefully and restart the system."/>
</Member>
<Member Name="ForceRestart">
- <Annotation Term="OData.Description" String="Perform an immediate (non-graceful) shutdown, followed by a restart."/>
+ <Annotation Term="OData.Description" String="Shut down immediately and non-gracefully and restart the system."/>
</Member>
<Member Name="Nmi">
- <Annotation Term="OData.Description" String="Generate a Diagnostic Interrupt (usually an NMI on x86 systems) to cease normal operations, perform diagnostic actions and typically halt the system."/>
+ <Annotation Term="OData.Description" String="Generate a diagnostic interrupt, which is usually an NMI on x86 systems, to stop normal operations, complete diagnostic actions, and, typically, halt the system."/>
</Member>
<Member Name="ForceOn">
- <Annotation Term="OData.Description" String="Turn the unit on immediately."/>
+ <Annotation Term="OData.Description" String="Turn on the unit immediately."/>
</Member>
<Member Name="PushPowerButton">
<Annotation Term="OData.Description" String="Simulate the pressing of the physical power button on this unit."/>
</Member>
<Member Name="PowerCycle">
- <Annotation Term="OData.Description" String="Perform a power cycle of the unit."/>
+ <Annotation Term="OData.Description" String="Power cycle the unit."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -246,44 +233,44 @@
</EnumType>
<ComplexType Name="Identifier" Abstract="true">
- <Annotation Term="OData.Description" String="This type describes any additional identifiers for a resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional identifiers of a resource."/>
+ <Annotation Term="OData.Description" String="Any additional identifiers for a Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain any additional identifiers for a Resource."/>
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
</ComplexType>
<ComplexType Name="Location" Abstract="true">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="This type describes the location of a resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe the location of a resource."/>
+ <Annotation Term="OData.Description" String="The location of a Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe the location of a Resource."/>
</ComplexType>
<EnumType Name="IndicatorLED">
<Member Name="Lit">
- <Annotation Term="OData.Description" String="The Indicator LED is lit."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent the Indicator LED is in a solid on state. If this value is not supported by the service, the service shall reject PATCH or PUT requests containing this value by returning HTTP 400 (Bad Request)."/>
+ <Annotation Term="OData.Description" String="The indicator LED is lit."/>
+ <Annotation Term="OData.LongDescription" String="This value shall represent that the indicator LED is in a solid on state. If the service does not support this value, it shall reject PATCH or PUT requests containing this value by returning the HTTP 400 (Bad Request) status code."/>
</Member>
<Member Name="Blinking">
- <Annotation Term="OData.Description" String="The Indicator LED is blinking."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent the Indicator LED is in a blinking state where the LED is being turned on and off in repetition. If this value is not supported by the service, the service shall reject PATCH or PUT requests containing this value by returning HTTP 400 (Bad Request)."/>
+ <Annotation Term="OData.Description" String="The indicator LED is blinking."/>
+ <Annotation Term="OData.LongDescription" String="This value shall represent that the indicator LED is in a blinking state where the LED is being turned on and off in repetition. If the service does not support this value, it shall reject PATCH or PUT requests containing this value by returning the HTTP 400 (Bad Request) status code."/>
</Member>
<Member Name="Off">
- <Annotation Term="OData.Description" String="The Indicator LED is off."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent the Indicator LED is in a solid off state. If this value is not supported by the service, the service shall reject PATCH or PUT requests containing this value by returning HTTP 400 (Bad Request)."/>
+ <Annotation Term="OData.Description" String="The indicator LED is off."/>
+ <Annotation Term="OData.LongDescription" String="This value shall represent that the indicator LED is in a solid off state. If the service does not support this value, it shall reject PATCH or PUT requests containing this value by returning the HTTP 400 (Bad Request) status code."/>
</Member>
</EnumType>
<EnumType Name="PowerState">
<Member Name="On">
- <Annotation Term="OData.Description" String="The state is powered On."/>
+ <Annotation Term="OData.Description" String="The state is powered on."/>
</Member>
<Member Name="Off">
- <Annotation Term="OData.Description" String="The state is powered Off."/>
+ <Annotation Term="OData.Description" String="The state is powered off."/>
</Member>
<Member Name="PoweringOn">
- <Annotation Term="OData.Description" String="A temporary state between Off and On."/>
+ <Annotation Term="OData.Description" String="A temporary state between off and on."/>
</Member>
<Member Name="PoweringOff">
- <Annotation Term="OData.Description" String="A temporary state between On and Off."/>
+ <Annotation Term="OData.Description" String="A temporary state between on and off."/>
</Member>
</EnumType>
@@ -293,22 +280,20 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="1.0"/>
- <!--Base entity type for array members-->
<EntityType Name="ReferenceableMember" BaseType="Resource.ReferenceableMember" Abstract="true">
- <Annotation Term="OData.Description" String="This is the base type for addressable members of an array."/>
- <Annotation Term="OData.LongDescription" String="Array members can be referenced using the value returned in the @odata.id property which may or may not be a dereferenceable URL. The @odata.id of this entity shall be the location of this element within an Item."/>
+ <Annotation Term="OData.Description" String="The base type for addressable members of an array."/>
+ <Annotation Term="OData.LongDescription" String="References array members by using the value returned in the @odata.id property, which may be a dereferenceable URL. The @odata.id of this entity shall contain the location of this element within an item."/>
<Key>
<PropertyRef Name="MemberId"/>
</Key>
<Property Name="MemberId" Nullable="false" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is the identifier for the member within the collection."/>
- <Annotation Term="OData.LongDescription" String="The value of this string shall uniquely identify the member within the collection."/>
+ <Annotation Term="OData.Description" String="The identifier for the member within the collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall uniquely identify the member within the collection. For services supporting Redfish v1.6 or higher, this value shall contain the zero-based array index."/>
<Annotation Term="Redfish.Required"/>
</Property>
</EntityType>
- <!--Base entity type for all resources-->
<EntityType Name="Resource" BaseType="Resource.Resource" Abstract="true">
<Key>
<PropertyRef Name="Id"/>
@@ -327,7 +312,6 @@
</Property>
</EntityType>
- <!--Base entity type for all resource collection objects-->
<EntityType Name="ResourceCollection" BaseType="Resource.ResourceCollection" Abstract="true">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Key>
@@ -341,8 +325,8 @@
<Annotation Term="Redfish.Required"/>
</Property>
<Property Name="Oem" Type="Resource.Oem" Nullable="false">
- <Annotation Term="OData.Description" String="This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections."/>
- <Annotation Term="OData.LongDescription" String="The value of this string shall be of the format for the reserved word *Oem*."/>
+ <Annotation Term="OData.Description" String="The OEM extension property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
</Property>
</EntityType>
@@ -350,17 +334,17 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_5">
@@ -370,7 +354,17 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It also updates the description for MemberId to match the Redfish v1.6 requirements."/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_0">
@@ -380,12 +374,12 @@
<ComplexType Name="Identifier" BaseType="Resource.Identifier">
<Property Name="DurableName" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This indicates the world wide, persistent name of the resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the world wide unique identifier for the resource. The string shall be in the format described by the value of the Identifier.DurableNameFormat property."/>
+ <Annotation Term="OData.Description" String="The world-wide, persistent name of the Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the world-wide unique identifier for the Resource. The string shall be in the Identifier.DurableNameFormat property value format."/>
</Property>
<Property Name="DurableNameFormat" Type="Resource.v1_1_0.DurableNameFormat">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This represents the format of the DurableName property."/>
+ <Annotation Term="OData.Description" String="The format of the durable name property."/>
<Annotation Term="OData.LongDescription" String="This property shall represent the format of the DurableName property."/>
</Property>
</ComplexType>
@@ -393,62 +387,62 @@
<ComplexType Name="Location" BaseType="Resource.Location">
<Property Name="Info" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This indicates the location of the resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the location of the resource."/>
+ <Annotation Term="OData.Description" String="The location of the Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the location of the Resource."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
<PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
<PropertyValue Property="Version" String="v1_5_0"/>
- <PropertyValue Property="Description" String="This property has been Deprecated in favor of the PostalAddress, Placement, and PartLocation."/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of the PostalAddress, Placement, and PartLocation properties."/>
</Record>
</Collection>
</Annotation>
</Property>
<Property Name="InfoFormat" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This represents the format of the Info property."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the format of the Info property."/>
+ <Annotation Term="OData.Description" String="The format of the Info property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the Info property format."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
<PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
<PropertyValue Property="Version" String="v1_5_0"/>
- <PropertyValue Property="Description" String="This property has been Deprecated in favor of the PostalAddress, Placement, and PartLocation."/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of the PostalAddress, Placement, and PartLocation properties."/>
</Record>
</Collection>
</Annotation>
</Property>
<Property Name="Oem" Type="Resource.Oem" Nullable="false">
- <Annotation Term="OData.Description" String="Oem extension object."/>
- <Annotation Term="OData.LongDescription" String="This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."/>
+ <Annotation Term="OData.Description" String="The OEM extension property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
</Property>
</ComplexType>
<EnumType Name="DurableNameFormat">
<Member Name="NAA">
- <Annotation Term="OData.Description" String="Name Address Authority Format."/>
- <Annotation Term="OData.LongDescription" String="This durable name shall be a hexadecimal representation of the Name Address Authority structure as defined in the T11 Fibre Channel - Framing and Signaling - 3 (FC-FS-3) specification."/>
+ <Annotation Term="OData.Description" String="The Name Address Authority (NAA) format."/>
+ <Annotation Term="OData.LongDescription" String="This durable name shall contain a hexadecimal representation of the Name Address Authority structure, as defined in the T11 Fibre Channel - Framing and Signaling - 3 (FC-FS-3) specification."/>
</Member>
<Member Name="iQN">
- <Annotation Term="OData.Description" String="iSCSI Qualified Name."/>
- <Annotation Term="OData.LongDescription" String="This durable name shall be in the iSCSI Qualified Name format as defined in RFC 3720 and RFC 3721."/>
+ <Annotation Term="OData.Description" String="The iSCSI Qualified Name (iQN)."/>
+ <Annotation Term="OData.LongDescription" String="This durable name shall be in the iSCSI Qualified Name (iQN) format, as defined in RFC3720 and RFC3721."/>
</Member>
<Member Name="FC_WWN">
- <Annotation Term="OData.Description" String="Fibre Channel World Wide Name."/>
- <Annotation Term="OData.LongDescription" String="This durable name shall be a hexadecimal representation of the World Wide Name format as defined in the T11 Fibre Channel Physical and Signaling Interface Specification."/>
+ <Annotation Term="OData.Description" String="The Fibre Channel (FC) World Wide Name (WWN)."/>
+ <Annotation Term="OData.LongDescription" String="This durable name shall contain a hexadecimal representation of the World-Wide Name (WWN) format, as defined in the T11 Fibre Channel Physical and Signaling Interface Specification."/>
</Member>
<Member Name="UUID">
- <Annotation Term="OData.Description" String="Universally Unique Identifier."/>
- <Annotation Term="OData.LongDescription" String="This durable name shall be the hexadecimal representation of the Universal Unique Identifier as defined in the Internation Telecom Union's OSI networking and system aspects - Naming, Addressing and Registration Specification."/>
+ <Annotation Term="OData.Description" String="The Universally Unique Identifier (UUID)."/>
+ <Annotation Term="OData.LongDescription" String="This durable name shall contain the hexadecimal representation of the UUID, as defined in the International Telecom Union's OSI networking and system aspects - Naming, Addressing and Registration Specification."/>
</Member>
<Member Name="EUI">
- <Annotation Term="OData.Description" String="IEEE-defined 64-bit Extended Unique Identifier."/>
- <Annotation Term="OData.LongDescription" String="This durable name shall be the hexadecimal representation of the IEEE-defined 64-bit Extended Unique Identifier as defined in the IEEE's Guidelines for 64-bit Global Identifier (EUI-64) Specification."/>
+ <Annotation Term="OData.Description" String="The IEEE-defined 64-bit Extended Unique Identifier (EUI)."/>
+ <Annotation Term="OData.LongDescription" String="This durable name shall contain the hexadecimal representation of the IEEE-defined 64-bit Extended Unique Identifier (EUI), as defined in the IEEE's Guidelines for 64-bit Global Identifier (EUI-64) Specification."/>
</Member>
<Member Name="NQN">
- <Annotation Term="OData.Description" String="NVMe Qualified Name."/>
- <Annotation Term="OData.LongDescription" String="This durable name shall be in the NVMe Qualified Name format as defined in the NVN Express over Fabric Specification."/>
+ <Annotation Term="OData.Description" String="The NVMe Qualified Name (NQN)."/>
+ <Annotation Term="OData.LongDescription" String="This durable name shall be in the NVMe Qualified Name (NQN) format, as defined in the NVN Express over Fabric Specification."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -459,8 +453,8 @@
</Annotation>
</Member>
<Member Name="NSID">
- <Annotation Term="OData.Description" String="NVM Namespace Identifier."/>
- <Annotation Term="OData.LongDescription" String="This durable name shall be in the NVM Namespace Identifier format as defined in the NVN Express Specification."/>
+ <Annotation Term="OData.Description" String="The NVM Namespace Identifier (NSID)."/>
+ <Annotation Term="OData.LongDescription" String="This durable name shall be in the NVM Namespace Identifier (NSID) format, as defined in the NVN Express Specification."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -475,27 +469,27 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add an abstract base type for Identifier and Location, and to deprecate the versioned definition of IndicatorLED to use an unversioned definition."/>
+ <Annotation Term="OData.Description" String="This version was created to add an abstract base type for Identifier and Location, and deprecates the versioned definition of IndicatorLED to use an unversioned definition."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_6">
@@ -505,33 +499,43 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_7">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It also updates the description for MemberId to match the Redfish v1.6 requirements."/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
- <Annotation Term="OData.Description" String="This version contained the former definition of PowerState, which has since been moved to the unversioned namespace."/>
+ <Annotation Term="OData.Description" String="This version moves the former definition of PowerState to the unversioned namespace."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add an abstract base type for Identifier and Location, and to deprecate the versioned definition of IndicatorLED and PowerState to use an unversioned definition."/>
+ <Annotation Term="OData.Description" String="This version was created to add an abstract base type for Identifier and Location, and deprecates the versioned definition of IndicatorLED and PowerState to use an unversioned definition."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_5">
@@ -541,202 +545,212 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It also updates the MemberId description to match the Redfish v1.6 requirements."/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.3"/>
<EnumType Name="RackUnits">
- <Annotation Term="OData.Description" String="Defines a rack unit."/>
- <Annotation Term="OData.LongDescription" String="Enumeration literals shall name the type of rack units in use."/>
+ <Annotation Term="OData.Description" String="The type of rack unit in use."/>
+ <Annotation Term="OData.LongDescription" String="Enumeration literals shall name the type of rack unit in use."/>
<Member Name="OpenU">
- <Annotation Term="OData.Description" String="Defines a rack unit as being equal to 48 mm (1.89 in)."/>
- <Annotation Term="OData.LongDescription" String="Rack units shall be specifie3d in terms of the Open Compute Open Rack specification."/>
+ <Annotation Term="OData.Description" String="A rack unit that is equal to 48 mm (1.89 in)."/>
+ <Annotation Term="OData.LongDescription" String="Rack units shall be specified in terms of the Open Compute Open Rack specification."/>
</Member>
<Member Name="EIA_310">
- <Annotation Term="OData.Description" String="Defines a rack unit as being equal to 1.75 in (44.45 mm)."/>
- <Annotation Term="OData.LongDescription" String="Rack units shall be specified as defined by the EIA-310 standard."/>
+ <Annotation Term="OData.Description" String="A rack unit that is equal to 1.75 in (44.45 mm)."/>
+ <Annotation Term="OData.LongDescription" String="Rack units shall conform to the EIA-310 standard."/>
</Member>
</EnumType>
<ComplexType Name="PostalAddress">
- <Annotation Term="OData.Description" String="The PostalAddress for a resource."/>
- <Annotation Term="OData.LongDescription" String="Instances shall describe a postal address for a resource. For more information see RFC5139. Depending on use, the instance may represent a past, current, or future location."/>
+ <Annotation Term="OData.Description" String="The postal address for a Resource."/>
+ <Annotation Term="OData.LongDescription" String="Instances shall describe a postal address for a Resource. For more information, see RFC5139. Depending on use, the instance may represent a past, current, or future location."/>
<Property Name="Country" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Country."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform the requirements of the Country field as defined in RFC5139."/>
+ <Annotation Term="OData.Description" String="The country."/>
+ <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the Country field."/>
</Property>
<Property Name="Territory" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="A top-level subdivision within a country."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform the requirements of the A1 field as defined in RFC5139 when used to name a territory, state, region, province, or prefecture within a country."/>
+ <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the A1 field when it names a territory, state, region, province, or prefecture within a country."/>
</Property>
<Property Name="District" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="A county, parish, gun (JP), or district (IN)."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform the requirements of the A2 field as defined in RFC5139. It is used to name a county, parish, gun (JP), or district (IN)."/>
+ <Annotation Term="OData.Description" String="A county, parish, gun (JP), or district (IN)."/>
+ <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the A2 field. Names a county, parish, gun (JP), or district (IN)."/>
</Property>
<Property Name="City" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="City, township, or shi (JP)."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform the requirements of the A3 field as defined in RFC5139. It is used to name a city, township, or shi (JP)."/>
+ <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the A3 field. Names a city, township, or shi (JP)."/>
</Property>
<Property Name="Division" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="City division, borough, dity district, ward, chou (JP)."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform the requirements of the A4 field as defined in RFC5139. It is used to name a city division, borough, dity district, ward, chou (JP)."/>
+ <Annotation Term="OData.Description" String="City division, borough, dity district, ward, or chou (JP)."/>
+ <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the A4 field. Names a city division, borough, dity district, ward, or chou (JP)."/>
</Property>
<Property Name="Neighborhood" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="Neighborhood or block."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform the requirements of the A5 field as defined in RFC5139. It is used to name a neighborhood or block."/>
+ <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the A5 field. Names a neighborhood or block."/>
</Property>
<Property Name="LeadingStreetDirection" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="A leading street direction."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform the requirements of the PRD field as defined in RFC5139. It is used to name a leading street direction, (N, W, SE)."/>
+ <Annotation Term="OData.LongDescription" String="The value shall conform to the requirements of the PRD field as defined in RFC5139. Names a leading street direction, (N, W, or SE)."/>
</Property>
<Property Name="Street" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="Street name."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform the requirements of the A6 field as defined in RFC5139. It is used to name a street."/>
+ <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the A6 field. Names a street."/>
</Property>
<Property Name="TrailingStreetSuffix" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="A trailing street suffix."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform the requirements of the POD field as defined in RFC5139. It is used to name a trailing street suffix."/>
+ <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the POD field. Names a trailing street suffix."/>
</Property>
<Property Name="StreetSuffix" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="Avenue, Platz, Street, Circle."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform the requirements of the STS field as defined in RFC5139. It is used to name a street suffix."/>
+ <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the STS field. Names a street suffix."/>
</Property>
<Property Name="HouseNumber" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Numeric portion of house number."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform the requirements of the HNO field as defined in RFC5139. It is the numeric portion of the house number."/>
+ <Annotation Term="OData.Description" String="The numeric portion of house number."/>
+ <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the HNO field. The numeric portion of the house number."/>
</Property>
<Property Name="HouseNumberSuffix" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="House number suffix."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform the requirements of the HNS field as defined in RFC5139. It is used to provide a suffix to a house number, (F, B, 1/2)."/>
+ <Annotation Term="OData.Description" String="The house number suffix."/>
+ <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the HNS field. Provides a suffix to a house number, (F, B, or 1/2)."/>
</Property>
<Property Name="Landmark" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Landmark."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform the requirements of the LMK field as defined in RFC5139. It is used to identify a landmark or vanity address."/>
+ <Annotation Term="OData.Description" String="The landmark."/>
+ <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the LMK field. Identifies a landmark or vanity address."/>
</Property>
<Property Name="Location" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Room designation or other additional info."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform the requirements of the LOC field as defined in RFC5139. It is used to provide additional information."/>
+ <Annotation Term="OData.Description" String="The room designation or other additional information."/>
+ <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the LOC field. Provides additional information."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
<PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
<PropertyValue Property="Version" String="v1_7_0"/>
- <PropertyValue Property="Description" String="This property has been Deprecated in favor of the property AdditionalInfo."/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of the AdditionalInfo property."/>
</Record>
</Collection>
</Annotation>
</Property>
<Property Name="Floor" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Floor."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform the requirements of the FLR field as defined in RFC5139. It is used to provide a floor designation."/>
+ <Annotation Term="OData.Description" String="The floor."/>
+ <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the FLR field. Provides a floor designation."/>
</Property>
<Property Name="Name" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Name."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform the requirements of the NAM field as defined in RFC5139. It is used to name the occupant."/>
+ <Annotation Term="OData.Description" String="The name."/>
+ <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the NAM field. Names the occupant."/>
</Property>
<Property Name="PostalCode" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Postal code (or zip code)."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform the requirements of the PC field as defined in RFC5139. The value shall be a Postal code (or zip code)."/>
+ <Annotation Term="OData.Description" String="The postal code or zip code."/>
+ <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the PC field. A postal code (or zip code)."/>
</Property>
<Property Name="Building" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Name of the building."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform the requirements of the BLD field as defined in RFC5139. The value shall be name a building used to locate the resource."/>
+ <Annotation Term="OData.Description" String="The name of the building."/>
+ <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the BLD field. Names the building."/>
</Property>
<Property Name="Unit" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Name or number of the unit (apartment, suite)."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform the requirements of the UNIT field as defined in RFC5139. The value shall be a name or number of a unit (apartment, suite) used to locate the resource."/>
+ <Annotation Term="OData.Description" String="The name or number of the apartment unit or suite."/>
+ <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the UNIT field. The name or number of a unit, such as the apartment or suite, to locate the Resource."/>
</Property>
<Property Name="Room" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Name or number of the room."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform the requirements of the ROOM field as defined in RFC5139. The value shall be a name or number of a room used to locate the resource within the unit."/>
+ <Annotation Term="OData.Description" String="The name or number of the room."/>
+ <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the ROOM field. A name or number of a room to locate the Resource within the unit."/>
</Property>
<Property Name="Seat" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Seat (desk, cubicle, workstation)."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform the requirements of the SEAT field as defined in RFC5139. The value shall be a name or number of a Seat (desk, cubicle, workstation)."/>
+ <Annotation Term="OData.Description" String="The seat, such as the desk, cubicle, or workstation."/>
+ <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the SEAT field. A name or number of a seat, such as the desk, cubicle, or workstation."/>
</Property>
<Property Name="PlaceType" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="A description of the type of place that is addressed."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform the requirements of the PLC field as defined in RFC5139. Examples include: office, residence,...)."/>
+ <Annotation Term="OData.Description" String="The description of the type of place that is addressed."/>
+ <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the PLC field. Examples include office and residence."/>
</Property>
<Property Name="Community" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Postal community name."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform the requirements of the PCN field as defined in RFC5139. The value shall be a postal community name."/>
+ <Annotation Term="OData.Description" String="The postal community name."/>
+ <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the PCN field. A postal community name."/>
</Property>
<Property Name="POBox" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Post office box (P.O. box)."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform the requirements of the POBOX field as defined in RFC5139. The value shall be a Post office box (P.O. box)."/>
+ <Annotation Term="OData.Description" String="The post office box (PO box)."/>
+ <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the POBOX field. A post office box (PO box)."/>
</Property>
<Property Name="AdditionalCode" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Additional code."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform the requirements of the ADDCODE field as defined in RFC5139."/>
+ <Annotation Term="OData.Description" String="The additional code."/>
+ <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the ADDCODE field."/>
</Property>
<Property Name="Road" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="A primary road or street."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform the requirements of the RD field as defined in RFC5139. The value designates a primary road or street."/>
+ <Annotation Term="OData.Description" String="The primary road or street."/>
+ <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the RD field. Designates a primary road or street."/>
</Property>
<Property Name="RoadSection" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Road Section."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform the requirements of the RDSEC field as defined in RFC5139. The value shall be a road section."/>
+ <Annotation Term="OData.Description" String="The road section."/>
+ <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the RDSEC field. A road section."/>
</Property>
<Property Name="RoadBranch" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Road branch."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform the requirements of the RDBR field as defined in RFC5139. The value shall be a Post office box (P.O. box)road branch."/>
+ <Annotation Term="OData.Description" String="The road branch."/>
+ <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the RDBR field. Shall contain a post office box (PO box) road branch."/>
</Property>
<Property Name="RoadSubBranch" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Road sub branch."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform the requirements of the RDSUBBR field as defined in RFC5139."/>
+ <Annotation Term="OData.Description" String="The road sub branch."/>
+ <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the RDSUBBR field."/>
</Property>
<Property Name="RoadPreModifier" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Road pre-modifier."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform the requirements of the PRM field as defined in RFC5139. (Old, New)."/>
+ <Annotation Term="OData.Description" String="The road pre-modifier."/>
+ <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the PRM field. For example, Old or New."/>
</Property>
<Property Name="RoadPostModifier" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Road post-modifier."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform the requirements of the POM field as defined in RFC5139. (Extended)."/>
+ <Annotation Term="OData.Description" String="The road post-modifier."/>
+ <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the POM field. For example, Extended."/>
</Property>
<Property Name="GPSCoords" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The GPS coordinates of the part."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform the requirements of the ADDCODE field as defined in RFC5139. The value shall be the GPS coordinates of the location. If furnished, this shall be expressed in the format '[-][nn]n.nnnnnn, [-][nn]n.nnnnn', i.e. two numbers, either positive or negative, with six decimal places of precision, comma-separated."/>
+ <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the ADDCODE field. Shall contain the GPS coordinates of the location. If furnished, expressed in the '[-][nn]n.nnnnnn, [-][nn]n.nnnnn' format. For example, two comma-separated positive or negative numbers with six decimal places of precision."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
<PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
<PropertyValue Property="Version" String="v1_6_0"/>
- <PropertyValue Property="Description" String="This property has been Deprecated in favor of properties Longitude and Latitude."/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of the Longitude and Latitude properties."/>
</Record>
</Collection>
</Annotation>
@@ -745,39 +759,39 @@
<ComplexType Name="Placement">
<Annotation Term="OData.Description" String="The placement within the addressed location."/>
- <Annotation Term="OData.LongDescription" String="The value shall describe a location within a resource. Examples include a shelf in a rack."/>
+ <Annotation Term="OData.LongDescription" String="The value shall describe a location within a Resource. Examples include a shelf in a rack."/>
<Property Name="Row" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Name of row."/>
- <Annotation Term="OData.LongDescription" String="The value shall be the name of the row."/>
+ <Annotation Term="OData.Description" String="The name of the row."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the name of the row."/>
</Property>
<Property Name="Rack" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Name of a rack location within a row."/>
- <Annotation Term="OData.LongDescription" String="The value shall be the name of the rack within a row."/>
+ <Annotation Term="OData.Description" String="The name of a rack location within a row."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the name of the rack within a row."/>
</Property>
<Property Name="RackOffsetUnits" Type="Resource.v1_3_0.RackUnits">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The type of Rack Units in use."/>
- <Annotation Term="OData.LongDescription" String="The value shall be a RackUnit enumeration literal indicating the type of rack units in use."/>
+ <Annotation Term="OData.Description" String="The type of rack units in use."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a RackUnit enumeration literal that indicates the type of rack units in use."/>
</Property>
<Property Name="RackOffset" Type="Edm.Int64" DefaultValue="0">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Vertical location of the item in terms of RackOffsetUnits."/>
- <Annotation Term="OData.LongDescription" String="Vertical location of the item in the rack. Rack offset units shall be measured from bottom to top starting with 0."/>
+ <Annotation Term="OData.Description" String="The vertical location of the item, in terms of RackOffsetUnits."/>
+ <Annotation Term="OData.LongDescription" String="The vertical location of the item in the rack. Rack offset units shall be measured from bottom to top, starting with 0."/>
</Property>
</ComplexType>
<ComplexType Name="Location" BaseType="Resource.v1_1_0.Location">
- <Annotation Term="OData.Description" String="The location of a resource."/>
- <Annotation Term="OData.LongDescription" String="Instances shall describe a location for a resource. For more information see RFC5139. Depending on use, the instance may represent a past, current, or future location."/>
- <Property Name="PostalAddress" Type="Resource.v1_3_0.PostalAddress">
- <Annotation Term="OData.Description" String="Postal address of the addressed resource."/>
- <Annotation Term="OData.LongDescription" String="The value shall be a postal address of the resource."/>
+ <Annotation Term="OData.Description" String="The location of a Resource."/>
+ <Annotation Term="OData.LongDescription" String="Instances shall describe a location for a Resource. For more information, see RFC5139. Depending on use, the instance may represent a past, current, or future location."/>
+ <Property Name="PostalAddress" Type="Resource.v1_3_0.PostalAddress" Nullable="false">
+ <Annotation Term="OData.Description" String="The postal address of the addressed Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a postal address of the Resource."/>
</Property>
- <Property Name="Placement" Type="Resource.v1_3_0.Placement">
+ <Property Name="Placement" Type="Resource.v1_3_0.Placement" Nullable="false">
<Annotation Term="OData.Description" String="A place within the addressed location."/>
- <Annotation Term="OData.LongDescription" String="The value shall be a place within the addressed location."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a place within the addressed location."/>
</Property>
</ComplexType>
@@ -785,17 +799,17 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add an abstract base type for Identifier and Location, and to deprecate the versioned definition of IndicatorLED and PowerState to use an unversioned definition."/>
+ <Annotation Term="OData.Description" String="This version was created to add an abstract base type for Identifier and Location, and deprecates the versioned definition of IndicatorLED and PowerState to use an unversioned definition."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_4">
@@ -805,7 +819,17 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It also updates the description for MemberId to match the Redfish v1.6 requirements and adds a missing term to several properties to disallow them from being null."/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_0">
@@ -816,12 +840,12 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add an abstract base type for Identifier and Location, and to deprecate the versioned definition of IndicatorLED and PowerState to use an unversioned definition."/>
+ <Annotation Term="OData.Description" String="This version was created to add an abstract base type for Identifier and Location, and deprecates the versioned definition of IndicatorLED and PowerState to use an unversioned definition."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_3">
@@ -831,7 +855,17 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It also updates the description for MemberId to match the Redfish v1.6 requirements and adds a missing term to several properties to disallow them from being null."/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_0">
@@ -840,122 +874,122 @@
<Annotation Term="OData.Description" String="This version was created to add PartLocation to Location."/>
<EnumType Name="LocationType">
- <Annotation Term="OData.Description" String="Defines the location types for PartLocation."/>
+ <Annotation Term="OData.Description" String="The location types for PartLocation."/>
<Annotation Term="OData.LongDescription" String="Enumeration literals shall name the type of location in use."/>
<Member Name="Slot">
- <Annotation Term="OData.Description" String="Defines a slot as the type of location."/>
- <Annotation Term="OData.LongDescription" String="Slot shall be used to indicate the type of PartLocation is of type slot."/>
+ <Annotation Term="OData.Description" String="The slot as the type of location."/>
+ <Annotation Term="OData.LongDescription" String="Slot shall indicate the type of PartLocation is of the Slot type."/>
</Member>
<Member Name="Bay">
- <Annotation Term="OData.Description" String="Defines a bay as the type of location."/>
- <Annotation Term="OData.LongDescription" String="Bay shall be used to indicate the type of PartLocation is of type bay."/>
+ <Annotation Term="OData.Description" String="The bay as the type of location."/>
+ <Annotation Term="OData.LongDescription" String="Bay shall indicate the type of PartLocation is of the Bay type."/>
</Member>
<Member Name="Connector">
- <Annotation Term="OData.Description" String="Defines a connector as the type of location."/>
- <Annotation Term="OData.LongDescription" String="Connector shall be used to indicate the type of PartLocation is of type connector."/>
+ <Annotation Term="OData.Description" String="The connector as the type of location."/>
+ <Annotation Term="OData.LongDescription" String="Connector shall indicate the type of PartLocation is of the Connector type."/>
</Member>
<Member Name="Socket">
- <Annotation Term="OData.Description" String="Defines a socket as the type of location."/>
- <Annotation Term="OData.LongDescription" String="Socket shall be used to indicate the type of PartLocation is of type socket."/>
+ <Annotation Term="OData.Description" String="The socket as the type of location."/>
+ <Annotation Term="OData.LongDescription" String="Socket shall indicate the type of PartLocation of the Socket type."/>
</Member>
</EnumType>
<EnumType Name="Reference">
- <Annotation Term="OData.Description" String="Defines a reference area for the location of the part."/>
- <Annotation Term="OData.LongDescription" String="Enumeration literals shall name the reference for the part location."/>
+ <Annotation Term="OData.Description" String="The reference area for the location of the part."/>
+ <Annotation Term="OData.LongDescription" String="The enumerated literals shall name the reference for the part location."/>
<Member Name="Top">
- <Annotation Term="OData.Description" String="Defines the part as being in the top of the unit."/>
- <Annotation Term="OData.LongDescription" String="Top shall be used to specify the part location is in the top of the unit."/>
+ <Annotation Term="OData.Description" String="The part is in the top of the unit."/>
+ <Annotation Term="OData.LongDescription" String="This value shall be used to indicate the part is in the top of the unit."/>
</Member>
<Member Name="Bottom">
- <Annotation Term="OData.Description" String="Defines the part as being in the bottom of the unit."/>
- <Annotation Term="OData.LongDescription" String="Top shall be used to specify the part location is in the bottom of the unit."/>
+ <Annotation Term="OData.Description" String="The part is in the bottom of the unit."/>
+ <Annotation Term="OData.LongDescription" String="This value shall be used to indicate the part is in the bottom of the unit."/>
</Member>
<Member Name="Front">
- <Annotation Term="OData.Description" String="Defines the part as being in the front of the unit."/>
- <Annotation Term="OData.LongDescription" String="Top shall be used to specify the part location is in the front of the unit."/>
+ <Annotation Term="OData.Description" String="The part is in the front of the unit."/>
+ <Annotation Term="OData.LongDescription" String="This value shall be used to indicate the part is in the front of the unit."/>
</Member>
<Member Name="Rear">
- <Annotation Term="OData.Description" String="Defines the part as being in the rear of the unit."/>
- <Annotation Term="OData.LongDescription" String="Top shall be used to specify the part location is in the rear of the unit."/>
+ <Annotation Term="OData.Description" String="The part is in the rear of the unit."/>
+ <Annotation Term="OData.LongDescription" String="This value shall be used to indicate the part is in the rear of the unit."/>
</Member>
<Member Name="Left">
- <Annotation Term="OData.Description" String="Defines the part as being in the left of the unit."/>
- <Annotation Term="OData.LongDescription" String="Top shall be used to specify the part location is in the left of the unit."/>
+ <Annotation Term="OData.Description" String="The part is on the left side of of the unit."/>
+ <Annotation Term="OData.LongDescription" String="This value shall be used to indicate the part is on the left side of of the unit."/>
</Member>
<Member Name="Right">
- <Annotation Term="OData.Description" String="Defines the part as being in the right of the unit."/>
- <Annotation Term="OData.LongDescription" String="Top shall be used to specify the part location is in the right of the unit."/>
+ <Annotation Term="OData.Description" String="The part is on the right side of the unit."/>
+ <Annotation Term="OData.LongDescription" String="This value shall be used to indicate the part is on the right side of the unit."/>
</Member>
<Member Name="Middle">
- <Annotation Term="OData.Description" String="Defines the part as being in the middle of the unit."/>
- <Annotation Term="OData.LongDescription" String="Top shall be used to specify the part location is in the middle of the unit."/>
+ <Annotation Term="OData.Description" String="The part is in the middle of the unit."/>
+ <Annotation Term="OData.LongDescription" String="This value shall be used to indicate the part is in the middle of the unit."/>
</Member>
</EnumType>
<EnumType Name="Orientation">
- <Annotation Term="OData.Description" String="Defines a orientation for the ordering of the ordinal value of the part location."/>
- <Annotation Term="OData.LongDescription" String="Enumeration literals shall name the orientation for the location type ordering in determining the LocationOrdinalValue."/>
+ <Annotation Term="OData.Description" String="The orientation for the ordering of the part location ordinal value."/>
+ <Annotation Term="OData.LongDescription" String="These enumeration literals shall name the orientation for the location type ordering in determining the LocationOrdinalValue."/>
<Member Name="FrontToBack">
- <Annotation Term="OData.Description" String="Defines the ordering for the LocationOrdinalValue is front to back."/>
- <Annotation Term="OData.LongDescription" String="This value shall be used to specify the ordering for LocationOrdinalValue is front to back."/>
+ <Annotation Term="OData.Description" String="The ordering for LocationOrdinalValue is front to back."/>
+ <Annotation Term="OData.LongDescription" String="This value shall be used to indicate the ordering for LocationOrdinalValue is front to back."/>
</Member>
<Member Name="BackToFront">
- <Annotation Term="OData.Description" String="Defines the ordering for the LocationOrdinalValue is back to front."/>
- <Annotation Term="OData.LongDescription" String="This value shall be used to specify the ordering for LocationOrdinalValue is back to front."/>
+ <Annotation Term="OData.Description" String="The ordering for the LocationOrdinalValue is back to front."/>
+ <Annotation Term="OData.LongDescription" String="This value shall be used to indicate the ordering for LocationOrdinalValue is back to front."/>
</Member>
<Member Name="TopToBottom">
- <Annotation Term="OData.Description" String="Defines the ordering for the LocationOrdinalValue is top to bottom."/>
- <Annotation Term="OData.LongDescription" String="This value shall be used to specify the ordering for LocationOrdinalValue is top to bottom."/>
+ <Annotation Term="OData.Description" String="The ordering for the LocationOrdinalValue is top to bottom."/>
+ <Annotation Term="OData.LongDescription" String="This value shall be used to indicate the ordering for LocationOrdinalValue is top to bottom."/>
</Member>
<Member Name="BottomToTop">
- <Annotation Term="OData.Description" String="Defines the ordering for the LocationOrdinalValue is bottom to top."/>
- <Annotation Term="OData.LongDescription" String="This value shall be used to specify the ordering for LocationOrdinalValue is bottom to top."/>
+ <Annotation Term="OData.Description" String="The ordering for LocationOrdinalValue is bottom to top."/>
+ <Annotation Term="OData.LongDescription" String="This value shall be used to indicate the ordering for LocationOrdinalValue is bottom to top."/>
</Member>
<Member Name="LeftToRight">
- <Annotation Term="OData.Description" String="Defines the ordering for the LocationOrdinalValue is left to right."/>
- <Annotation Term="OData.LongDescription" String="This value shall be used to specify the ordering for LocationOrdinalValue is left to right."/>
+ <Annotation Term="OData.Description" String="The ordering for the LocationOrdinalValue is left to right."/>
+ <Annotation Term="OData.LongDescription" String="This value shall be used to indicate the ordering for LocationOrdinalValue is left to right."/>
</Member>
<Member Name="RightToLeft">
- <Annotation Term="OData.Description" String="Defines the ordering for the LocationOrdinalValue is right to left."/>
- <Annotation Term="OData.LongDescription" String="This value shall be used to specify the ordering for LocationOrdinalValue is right to left."/>
+ <Annotation Term="OData.Description" String="The ordering for the LocationOrdinalValue is right to left."/>
+ <Annotation Term="OData.LongDescription" String="This value shall be used to indicate the ordering for LocationOrdinalValue is right to left."/>
</Member>
</EnumType>
<ComplexType Name="PartLocation">
<Annotation Term="OData.Description" String="The part location within the placement."/>
- <Annotation Term="OData.LongDescription" String="The value shall describe a location within a resource. This representation shall be used to indicate the location within the Placement."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe a location within a Resource. This representation shall indicate the location within the Placement."/>
<Property Name="ServiceLabel" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is the label of the part location, such as a silk screened name or a printed label."/>
- <Annotation Term="OData.LongDescription" String="The value shall be the label assigned for service at the part location."/>
+ <Annotation Term="OData.Description" String="The label of the part location, such as a silk-screened name or a printed label."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the label assigned for service at the part location."/>
</Property>
<Property Name="LocationType" Type="Resource.v1_5_0.LocationType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The type of location of the part, such as slot, bay, socket and slot."/>
- <Annotation Term="OData.LongDescription" String="The value shall be a LocationType enumeration literal indicating the type of rack units in use."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the type of location of the part, such as slot, bay, socket and slot."/>
</Property>
<Property Name="LocationOrdinalValue" Type="Edm.Int64" DefaultValue="0">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The number that represents the location of the part. If LocationType is slot and this unit is in slot 2 then the LocationOrdinalValue will be 2."/>
- <Annotation Term="OData.LongDescription" String="The value shall be the number that represents the location of the part based on the LocationType. LocationOrdinalValue shall be measured based on the Orientation value starting with 0."/>
+ <Annotation Term="OData.Description" String="The number that represents the location of the part. If LocationType is `slot` and this unit is in slot 2, the LocationOrdinalValue is 2."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the number that represents the location of the part based on the LocationType. LocationOrdinalValue shall be measured based on the Orientation value starting with 0."/>
</Property>
<Property Name="Reference" Type="Resource.v1_5_0.Reference">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The reference point for the part location. This is used to give guidance as to the general location of the part."/>
- <Annotation Term="OData.LongDescription" String="The value shall be a Reference enumeration literal indicating the general location within the unit of the part."/>
+ <Annotation Term="OData.Description" String="The reference point for the part location. Provides guidance about the general location of the part."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the general location within the unit of the part."/>
</Property>
<Property Name="Orientation" Type="Resource.v1_5_0.Orientation">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The orientation for the ordering of the slot enumeration used by the LocationOrdinalValue property."/>
- <Annotation Term="OData.LongDescription" String="The value shall be a Orientation enumeration literal indicating the orientation for the ordering used by the LocationOrdinalValue property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the orientation for the ordering used by the LocationOrdinalValue property."/>
</Property>
</ComplexType>
<ComplexType Name="Location" BaseType="Resource.v1_3_0.Location">
- <Property Name="PartLocation" Type="Resource.v1_5_0.PartLocation">
+ <Property Name="PartLocation" Type="Resource.v1_5_0.PartLocation" Nullable="false">
<Annotation Term="OData.Description" String="The part location within the placement."/>
- <Annotation Term="OData.LongDescription" String="The value shall describe a location within a resource. This representation shall be used to indicate the location within the Placement."/>
+ <Annotation Term="OData.LongDescription" String="The location within a Resource. This representation shall indicate the location within the Placement."/>
</Property>
</ComplexType>
@@ -963,7 +997,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add an abstract base type for Identifier and Location, and to deprecate the versioned definition of IndicatorLED and PowerState to use an unversioned definition."/>
+ <Annotation Term="OData.Description" String="This version was created to add an abstract base type for Identifier and Location, and deprecates the versioned definition of IndicatorLED and PowerState to use an unversioned definition."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_2">
@@ -973,7 +1007,17 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It also updates the description for MemberId to match the Redfish v1.6 requirements and adds a missing term to several properties to disallow them from being null."/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_0">
@@ -984,20 +1028,20 @@
<ComplexType Name="Location" BaseType="Resource.v1_5_0.Location">
<Property Name="Longitude" Type="Edm.Decimal" DefaultValue="0">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The longitude resource in degrees."/>
- <Annotation Term="OData.LongDescription" String="The value shall be the longitude of the resource specified in degrees using a decimal format and not minutes or seconds."/>
+ <Annotation Term="OData.Description" String="The longitude of the Resource in degrees."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the longitude of the Resource specified in degrees using a decimal format and not minutes or seconds."/>
<Annotation Term="Measures.Unit" String="deg"/>
</Property>
<Property Name="Latitude" Type="Edm.Decimal" DefaultValue="0">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The latitude resource."/>
- <Annotation Term="OData.LongDescription" String="The value shall be the latitude of the resource specified in degrees using a decimal format and not minutes or seconds."/>
+ <Annotation Term="OData.Description" String="The latitude of the Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the latitude of the Resource specified in degrees using a decimal format and not minutes or seconds."/>
<Annotation Term="Measures.Unit" String="deg"/>
</Property>
<Property Name="AltitudeMeters" Type="Edm.Decimal" DefaultValue="0">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The altitude of the resource in meters."/>
- <Annotation Term="OData.LongDescription" String="The altitude of the resource in meters."/>
+ <Annotation Term="OData.Description" String="The altitude of the Resource in meters."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the altitude of the Resource in meters."/>
<Annotation Term="Measures.Unit" String="m"/>
</Property>
</ComplexType>
@@ -1010,26 +1054,36 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to several properties to disallow them from being null."/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
- <Annotation Term="OData.Description" String="This version was created to add an array of Contact Information entries to Location, and to deprecate Location within PostalAddress in favor of AdditionalInfo."/>
+ <Annotation Term="OData.Description" String="This version was created to add an array of Contact Information entries to Location, and deprecates Location within PostalAddress in favor of AdditionalInfo."/>
<ComplexType Name="Location" BaseType="Resource.v1_6_0.Location">
<Property Name="Contacts" Type="Collection(Resource.v1_7_0.ContactInfo)">
- <Annotation Term="OData.Description" String="Array of contact information."/>
- <Annotation Term="OData.LongDescription" String="The value shall contain contact information used to obtain more information from an individual or organization responsible for this resource."/>
+ <Annotation Term="OData.Description" String="An array of contact information."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of contact information for an individual or organization responsible for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="PostalAddress" BaseType="Resource.v1_3_0.PostalAddress">
<Property Name="AdditionalInfo" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Room designation or other additional info."/>
- <Annotation Term="OData.LongDescription" String="The value shall conform the requirements of the LOC field as defined in RFC5139. It is used to provide additional information."/>
+ <Annotation Term="OData.Description" String="The room designation or other additional information."/>
+ <Annotation Term="OData.LongDescription" String="The value shall conform to the requirements of the LOC field as defined in RFC5139. Provides additional information."/>
</Property>
</ComplexType>
@@ -1037,34 +1091,44 @@
<Property Name="AdditionalInfo" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="Area designation or other additional info."/>
- <Annotation Term="OData.LongDescription" String="The value shall contain additional information, such as Tile, Column (Post), Wall, or other designation used to describe a location that cannot be conveyed with other properties defined for the Placement object."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain additional information, such as Tile, Column (Post), Wall, or other designation that describes a location that cannot be conveyed with other properties defined for the Placement object."/>
</Property>
</ComplexType>
<ComplexType Name="ContactInfo">
- <Annotation Term="OData.Description" String="Contact information for this resource."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain contact information used to obtain more information from an individual or organization responsible for this resource."/>
+ <Annotation Term="OData.Description" String="Contact information for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain contact information for an individual or organization responsible for this Resource."/>
<Property Name="ContactName" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="Name of this contact."/>
- <Annotation Term="OData.LongDescription" String="The value shall contain the name of a person or organization to contact for information about this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the name of a person or organization to contact for information about this Resource."/>
</Property>
<Property Name="PhoneNumber" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="Phone number for this contact."/>
- <Annotation Term="OData.LongDescription" String="The value shall contain the phone number for a person or organization to contact for information about this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the phone number for a person or organization to contact for information about this Resource."/>
</Property>
<Property Name="EmailAddress" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="Email address for this contact."/>
- <Annotation Term="OData.LongDescription" String="The value shall contain the email address for a person or organization to contact for information about this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the email address for a person or organization to contact for information about this Resource."/>
</Property>
</ComplexType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to update the description for MemberId to match the requirements of Redfish v1.6. It was also created to add a missing term on several properties to not allow them to be null."/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_0">
@@ -1073,5 +1137,15 @@
<Annotation Term="OData.Description" String="This version was created to to add the Redfish Excerpt annotation to the Name property."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to update the description for MemberId to match the requirements of Redfish v1.6. It was also created to add a missing term on several properties to not allow them to be null."/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/RoleCollection_v1.xml b/static/redfish/v1/schema/RoleCollection_v1.xml
index 7f5d70f630..3f869fc72e 100644
--- a/static/redfish/v1/schema/RoleCollection_v1.xml
+++ b/static/redfish/v1/schema/RoleCollection_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: RoleCollection-->
+<!--# Redfish Schema: RoleCollection -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -33,8 +33,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="RoleCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="A Collection of Role resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of Role instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The RoleCollection schema describes a collection of role instances."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of Role instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -58,8 +58,8 @@
</Annotation>
<NavigationProperty Name="Members" Type="Collection(Role.Role)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Contains the members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
+ <Annotation Term="OData.Description" String="The members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
diff --git a/static/redfish/v1/schema/Role_v1.xml b/static/redfish/v1/schema/Role_v1.xml
index 8503732a24..ac3c652c45 100644
--- a/static/redfish/v1/schema/Role_v1.xml
+++ b/static/redfish/v1/schema/Role_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Role v1.2.2-->
+<!--# Redfish Schema: Role v1.2.4 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -33,8 +33,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Role" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="This schema defines a user role to be used in conjunction with a manager account."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent resources that represent the user role for the user account."/>
+ <Annotation Term="OData.Description" String="The Role schema contains a Redfish Role to use in conjunction with a manager account."/>
+ <Annotation Term="OData.LongDescription" String="This Resource represents the Redfish Role for the user account."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -43,7 +43,7 @@
<Annotation Term="Capabilities.UpdateRestrictions">
<Record>
<PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="Roles can be updated to change various priveleges."/>
+ <Annotation Term="OData.Description" String="Various privileges can be updated for Roles."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.DeleteRestrictions">
@@ -66,22 +66,20 @@
<Annotation Term="Redfish.Release" String="1.0"/>
<EntityType Name="Role" BaseType="Role.Role">
- <Annotation Term="OData.Description" String="This resource defines a user role to be used in conjunction with a Manager Account."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent resources that represent the user role for the user account."/>
<Property Name="IsPredefined" Type="Edm.Boolean" Nullable="false" DefaultValue="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This property is used to indicate if the Role is one of the Redfish Predefined Roles vs a Custom role."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate if the role is a predefined role. ."/>
+ <Annotation Term="OData.Description" String="An indication of whether the Role is a Redfish-predefined Role rather than a custom Redfish Role."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the Role is a Redfish-predefined Role rather than a custom Redfish Role."/>
</Property>
<Property Name="AssignedPrivileges" Type="Collection(Privileges.PrivilegeType)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The redfish privileges that this role includes."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the redfish privileges that the role includes. For pre-defined roles, this property shall be readOnly. For custom roles some implementations may not allow writing this property."/>
+ <Annotation Term="OData.Description" String="The Redfish privileges for this Role."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the Redfish privileges for this Role. For predefined Roles, this property shall be read-only. For custom Roles, some implementations may not allow writing to this property."/>
</Property>
<Property Name="OemPrivileges" Type="Collection(Edm.String)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The OEM privileges that this role includes."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the OEM privileges that this role includes. For pre-defined roles, this property shall be readOnly. For custom roles some implementations may not allow writing this property."/>
+ <Annotation Term="OData.Description" String="The OEM privileges for this Role."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the OEM privileges for this Role. For predefined Roles, this property shall be read-only. For custom Roles, some implementations may not allow writing to this property."/>
</Property>
</EntityType>
@@ -89,7 +87,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_0_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="Role" BaseType="Role.v1_0_0.Role"/>
</Schema>
@@ -105,30 +103,42 @@
<EntityType Name="Role" BaseType="Role.v1_0_3.Role"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_0_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Role" BaseType="Role.v1_0_4.Role"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_0_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Role" BaseType="Role.v1_0_5.Role"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="Role" BaseType="Role.v1_0_2.Role">
<Property Name="Actions" Type="Role.v1_1_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
</Property>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
<Property Name="Oem" Type="Role.v1_1_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
</ComplexType>
</Schema>
@@ -144,6 +154,18 @@
<EntityType Name="Role" BaseType="Role.v1_1_1.Role"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_1_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Role" BaseType="Role.v1_1_2.Role"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_1_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Role" BaseType="Role.v1_1_3.Role"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.2"/>
@@ -151,7 +173,7 @@
<Property Name="RoleId" Type="Edm.String" Nullable="false">
<Annotation Term="Redfish.RequiredOnCreate"/>
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This property contains the name of the Role."/>
+ <Annotation Term="OData.Description" String="The name of the Role."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the string name of the Role. This property shall contain the same value as the Id property."/>
</Property>
</EntityType>
@@ -169,5 +191,17 @@
<EntityType Name="Role" BaseType="Role.v1_2_1.Role"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_2_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Role" BaseType="Role.v1_2_2.Role"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_2_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Role" BaseType="Role.v1_2_3.Role"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Schedule_v1.xml b/static/redfish/v1/schema/Schedule_v1.xml
index 8df1a9a03b..d60813589e 100644
--- a/static/redfish/v1/schema/Schedule_v1.xml
+++ b/static/redfish/v1/schema/Schedule_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Schedule v1.2.0-->
+<!--# Redfish Schema: Schedule v1.2.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2018 DMTF -->
+<!--# Copyright 2018-2019 DMTF. -->
<!--# Portions Copyright 2015-2018 Storage Networking Industry Association (SNIA), USA. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
@@ -27,8 +27,8 @@
<ComplexType Name="Schedule" Abstract="true">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="Schedule a series of occurrences."/>
- <Annotation Term="OData.LongDescription" String="The properties of this type shall be used to Schedule a series of occurrences."/>
+ <Annotation Term="OData.Description" String="Schedules a series of occurrences."/>
+ <Annotation Term="OData.LongDescription" String="The properties of this type shall schedule a series of occurrences."/>
</ComplexType>
</Schema>
@@ -36,56 +36,56 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Schedule.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="SNIA"/>
- <ComplexType Name="Schedule" BaseType="Schedule.Schedule">
+ <ComplexType Name="Schedule" BaseType="Schedule.Schedule">
<Annotation Term="OData.Description" String="Schedule a series of occurrences."/>
- <Annotation Term="OData.LongDescription" String="The properties of this type shall be used to Schedule a series of occurrences."/>
+ <Annotation Term="OData.LongDescription" String="The properties of this type shall schedule a series of occurrences."/>
<Property Name="Name" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The Schedule name."/>
- <Annotation Term="OData.LongDescription" String="The name of the Schedule. It should be constructed as OrgID:ScheduleName. Examples: ACME:Daily, ACME:Weekly, ACME:FirstTuesday."/>
+ <Annotation Term="OData.Description" String="The schedule name."/>
+ <Annotation Term="OData.LongDescription" String="The name of the schedule, which is constructed as OrgID:ScheduleName. Examples include ACME:Daily, ACME:Weekly, and ACME:FirstTuesday."/>
</Property>
<Property Name="Lifetime" Type="Edm.Duration">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The time after provisioning when the schedule as a whole expires."/>
- <Annotation Term="OData.LongDescription" String="The value shall be a Redfish Duration describing the time after provisioning when the schedule expires."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a Redfish Duration that describes the time after provisioning when the schedule expires."/>
</Property>
<Property Name="MaxOccurrences" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Maximum number of scheduled occurrences."/>
- <Annotation Term="OData.LongDescription" String="Maximum number of scheduled occurrences."/>
+ <Annotation Term="OData.Description" String="The maximum number of scheduled occurrences."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of scheduled occurrences."/>
</Property>
<Property Name="InitialStartTime" Type="Edm.DateTimeOffset">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Time for initial occurrence."/>
- <Annotation Term="OData.LongDescription" String="The value shall be a date and time of day on which the initial occurrence is scheduled to occur."/>
+ <Annotation Term="OData.Description" String="The date and time when the initial occurrence is scheduled to occur."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the date and time when the initial occurrence is scheduled to occur."/>
</Property>
<Property Name="RecurrenceInterval" Type="Edm.Duration">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Distance until the next occurrences."/>
- <Annotation Term="OData.LongDescription" String="The value shall be a Redfish Duration describing the time until the next occurrence."/>
+ <Annotation Term="OData.Description" String="The amount of time until the next occurrence occurs."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a Redfish Duration that describes the time until the next occurrence."/>
</Property>
<Property Name="EnabledDaysOfWeek" Type="Collection(Schedule.v1_0_0.DayOfWeek)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Days of the week when scheduled occurrences are enabled, for enabled days of month and months of year."/>
- <Annotation Term="OData.LongDescription" String="Days of the week when scheduled occurrences are enabled. If not present, all days of the week shall be enabled."/>
+ <Annotation Term="OData.Description" String="Days of the week when scheduled occurrences are enabled, for enabled days of the month and months of the year. If not present, all days of the week are enabled."/>
+ <Annotation Term="OData.LongDescription" String="Days of the week when scheduled occurrences are enabled. If not present, all days of the week shall be enabled."/>
</Property>
<Property Name="EnabledDaysOfMonth" Type="Collection(Edm.Int64)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Days of month when scheduled occurrences are enabled. Zero indicates that every day of the month is enabled."/>
- <Annotation Term="OData.LongDescription" String="Days of month when scheduled occurrences are enabled, for enabled days of week and months of year. If the array contains a single value of zero, or if the property is not present, all days of the month shall be enabled."/>
+ <Annotation Term="OData.Description" String="Days of the month when scheduled occurrences are enabled. `0` indicates that every day of the month is enabled."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the days of the month when scheduled occurrences are enabled, for enabled days of week and months of year. If the array contains a single value of `0`, or if the property is not present, all days of the month shall be enabled."/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Validation.Maximum" Int="31"/>
</Property>
<Property Name="EnabledMonthsOfYear" Type="Collection(Schedule.v1_0_0.MonthOfYear)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Months of year when scheduled occurrences are enabled."/>
- <Annotation Term="OData.LongDescription" String="Months of year when scheduled occurrences are enabled, for enabled days of week and days of month. If not present, all months of the year shall be enabled."/>
+ <Annotation Term="OData.Description" String="The months of the year when scheduled occurrences are enabled. If not present, all months of the year are enabled."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the months of the year when scheduled occurrences are enabled, for enabled days of week and days of month. If not present, all months of the year shall be enabled."/>
</Property>
</ComplexType>
<EnumType Name="DayOfWeek">
- <Annotation Term="OData.Description" String="Days of the Week."/>
- <Annotation Term="OData.LongDescription" String="Days of the Week."/>
+ <Annotation Term="OData.Description" String="Days of the week."/>
+ <Annotation Term="OData.LongDescription" String="Days of the week."/>
<Member Name="Monday">
<Annotation Term="OData.Description" String="Monday."/>
</Member>
@@ -109,7 +109,7 @@
</Member>
<Member Name="Every">
<Annotation Term="OData.Description" String="Every day of the week."/>
- <Annotation Term="OData.LongDescription" String="This value indicates that every day of the week has been selected. When used in array properties (such as for enabling a function on certain days) it shall be the only member in the array."/>
+ <Annotation Term="OData.LongDescription" String="This value indicates that every day of the week has been selected. When used in array properties, such as for enabling a function on certain days, it shall be the only member in the array."/>
</Member>
</EnumType>
@@ -154,16 +154,22 @@
</Member>
<Member Name="Every">
<Annotation Term="OData.Description" String="Every month of the year."/>
- <Annotation Term="OData.LongDescription" String="This value indicates that every month of the year has been selected. When used in array properties (such as for enabling a function for certain months) it shall be the only member in the array."/>
+ <Annotation Term="OData.LongDescription" String="This value indicates that every month of the year has been selected. When used in array properties, such as for enabling a function for certain months, it shall be the only member in the array."/>
</Member>
</EnumType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Schedule.v1_0_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <ComplexType Name="Schedule" BaseType="Schedule.v1_0_0.Schedule"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Schedule.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="SNIA"/>
- <ComplexType Name="Schedule" BaseType="Schedule.v1_0_0.Schedule">
+ <ComplexType Name="Schedule" BaseType="Schedule.v1_0_0.Schedule">
<Property Name="EnabledIntervals" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="Intervals when scheduled occurrences are enabled."/>
@@ -172,11 +178,23 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Schedule.v1_1_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <ComplexType Name="Schedule" BaseType="Schedule.v1_1_0.Schedule"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Schedule.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
- <Annotation Term="OData.Description" String="This version was created to correct time and date properties to use DateTimeOffset and Duration formats, add 'Every' enumerations to DayOfWeek and MonthOfYear types, and to incorporate default behavior into descriptions."/>
- <ComplexType Name="Schedule" BaseType="Schedule.v1_1_0.Schedule"/>
+ <Annotation Term="OData.Description" String="This version was created to correcttime and date properties to use DateTimeOffset and Duration formats, add 'Every' enumerations to DayOfWeek and MonthOfYear types, and to incorporate default behavior into descriptions."/>
+ <ComplexType Name="Schedule" BaseType="Schedule.v1_1_0.Schedule"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Schedule.v1_2_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <ComplexType Name="Schedule" BaseType="Schedule.v1_2_0.Schedule"/>
</Schema>
</edmx:DataServices>
diff --git a/static/redfish/v1/schema/SecureBoot_v1.xml b/static/redfish/v1/schema/SecureBoot_v1.xml
index 78b124608a..b0e3042077 100644
--- a/static/redfish/v1/schema/SecureBoot_v1.xml
+++ b/static/redfish/v1/schema/SecureBoot_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: SecureBoot v1.0.4-->
+<!--# Redfish Schema: SecureBoot v1.0.6 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -30,8 +30,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="SecureBoot" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="This resource contains UEFI Secure Boot information. It represents properties for managing the UEFI Secure Boot functionality of a system."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a UEFI Secure Boot resource for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The SecureBoot schema contains UEFI Secure Boot information and represents properties for managing the UEFI Secure Boot functionality of a system."/>
+ <Annotation Term="OData.LongDescription" String="This Resource contains a UEFI Secure Boot Resource for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -40,7 +40,7 @@
<Annotation Term="Capabilities.UpdateRestrictions">
<Record>
<PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="Secure Boot can be updated to enable or disable it."/>
+ <Annotation Term="OData.Description" String="Secure Boot can be updated to enable or disable the service."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.DeleteRestrictions">
@@ -63,8 +63,8 @@
<Annotation Term="OData.Description" String="The type of keys to reset or delete."/>
<Annotation Term="OData.LongDescription" String="This parameter shall specify the type of keys to reset or delete."/>
</Parameter>
- <Annotation Term="OData.Description" String="This action is used to reset the Secure Boot keys."/>
- <Annotation Term="OData.LongDescription" String="This action shall perform a reset of the Secure Boot key databases. The ResetAllKeysToDefault value shall reset the UEFI Secure Boot key databases to their default values. The DeleteAllKeys value shall delete the content of the UEFI Secure Boot key databases. The DeletePK value shall delete the content of the PK Secure boot key."/>
+ <Annotation Term="OData.Description" String="This action resets the Secure Boot keys."/>
+ <Annotation Term="OData.LongDescription" String="This action shall reset of the Secure Boot key databases. The ResetAllKeysToDefault value shall reset the UEFI Secure Boot key databases to their default values. The DeleteAllKeys value shall delete the content of the UEFI Secure Boot key databases. The DeletePK value shall delete the content of the PK Secure Boot key."/>
</Action>
</Schema>
@@ -76,13 +76,13 @@
<EntityType Name="SecureBoot" BaseType="SecureBoot.SecureBoot">
<Property Name="SecureBootEnable" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Enable or disable UEFI Secure Boot (takes effect on next boot)."/>
- <Annotation Term="OData.LongDescription" String="Setting this property to true enables UEFI Secure Boot, and setting it to false disables it. This property can be enabled only in UEFI boot mode."/>
+ <Annotation Term="OData.Description" String="An indication of whether UEFI Secure Boot is enabled."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the UEFI Secure Boot takes effect on next boot. This property can be enabled in UEFI boot mode only."/>
</Property>
<Property Name="SecureBootCurrentBoot" Type="SecureBoot.v1_0_0.SecureBootCurrentBootType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Secure Boot state during the current boot cycle."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the UEFI Secure Boot state during the current boot cycle."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the UEFI Secure Boot state during the current boot cycle."/>
</Property>
<Property Name="SecureBootMode" Type="SecureBoot.v1_0_0.SecureBootModeType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -90,8 +90,8 @@
<Annotation Term="OData.LongDescription" String="This property shall contain the current Secure Boot mode, as defined in the UEFI Specification."/>
</Property>
<Property Name="Actions" Type="SecureBoot.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
</Property>
</EntityType>
@@ -124,46 +124,46 @@
<Annotation Term="OData.Description" String="Reset the content of all UEFI Secure Boot key databases (PK, KEK, DB, DBX) to their default values."/>
</Member>
<Member Name="DeleteAllKeys">
- <Annotation Term="OData.Description" String="Delete the content of all UEFI Secure Boot key databases (PK, KEK, DB, DBX). This puts the system in Setup Mode."/>
+ <Annotation Term="OData.Description" String="Delete the content of all UEFI Secure Boot key databases (PK, KEK, DB, DBX). This puts the system in Setup Mode."/>
</Member>
<Member Name="DeletePK">
- <Annotation Term="OData.Description" String="Delete the content of the PK UEFI Secure Boot database. This puts the system in Setup Mode."/>
+ <Annotation Term="OData.Description" String="Delete the content of the PK UEFI Secure Boot database. This puts the system in Setup Mode."/>
</Member>
</EnumType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
<Property Name="Oem" Type="SecureBoot.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
</ComplexType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SecureBoot.v1_0_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="SecureBoot" BaseType="SecureBoot.v1_0_0.SecureBoot"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SecureBoot.v1_0_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="SecureBoot" BaseType="SecureBoot.v1_0_1.SecureBoot"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SecureBoot.v1_0_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add requirements on the action parameters to show they are mandatory via Nullable=false. It was also created to correct the Descriptions and LongDescriptions used in the defined Actions."/>
+ <Annotation Term="OData.Description" String="This version was created to add requirements on the action parameters to show they are mandatory through Nullable=false, and corrects the short and long descriptions in the defined actions."/>
<EntityType Name="SecureBoot" BaseType="SecureBoot.v1_0_2.SecureBoot"/>
</Schema>
@@ -173,5 +173,17 @@
<EntityType Name="SecureBoot" BaseType="SecureBoot.v1_0_3.SecureBoot"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SecureBoot.v1_0_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="SecureBoot" BaseType="SecureBoot.v1_0_4.SecureBoot"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SecureBoot.v1_0_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="SecureBoot" BaseType="SecureBoot.v1_0_5.SecureBoot"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/SensorCollection_v1.xml b/static/redfish/v1/schema/SensorCollection_v1.xml
index e000022b8e..80414431c0 100644
--- a/static/redfish/v1/schema/SensorCollection_v1.xml
+++ b/static/redfish/v1/schema/SensorCollection_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: SensorCollection-->
+<!--# Redfish Schema: SensorCollection -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -33,8 +33,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="SensorCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="A Collection of Sensor resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of Sensor instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The SensorCollection schema describes a collection of sensor instances."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of Sensor instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -57,8 +57,8 @@
</Annotation>
<NavigationProperty Name="Members" Type="Collection(Sensor.Sensor)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Contains the members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
+ <Annotation Term="OData.Description" String="The members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
diff --git a/static/redfish/v1/schema/Sensor_v1.xml b/static/redfish/v1/schema/Sensor_v1.xml
index ef8fa451e2..d4f6a49748 100644
--- a/static/redfish/v1/schema/Sensor_v1.xml
+++ b/static/redfish/v1/schema/Sensor_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Sensor v1.0.0-->
+<!--# Redfish Schema: Sensor v1.0.2 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -17,6 +17,9 @@
<edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
<edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
+ <edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
+ </edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
<edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
<edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
@@ -35,8 +38,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Sensor" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="This is the schema definition for the Sensor. It represents the properties for Sensor."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Sensor resource for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The Sensor schema describes a sensor and its properties."/>
+ <Annotation Term="OData.LongDescription" String="This Resource represents a Sensor for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -45,7 +48,7 @@
<Annotation Term="Capabilities.UpdateRestrictions">
<Record>
<PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="Sensor properties can be updated to change limits, exceptions and other writable properties."/>
+ <Annotation Term="OData.Description" String="Any writable properties, such as limits and exceptions, can be updated for sensors."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.DeleteRestrictions">
@@ -62,8 +65,8 @@
<Action Name="ResetStatistics" IsBound="true">
<Parameter Name="Sensor" Type="Sensor.v1_0_0.Actions"/>
- <Annotation Term="OData.Description" String="This action is used to reset statistics related to this sensor."/>
- <Annotation Term="OData.LongDescription" String="This action shall perform a reset of any time intervals or counted values for this sensor."/>
+ <Annotation Term="OData.Description" String="Resets statistics related to this sensor."/>
+ <Annotation Term="OData.LongDescription" String="This action shall reset any time intervals or counted values for this sensor."/>
</Action>
</Schema>
@@ -73,170 +76,165 @@
<Annotation Term="Redfish.Release" String="2018.3"/>
<EntityType Name="Sensor" BaseType="Sensor.Sensor">
-
- <Annotation Term="OData.Description" String="This schema defines a Sensor to be used in conjunction with data center equipment."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent resources that represent the sensor data."/>
-
<Property Name="ReadingType" Type="Sensor.v1_0_0.ReadingType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The kind of sensor being represented."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the type of the sensor being represented."/>
+ <Annotation Term="OData.Description" String="The type of sensor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the type of the sensor."/>
</Property>
<Property Name="DataSourceUri" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A link to the resource that provides the data for this object."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a URI to the resource that provides the source of the schema Excerpt contained within this copy."/>
+ <Annotation Term="OData.Description" String="The link to the Resource that provides the data for this sensor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a URI to the Resource that provides the source of the Excerpt contained within this copy."/>
<Annotation Term="OData.IsURL"/>
<Annotation Term="Redfish.ExcerptCopyOnly"/>
</Property>
- <!-- Excerpt properties for a sensor -->
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the status and health of the Resource and its children."/>
<Annotation Term="Redfish.Excerpt"/>
</Property>
<Property Name="Reading" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The present value for this Sensor."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the present value of this Sensor at the time the information request occurred."/>
+ <Annotation Term="OData.Description" String="The sensor value."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the sensor value."/>
<Annotation Term="Redfish.Excerpt"/>
</Property>
<Property Name="ReadingUnits" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Units in which the reading and thresholds are measured."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the units in which the sensor's reading and thresholds are measured."/>
+ <Annotation Term="OData.Description" String="The units of the reading and thresholds."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the units of the sensor's reading and thresholds."/>
<Annotation Term="Redfish.Excerpt"/>
</Property>
<Property Name="PhysicalContext" Type="PhysicalContext.PhysicalContext">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Describes the area or device to which this sensor measurement applies."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a description of the affected component or region within the equipment to which this sensor measurement applies."/>
+ <Annotation Term="OData.Description" String="The area or device to which this sensor measurement applies."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a description of the affected component or region within the equipment to which this sensor measurement applies."/>
<Annotation Term="Redfish.Excerpt"/>
</Property>
<Property Name="PhysicalSubContext" Type="PhysicalContext.PhysicalSubContext">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Describes the usage or location within a device to which this sensor measurement applies."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a description of the usage or sub-region within the equipment to which this sensor measurement applies. This property is generally used to differentiate multiple sensors within the same instance of a PhysicalContext."/>
+ <Annotation Term="OData.Description" String="The usage or location within a device to which this sensor measurement applies."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a description of the usage or sub-region within the equipment to which this sensor measurement applies. This property generally differentiates multiple sensors within the same PhysicalContext instance."/>
<Annotation Term="Redfish.Excerpt"/>
</Property>
<Property Name="PeakReading" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The peak reading value for this sensor."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the peak value of the Reading for this sensor during the last interval."/>
+ <Annotation Term="OData.Description" String="The peak sensor value."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the peak sensor value since the last ResetStatistics action was performed or the service last reset the time-based property values."/>
<Annotation Term="Redfish.Excerpt"/>
</Property>
<Property Name="MaxAllowableOperatingValue" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Maximum allowable operating value for this equipment."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the maximum allowable operating value for the equipment monitored by this sensor, as specified by a standards body, manufacturer, or a combination."/>
+ <Annotation Term="OData.Description" String="The maximum allowable operating value for this equipment."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum allowable operating value for the equipment that this sensor monitors, as specified by a standards body, manufacturer, or both."/>
</Property>
<Property Name="MinAllowableOperatingValue" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Minimum allowable operating value for this equipment."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the minimum allowable operating value for the equipment monitored by this sensor, as specified by a standards body, manufacturer, or a combination."/>
+ <Annotation Term="OData.Description" String="The minimum allowable operating value for this equipment."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the minimum allowable operating value for the equipment that this sensor monitors, as specified by a standards body, manufacturer, or both."/>
</Property>
<Property Name="AdjustedMaxAllowableOperatingValue" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Adjusted maximum allowable operating value for this equipment based on the current environmental conditions present."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the adjusted maximum allowable operating value for the equipment monitored by this sensor, as specified by a standards body, manufacturer, or a combination, and adjusted based on environmental conditions present. For example, liquid inlet temperature may be adjusted based on the available liquid pressure."/>
+ <Annotation Term="OData.Description" String="The adjusted maximum allowable operating value for this equipment based on the environmental conditions."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the adjusted maximum allowable operating value for the equipment that this sensor monitors, as specified by a standards body, manufacturer, or both. The value is adjusted based on environmental conditions. For example, liquid inlet temperature may be adjusted based on the available liquid pressure."/>
</Property>
<Property Name="AdjustedMinAllowableOperatingValue" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Adjusted minimum allowable operating value for this equipment based on the current environmental conditions present."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the adjusted minimum allowable operating value for the equipment monitored by this sensor, as specified by a standards body, manufacturer, or a combination, and adjusted based on environmental conditions present. For example, liquid inlet temperature may be adjusted based on the available liquid pressure."/>
+ <Annotation Term="OData.Description" String="The adjusted minimum allowable operating value for this equipment based on the environmental conditions."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the adjusted minimum allowable operating value for the equipment that this sensor monitors, as specified by a standards body, manufacturer, or both. This value is adjusted based on environmental conditions. For example, liquid inlet temperature may be adjusted based on the available liquid pressure."/>
</Property>
- <!-- Excerpt properties specific to power reading type -->
<Property Name="ApparentVA" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The product of Voltage and Current for an AC circuit, in Volt-Amperes units."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the product of VoltageRMS multiplied by CurrentRMS for a circuit. PowerApparentVA is expressed in Volt-Amperes units using the ReadingUnits value of 'V'. This property may appear in sensors of ReadingType of Power, and shall not appear in sensors of other ReadingType values."/>
+ <Annotation Term="OData.Description" String="The product of voltage and current for an AC circuit, in Volt-Amperes units."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the product of VoltageRMS multiplied by CurrentRMS for a circuit. PowerApparentVA is expressed in Volt-Amperes units by using the ReadingUnits `V` value. This property may appear in sensors of the Power ReadingType, and shall not appear in sensors of other ReadingType values."/>
<Annotation Term="Redfish.Excerpt" String="Power"/>
</Property>
<Property Name="ReactiveVAR" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The square root of the difference term of squared ApparentVA and squared Power (Reading) for a circuit, expressed in VAR units."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the arithmetic mean of product terms of instantaneous voltage and quadrature current measurements calculated over an integer number of line cycles for a circuit. PowerReactiveVAR is expressed in VAR units using the ReadingUnits value of 'V'. This property may appear in sensors of ReadingType of Power, and shall not appear in sensors of other ReadingType values."/>
+ <Annotation Term="OData.Description" String="The square root of the difference term of squared ApparentVA and squared Power (Reading) for a circuit, in VAR units."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the arithmetic mean of product terms of instantaneous voltage and quadrature current measurements calculated over an integer number of line cycles for a circuit. PowerReactiveVAR is expressed in VAR units by using the ReadingUnits `V` value. This property may appear in sensors of the Power ReadingType, and shall not appear in sensors of other ReadingType values."/>
<Annotation Term="Redfish.Excerpt" String="Power"/>
</Property>
<Property Name="PowerFactor" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The power factor for this Sensor."/>
- <Annotation Term="OData.LongDescription" String="This property shall identify the quotient of PowerRealWatts and PowerApparentVA for a circuit. PowerFactor is expressed in unit-less 1/100ths. This property may appear in sensors of ReadingType of Power, and shall not appear in sensors of other ReadingType values."/>
+ <Annotation Term="OData.Description" String="The power factor for this sensor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall identify the quotient of PowerRealWatts and PowerApparentVA for a circuit. PowerFactor is expressed in unit-less 1/100ths. This property may appear in sensors of the Power ReadingType, and shall not appear in sensors of other ReadingType values."/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Validation.Maximum" Int="1"/>
<Annotation Term="Redfish.Excerpt" String="Power"/>
</Property>
<Property Name="LoadPercent" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The power load utilization for this Sensor."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the present value of this Sensor at the time the information request occurred. This property may appear in sensors of ReadingType of Power, and shall not appear in sensors of other ReadingType values."/>
+ <Annotation Term="OData.Description" String="The power load utilization for this sensor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the power load utilization percent for this sensor. This property may appear in sensors of the Power ReadingType, and shall not appear in sensors of other ReadingType values."/>
+ <Annotation Term="Measures.Unit" String="%"/>
<Annotation Term="Redfish.Excerpt" String="Power"/>
</Property>
- <!-- end of Excerpt properties -->
- <Property Name="Location" Type="Resource.Location">
- <Annotation Term="OData.Description" String="The location information for this Sensor."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the location information of this Sensor."/>
+ <Property Name="Location" Type="Resource.Location" Nullable="false">
+ <Annotation Term="OData.Description" String="The location information for this sensor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the location information for this sensor."/>
</Property>
<Property Name="ElectricalContext" Type="Sensor.v1_0_0.ElectricalContext">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The combination of current-carrying conductors."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the combination of current-carrying conductors that are utilized to distribute power."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the combination of current-carrying conductors that distribute power."/>
</Property>
<Property Name="VoltageType" Type="Sensor.v1_0_0.VoltageType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The voltage type (AC or DC) for this sensor."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the type of input voltage the sensor monitors. Please use AC for alternating current and DC for direct current."/>
+ <Annotation Term="OData.Description" String="The voltage type for this sensor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the type of input voltage the sensor monitors."/>
</Property>
- <Property Name="Thresholds" Type="Sensor.v1_0_0.Thresholds">
+ <Property Name="Thresholds" Type="Sensor.v1_0_0.Thresholds" Nullable="false">
<Annotation Term="OData.Description" String="The set of thresholds defined for this sensor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the set of thresholds that are used to derive a sensor's health and operational range."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the set of thresholds that derive a sensor's health and operational range."/>
</Property>
<Property Name="ReadingRangeMax" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum value of Reading possible for this Sensor."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the Max Reading Range information of this Sensor. This is the range of valid readings for this sensor. Values outside this range are discarded as reading errors."/>
+ <Annotation Term="OData.Description" String="The maximum possible value for this sensor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the maximum possible value of the Reading property for this sensor. This value is the range of valid readings for this sensor. Values outside this range are discarded as reading errors."/>
</Property>
<Property Name="ReadingRangeMin" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The minimum value of Reading possible for this Sensor."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the Min Reading Range information of this Sensor. This is the range of valid readings for this sensor. Values outside this range are discarded as reading errors."/>
+ <Annotation Term="OData.Description" String="The minimum possible value for this sensor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the minimum possible value of the Reading property for this sensor. This value is the range of valid readings for this sensor. Values outside this range are discarded as reading errors."/>
</Property>
<Property Name="Precision" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Number of significant digits in the Reading."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall specify the number of significant digits in the Reading."/>
+ <Annotation Term="OData.Description" String="The number of significant digits in the reading."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the number of significant digits in the Reading property."/>
</Property>
<Property Name="Accuracy" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Estimated percent error of measured vs. actual values."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the percent error +/- of the measured vs. actual values."/>
+ <Annotation Term="OData.Description" String="The estimated percent error of measured versus actual values."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the percent error +/- of the measured versus actual values of the Reading property."/>
+ <Annotation Term="Measures.Unit" String="%"/>
</Property>
<Property Name="SensingFrequency" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The time interval between readings of the physical sensor."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall the time interval between reading the physical sensor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the time interval between readings of the physical sensor."/>
</Property>
<Property Name="PeakReadingTime" Type="Edm.DateTimeOffset">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The time at which the Peak Reading value occurred."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall the timestamp when the Peak Reading value was observed."/>
+ <Annotation Term="OData.Description" String="The time when the peak sensor value occurred."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the date and time when the peak sensor value was observed."/>
</Property>
<Property Name="SensorResetTime" Type="Edm.DateTimeOffset">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The time at which the time-based properties were last reset."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the timestamp when the time-based property values were last reset by the user or the service."/>
+ <Annotation Term="OData.Description" String="The date and time when the time-based properties were last reset."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the date and time when the ResetStatistics action was last performed or the service last reset the time-based property values."/>
</Property>
<Property Name="Actions" Type="Sensor.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
</Property>
</EntityType>
@@ -244,169 +242,169 @@
<ComplexType Name="Thresholds">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The set of thresholds defined for a sensor."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain the set of thresholds that are used to derive a sensor's health and operational range."/>
- <Property Name="UpperCaution" Type="Sensor.v1_0_0.Threshold">
- <Annotation Term="OData.Description" String="Above normal range."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the Reading is above the normal range. The units shall be the same units as the Reading."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain the set of thresholds that derive a sensor's health and operational range."/>
+ <Property Name="UpperCaution" Type="Sensor.v1_0_0.Threshold" Nullable="false">
+ <Annotation Term="OData.Description" String="The value at which the reading is above normal range."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the Reading property is above the normal range. The value of the property shall use the same units as the Reading property."/>
</Property>
- <Property Name="UpperCritical" Type="Sensor.v1_0_0.Threshold">
- <Annotation Term="OData.Description" String="Above normal range but not yet fatal."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the Reading is above the normal range and but is not yet fatal. The units shall be the same units as the Reading."/>
+ <Property Name="UpperCritical" Type="Sensor.v1_0_0.Threshold" Nullable="false">
+ <Annotation Term="OData.Description" String="The value at which the reading is above normal range but not yet fatal."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the Reading property is above the normal range but is not yet fatal. The value of the property shall use the same units as the Reading property."/>
</Property>
- <Property Name="UpperFatal" Type="Sensor.v1_0_0.Threshold">
- <Annotation Term="OData.Description" String="Above normal range and fatal."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the Reading is above the normal range and is fatal. The units shall be the same units as the Reading."/>
+ <Property Name="UpperFatal" Type="Sensor.v1_0_0.Threshold" Nullable="false">
+ <Annotation Term="OData.Description" String="The value at which the reading is above normal range and fatal."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the Reading property is above the normal range and is fatal. The value of the property shall use the same units as the Reading property."/>
</Property>
- <Property Name="LowerCaution" Type="Sensor.v1_0_0.Threshold">
- <Annotation Term="OData.Description" String="Below normal range."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the Reading is below the normal range. The units shall be the same units as the Reading."/>
+ <Property Name="LowerCaution" Type="Sensor.v1_0_0.Threshold" Nullable="false">
+ <Annotation Term="OData.Description" String="The value at which the reading is below normal range."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the Reading property is below normal range. The value of the property shall use the same units as the Reading property."/>
</Property>
- <Property Name="LowerCritical" Type="Sensor.v1_0_0.Threshold">
- <Annotation Term="OData.Description" String="Below normal range but not yet fatal."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the Reading is below the normal range and but is not yet fatal. The units shall be the same units as the Reading."/>
+ <Property Name="LowerCritical" Type="Sensor.v1_0_0.Threshold" Nullable="false">
+ <Annotation Term="OData.Description" String="The value at which the reading is below normal range but not yet fatal."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the Reading property is below the normal range but is not yet fatal. The value of the property shall use the same units as the Reading property."/>
</Property>
- <Property Name="LowerFatal" Type="Sensor.v1_0_0.Threshold">
- <Annotation Term="OData.Description" String="Below normal range and fatal."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the Reading is below the normal range and is fatal. The units shall be the same units as the Reading."/>
+ <Property Name="LowerFatal" Type="Sensor.v1_0_0.Threshold" Nullable="false">
+ <Annotation Term="OData.Description" String="The value at which the reading is below normal range and fatal."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the Reading property is below the normal range and is fatal. The value of the property shall use the same units as the Reading property."/>
</Property>
</ComplexType>
<ComplexType Name="Threshold">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="A threshold definition for a sensor."/>
+ <Annotation Term="OData.Description" String="The threshold definition for a sensor."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the properties for an individual threshold for this sensor."/>
<Property Name="Reading" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The threshold value."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the Reading value of this Sensor that triggers the threshold. The units of this property shall follow the Reading and ReadingUnits of this sensor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the reading for this sensor that activates the threshold. The value of the property shall use the same units as the Reading property."/>
</Property>
<Property Name="Activation" Type="Sensor.v1_0_0.ThresholdActivation">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The direction of crossing that activates this threshold."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the direction of crossing of the Reading value for this Sensor that triggers the threshold."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the direction of crossing of the reading for this sensor that activates the threshold."/>
</Property>
<Property Name="DwellTime" Type="Edm.Duration">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The time interval over which the sensor reading must have passed through this Threshold value before the threshold is considered to be violated."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the time interval over which the sensor reading must have passed through this Threshold value before the threshold is considered to be violated."/>
+ <Annotation Term="OData.Description" String="The duration the sensor value must violate the threshold before the threshold is activated."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the duration the sensor value must violate the threshold before the threshold is activated."/>
</Property>
</ComplexType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
<Property Name="Oem" Type="Sensor.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
</ComplexType>
<EnumType Name="ThresholdActivation">
<Member Name="Increasing">
<Annotation Term="OData.Description" String="Value increases above the threshold."/>
- <Annotation Term="OData.LongDescription" String="This threshold is activated when the value of Reading changes from a value lower than the threshold to a value higher than the threshold."/>
+ <Annotation Term="OData.LongDescription" String="This threshold is activated when the reading changes from a value lower than the threshold to a value higher than the threshold."/>
</Member>
<Member Name="Decreasing">
<Annotation Term="OData.Description" String="Value decreases below the threshold."/>
- <Annotation Term="OData.LongDescription" String="This threshold is activated when the value of Reading changes from a value higher than the threshold to a value lower than the threshold."/>
+ <Annotation Term="OData.LongDescription" String="This threshold is activated when the reading changes from a value higher than the threshold to a value lower than the threshold."/>
</Member>
<Member Name="Either">
<Annotation Term="OData.Description" String="Value crosses the threshold in either direction."/>
- <Annotation Term="OData.LongDescription" String="This threshold is activated when either the Increasing or Decreasing conditions are met."/>
+ <Annotation Term="OData.LongDescription" String="This threshold is activated when either the increasing or decreasing conditions are met."/>
</Member>
</EnumType>
<EnumType Name="ReadingType">
<Member Name="Temperature">
<Annotation Term="OData.Description" String="Temperature."/>
- <Annotation Term="OData.LongDescription" String="The value of the Reading property shall be a temperature measurement in degrees Celsius units and the ReadingUnits value shall be 'Cel'."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate a temperature measurement, in degrees Celsius units, and the ReadingUnits value shall be 'Cel'."/>
</Member>
<Member Name="Humidity">
<Annotation Term="OData.Description" String="Relative Humidity."/>
- <Annotation Term="OData.LongDescription" String="The value of the Reading property shall be a relative humidity measurement in percent units and the ReadingUnits value shall be '%'."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate a relative humidity measurement, in percent units, and the ReadingUnits value shall be '%'."/>
</Member>
<Member Name="Power">
<Annotation Term="OData.Description" String="Power."/>
- <Annotation Term="OData.LongDescription" String="The value of the Reading property shall be the arithmetic mean of product terms of instantaneous voltage and current values measured over integer number of line cycles for a circuit in Watt units and the ReadingUnits value shall be 'W'."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the arithmetic mean of product terms of instantaneous voltage and current values measured over integer number of line cycles for a circuit, in Watt units, and the ReadingUnits value shall be 'W'."/>
</Member>
<Member Name="EnergykWh">
- <Annotation Term="OData.Description" String="Energy consumption (kW/h)."/>
- <Annotation Term="OData.LongDescription" String="The value of the Reading property shall indicate the energy consumption (integral of Real Power over time) of the monitored item since the sensor statistics were last reset. The value of the Reading property shall be in kilowatt-hour units and the ReadingUnits value shall be 'kW'. This type is used for large-scale energy consumption measurements, while EnergyJoules is used for device-level consumption measurements."/>
+ <Annotation Term="OData.Description" String="Energy (kWh)."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the energy, integral of real power over time, of the monitored item since the sensor statistics were last reset. The value of the Reading property shall be in kilowatt-hour units and the ReadingUnits value shall be `kW.h`. This value is used for large-scale energy consumption measurements, while EnergyJoules is used for device-level consumption measurements."/>
</Member>
<Member Name="EnergyJoules">
- <Annotation Term="OData.Description" String="Energy consumption (Joules)."/>
- <Annotation Term="OData.LongDescription" String="The value of the Reading property shall indicate the energy consumption (integral of Real Power over time) of the monitored item since the sensor statistics were last reset. The value of the Reading property shall be in Joule units and the ReadingUnits value shall be 'J'. This type is used for device-level energy consumption measurements, while EnergykWh is used for large-scale consumption measurements."/>
+ <Annotation Term="OData.Description" String="Energy (Joules)."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the energy, integral of real power over time, of the monitored item since the sensor statistics were last reset. The value of the Reading property shall be in Joule units and the ReadingUnits value shall be `J`. This value is used for device-level energy consumption measurements, while EnergykWh is used for large-scale consumption measurements."/>
</Member>
<Member Name="Voltage">
<Annotation Term="OData.Description" String="Voltage (AC or DC)."/>
- <Annotation Term="OData.LongDescription" String="The value of the Reading property shall be a measurement of the root mean square (RMS) of instantaneous voltage calculated over an integer number of line cycles for a circuit. Voltage is expressed in Volts units and the ReadingUnits value shall be 'V'."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of the root mean square (RMS) of instantaneous voltage calculated over an integer number of line cycles for a circuit. Voltage is expressed in Volts units and the ReadingUnits value shall be `V`."/>
</Member>
<Member Name="Current">
<Annotation Term="OData.Description" String="Current."/>
- <Annotation Term="OData.LongDescription" String="The value of the Reading property shall be a measurement of the root mean square (RMS) of instantaneous current calculated over an integer number of line cycles for a circuit. Current is expressed in Amperes units and the ReadingUnits value shall be 'A'."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of the root mean square (RMS) of instantaneous current calculated over an integer number of line cycles for a circuit. Current is expressed in Amperes units and the ReadingUnits value shall be `A`."/>
</Member>
<Member Name="Frequency">
<Annotation Term="OData.Description" String="Frequency."/>
- <Annotation Term="OData.LongDescription" String="The value of the Reading property shall be a frequency measurement in Hertz units and the ReadingUnits value shall be 'Hz'."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate a frequency measurement, in Hertz units, and the ReadingUnits value shall be `Hz`."/>
</Member>
<Member Name="Pressure">
<Annotation Term="OData.Description" String="Pressure."/>
- <Annotation Term="OData.LongDescription" String="The value of the Reading property shall be a measurement of force applied perpendicular to the surface of an object per unit area over which that force is distributed. The ReadingUnits shall be 'Pa'."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of force applied perpendicular to the surface of an object per unit area over which that force is distributed. The ReadingUnits shall be `Pa`."/>
</Member>
<Member Name="LiquidLevel">
<Annotation Term="OData.Description" String="Liquid level."/>
- <Annotation Term="OData.LongDescription" String="The value of the Reading property shall be a measurement of fluid height relative to a specified vertical datum and the ReadingUnits value shall be 'cm'."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of fluid height relative to a specified vertical datum and the ReadingUnits value shall be `cm`."/>
</Member>
<Member Name="Rotational">
<Annotation Term="OData.Description" String="Rotational."/>
- <Annotation Term="OData.LongDescription" String="The value of the Reading property shall be a measurement of rotational frequency in Revolutions per Minute unit and the ReadingUnits value shall be 'RPM'."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of rotational frequency, in revolutions per minute unit, and the ReadingUnits value shall be `RPM`."/>
</Member>
<Member Name="AirFlow">
<Annotation Term="OData.Description" String="Airflow."/>
- <Annotation Term="OData.LongDescription" String="The value of the Reading property shall be a measurement of a volume of gas per unit of time that flows through a particular junction. The ReadingUnits shall be 'cft_i/min'."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of a volume of gas per unit of time that flows through a particular junction. The ReadingUnits shall be `cft_i/min`."/>
</Member>
<Member Name="LiquidFlow">
<Annotation Term="OData.Description" String="Liquid flow."/>
- <Annotation Term="OData.LongDescription" String="The value of the Reading property shall be a measurement of a volume of liquid per unit of time that flows through a particular junction. The ReadingUnits shall be 'L/s'."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of a volume of liquid per unit of time that flows through a particular junction. The ReadingUnits shall be `L/s`."/>
</Member>
<Member Name="Barometric">
- <Annotation Term="OData.Description" String="Barometric Pressure."/>
- <Annotation Term="OData.LongDescription" String="the value of the Reading property shall be a measurement of barometric pressure in millimeters of a mercury column and the ReadingUnits value shall be 'mm[Hg]'."/>
+ <Annotation Term="OData.Description" String="Barometric pressure."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of barometric pressure, in millimeters, of a mercury column, and the ReadingUnits value shall be `mm[Hg]`."/>
</Member>
<Member Name="Altitude">
<Annotation Term="OData.Description" String="Altitude."/>
- <Annotation Term="OData.LongDescription" String="The value of the Reading property shall be a measurement of altitude in meter units and the ReadingUnits value shall be 'm'."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of altitude, in meter units, and the ReadingUnits value shall be `m`."/>
</Member>
</EnumType>
<EnumType Name="VoltageType">
<Member Name="AC">
- <Annotation Term="OData.Description" String="Alternating Current."/>
+ <Annotation Term="OData.Description" String="Alternating current."/>
</Member>
<Member Name="DC">
- <Annotation Term="OData.Description" String="Direct Current."/>
+ <Annotation Term="OData.Description" String="Direct durrent."/>
</Member>
</EnumType>
<EnumType Name="ElectricalContext">
<Member Name="Line1">
- <Annotation Term="OData.Description" String="The circuits sharing L1 current-carrying conductor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the circuits sharing L1 current-carrying conductor when PhaseWiringType.TwoPhase3Wire, TwoPhase4Wire, ThreePhase4Wire, or ThreePhase5Wire."/>
+ <Annotation Term="OData.Description" String="The circuits that share the L1 current-carrying conductor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the circuits that share the L1 current-carrying conductor when PhaseWiringType.TwoPhase3Wire, TwoPhase4Wire, ThreePhase4Wire, or ThreePhase5Wire."/>
</Member>
<Member Name="Line2">
- <Annotation Term="OData.Description" String="The circuits sharing L2 current-carrying conductor when PhaseWiringType.ThreePhase4Wire. TwoPhase4Wire, or ThreePhase5Wire."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the circuits sharing L2 current-carrying conductor when PhaseWiringType.ThreePhase4Wire. TwoPhase4Wire, or ThreePhase5Wire."/>
+ <Annotation Term="OData.Description" String="The circuits that share the L2 current-carrying conductor when PhaseWiringType.ThreePhase4Wire, TwoPhase4Wire, or ThreePhase5Wire."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the circuits that share the L2 current-carrying conductor when PhaseWiringType.ThreePhase4Wire, TwoPhase4Wire, or ThreePhase5Wire."/>
</Member>
<Member Name="Line3">
- <Annotation Term="OData.Description" String="The circuits sharing L3 current-carrying conductor when PhaseWiringType.ThreePhase4Wire or ThreePhase5Wire."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the circuits sharing L3 current-carrying conductor when PhaseWiringType.ThreePhase4Wire or ThreePhase5Wire."/>
+ <Annotation Term="OData.Description" String="The circuits that share the L3 current-carrying conductor when PhaseWiringType.ThreePhase4Wire or ThreePhase5Wire."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the circuits that share the L3 current-carrying conductor when PhaseWiringType.ThreePhase4Wire or ThreePhase5Wire."/>
</Member>
<Member Name="Neutral">
<Annotation Term="OData.Description" String="The grounded current-carrying return circuit of current-carrying conductors when PhaseWiringType.OnePhase3Wire, TwoPhase4Wire, or ThreePhase5Wire."/>
@@ -465,7 +463,18 @@
<Annotation Term="OData.LongDescription" String="This property shall contain the circuits formed by all current-carrying conductors for any PhaseWiringType."/>
</Member>
</EnumType>
+ </Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_0_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the ReadingUnits definition for the EnergykWh ReadingType and the EnergykWh and EnergyJoules descriptions. It also forces the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term on several properties to not allow them to be null."/>
+ <EntityType Name="Sensor" BaseType="Sensor.v1_0_0.Sensor"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_0_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Sensor" BaseType="Sensor.v1_0_1.Sensor"/>
</Schema>
</edmx:DataServices>
diff --git a/static/redfish/v1/schema/SerialInterfaceCollection_v1.xml b/static/redfish/v1/schema/SerialInterfaceCollection_v1.xml
index e668e6f0ac..846c77ad62 100644
--- a/static/redfish/v1/schema/SerialInterfaceCollection_v1.xml
+++ b/static/redfish/v1/schema/SerialInterfaceCollection_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: SerialInterfaceCollection-->
+<!--# Redfish Schema: SerialInterfaceCollection -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -33,8 +33,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="SerialInterfaceCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="A Collection of SerialInterface resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of SerialInterface instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The SerialInterfaceCollection schema describes a collection of serial interface instances."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of SerialInterface instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -57,8 +57,8 @@
</Annotation>
<NavigationProperty Name="Members" Type="Collection(SerialInterface.SerialInterface)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Contains the members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
+ <Annotation Term="OData.Description" String="The members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
diff --git a/static/redfish/v1/schema/SerialInterface_v1.xml b/static/redfish/v1/schema/SerialInterface_v1.xml
index 63d65f90a5..c0e2a9be28 100644
--- a/static/redfish/v1/schema/SerialInterface_v1.xml
+++ b/static/redfish/v1/schema/SerialInterface_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: SerialInterface v1.1.3-->
+<!--# Redfish Schema: SerialInterface v1.1.5 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -30,8 +30,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="SerialInterface" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="This resource describes an asynchronous serial interface, such as an RS-232 interface, available to a system or device."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent serial resources as part of the Redfish specification."/>
+ <Annotation Term="OData.Description" String="The SerialInterface schema describes an asynchronous serial interface, such as an RS-232 interface, available to a system or device."/>
+ <Annotation Term="OData.LongDescription" String="This Resource contains SerialInterface Resources as part of the Redfish Specification."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -40,7 +40,7 @@
<Annotation Term="Capabilities.UpdateRestrictions">
<Record>
<PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="A Serial Interface can be updated to enable or disable it or to change the configuration."/>
+ <Annotation Term="OData.Description" String="Serial interfaces can be updated to enable or disable them or change their configuration."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.DeleteRestrictions">
@@ -62,17 +62,15 @@
<Annotation Term="Redfish.Release" String="1.0"/>
<EntityType Name="SerialInterface" BaseType="SerialInterface.SerialInterface">
- <Annotation Term="OData.Description" String="This schema defines an asynchronous serial interface resource."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent serial resources as part of the Redfish specification."/>
<Property Name="InterfaceEnabled" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This indicates whether this interface is enabled."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether this interface is enabled."/>
+ <Annotation Term="OData.Description" String="An indication of whether this interface is enabled."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this interface is enabled."/>
</Property>
<Property Name="SignalType" Type="SerialInterface.v1_0_0.SignalType" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The type of signal used for the communication connection - RS232 or RS485."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the type of serial signalling that will be utilized for the serial connection."/>
+ <Annotation Term="OData.Description" String="The type of signal used for the communication connection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the type of serial signalling in use for the serial connection."/>
</Property>
<Property Name="BitRate" Type="SerialInterface.v1_0_0.BitRate" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -81,12 +79,12 @@
</Property>
<Property Name="Parity" Type="SerialInterface.v1_0_0.Parity" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The type of parity used by the sender and receiver in order to detect errors over the serial connection."/>
+ <Annotation Term="OData.Description" String="The type of parity used by the sender and receiver to detect errors over the serial connection."/>
<Annotation Term="OData.LongDescription" String="This property shall indicate parity information for a serial connection."/>
</Property>
<Property Name="DataBits" Type="SerialInterface.v1_0_0.DataBits" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The number of data bits that will follow the start bit over the serial connection."/>
+ <Annotation Term="OData.Description" String="The number of data bits that follow the start bit over the serial connection."/>
<Annotation Term="OData.LongDescription" String="This property shall indicate number of data bits for the serial connection."/>
</Property>
<Property Name="StopBits" Type="SerialInterface.v1_0_0.StopBits" Nullable="false">
@@ -96,18 +94,18 @@
</Property>
<Property Name="FlowControl" Type="SerialInterface.v1_0_0.FlowControl" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The type of flow control, if any, that will be imposed on the serial connection."/>
+ <Annotation Term="OData.Description" String="The type of flow control, if any, that is imposed on the serial connection."/>
<Annotation Term="OData.LongDescription" String="This property shall indicate the flow control mechanism for the serial connection."/>
</Property>
<Property Name="ConnectorType" Type="SerialInterface.v1_0_0.ConnectorType" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The type of connector used for this interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the type of phyiscal connector used for this serial connection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the type of physical connector used for this serial connection."/>
</Property>
<Property Name="PinOut" Type="SerialInterface.v1_0_0.PinOut">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The physical pin configuration needed for a serial connector."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the physical pin out for the serial connection."/>
+ <Annotation Term="OData.Description" String="The physical pinout configuration for a serial connector."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the physical pinout for the serial connector."/>
</Property>
</EntityType>
@@ -186,19 +184,19 @@
<Collection>
<Record>
<PropertyValue Property="Member" String="5"/>
- <Annotation Term="OData.Description" String="5 bits of data following the start bit."/>
+ <Annotation Term="OData.Description" String="Five bits of data following the start bit."/>
</Record>
<Record>
<PropertyValue Property="Member" String="6"/>
- <Annotation Term="OData.Description" String="6 bits of data following the start bit."/>
+ <Annotation Term="OData.Description" String="Six bits of data following the start bit."/>
</Record>
<Record>
<PropertyValue Property="Member" String="7"/>
- <Annotation Term="OData.Description" String="7 bits of data following the start bit."/>
+ <Annotation Term="OData.Description" String="Seven bits of data following the start bit."/>
</Record>
<Record>
<PropertyValue Property="Member" String="8"/>
- <Annotation Term="OData.Description" String="8 bits of data following the start bit."/>
+ <Annotation Term="OData.Description" String="Eight bits of data following the start bit."/>
</Record>
</Collection>
</Annotation>
@@ -209,11 +207,11 @@
<Collection>
<Record>
<PropertyValue Property="Member" String="1"/>
- <Annotation Term="OData.Description" String="1 stop bit following the data bits."/>
+ <Annotation Term="OData.Description" String="One stop bit following the data bits."/>
</Record>
<Record>
<PropertyValue Property="Member" String="2"/>
- <Annotation Term="OData.Description" String="2 stop bits following the data bits."/>
+ <Annotation Term="OData.Description" String="Two stop bits following the data bits."/>
</Record>
</Collection>
</Annotation>
@@ -227,19 +225,19 @@
<Annotation Term="OData.Description" String="XON/XOFF in-band flow control imposed."/>
</Member>
<Member Name="Hardware">
- <Annotation Term="OData.Description" String="Out of band flow control imposed."/>
+ <Annotation Term="OData.Description" String="Out-of-band flow control imposed."/>
</Member>
</EnumType>
<EnumType Name="PinOut">
<Member Name="Cisco">
- <Annotation Term="OData.Description" String="The Cisco pin configuration."/>
+ <Annotation Term="OData.Description" String="The Cisco pinout configuration."/>
</Member>
<Member Name="Cyclades">
- <Annotation Term="OData.Description" String="The Cyclades pin configuration."/>
+ <Annotation Term="OData.Description" String="The Cyclades pinout configuration."/>
</Member>
<Member Name="Digi">
- <Annotation Term="OData.Description" String="The Digi pin configuration."/>
+ <Annotation Term="OData.Description" String="The Digi pinout configuration."/>
</Member>
</EnumType>
@@ -290,25 +288,25 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SerialInterface.v1_0_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="SerialInterface" BaseType="SerialInterface.v1_0_0.SerialInterface"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SerialInterface.v1_0_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="SerialInterface" BaseType="SerialInterface.v1_0_2.SerialInterface"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SerialInterface.v1_0_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the ConnectorType enum values to match orginal publication."/>
+ <Annotation Term="OData.Description" String="This version was created to correct the ConnectorType enumerated values to match orginal publication."/>
<EntityType Name="SerialInterface" BaseType="SerialInterface.v1_0_3.SerialInterface"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SerialInterface.v1_0_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add descriptions to various enum values."/>
+ <Annotation Term="OData.Description" String="This version was created to add descriptions to various enumerated values."/>
<EntityType Name="SerialInterface" BaseType="SerialInterface.v1_0_4.SerialInterface"/>
</Schema>
@@ -318,42 +316,54 @@
<EntityType Name="SerialInterface" BaseType="SerialInterface.v1_0_5.SerialInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SerialInterface.v1_0_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="SerialInterface" BaseType="SerialInterface.v1_0_6.SerialInterface"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SerialInterface.v1_0_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="SerialInterface" BaseType="SerialInterface.v1_0_7.SerialInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SerialInterface.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="SerialInterface" BaseType="SerialInterface.v1_0_3.SerialInterface">
<Property Name="Actions" Type="SerialInterface.v1_1_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
</Property>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
<Property Name="Oem" Type="SerialInterface.v1_1_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
</ComplexType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SerialInterface.v1_1_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the ConnectorType enum values to match orginal publication."/>
+ <Annotation Term="OData.Description" String="This version was created to correct the ConnectorType enumerated values to match orginal publication."/>
<EntityType Name="SerialInterface" BaseType="SerialInterface.v1_1_0.SerialInterface"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SerialInterface.v1_1_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add descriptions to various enum values."/>
+ <Annotation Term="OData.Description" String="This version was created to add descriptions to various enumerated values."/>
<EntityType Name="SerialInterface" BaseType="SerialInterface.v1_1_1.SerialInterface"/>
</Schema>
@@ -363,5 +373,17 @@
<EntityType Name="SerialInterface" BaseType="SerialInterface.v1_1_2.SerialInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SerialInterface.v1_1_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="SerialInterface" BaseType="SerialInterface.v1_1_3.SerialInterface"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SerialInterface.v1_1_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="SerialInterface" BaseType="SerialInterface.v1_1_4.SerialInterface"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ServiceRoot_v1.xml b/static/redfish/v1/schema/ServiceRoot_v1.xml
index 52f92b1d38..ce0517fb13 100644
--- a/static/redfish/v1/schema/ServiceRoot_v1.xml
+++ b/static/redfish/v1/schema/ServiceRoot_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ServiceRoot v1.5.0-->
+<!--# Redfish Schema: ServiceRoot v1.5.2 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -89,8 +89,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="ServiceRoot" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="This resource represents the root of the Redfish service, located at the \redfish\v1 URI. As a hypermedia API, all other resources accessible through the Redfish interface on this device are linked directly or indirectly from the Service Root."/>
- <Annotation Term="OData.LongDescription" String="This object represents the root Redfish service. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."/>
+ <Annotation Term="OData.Description" String="The ServiceRoot schema describes the root of the Redfish Service, located at the '/redfish/v1' URI. All other Resources accessible through the Redfish interface on this device are linked directly or indirectly from the Service Root."/>
+ <Annotation Term="OData.LongDescription" String="This Resource represents the root Redfish Service. All values that this schema describes for Resources shall comply with the Redfish Specification-described requirements."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -108,6 +108,7 @@
</Annotation>
<Annotation Term="Redfish.Uris">
<Collection>
+ <String>/redfish/v1</String>
<String>/redfish/v1/</String>
</Collection>
</Annotation>
@@ -134,87 +135,85 @@
</EntityContainer>
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.ServiceRoot">
- <Annotation Term="OData.Description" String="This object represents the root Redfish service."/>
- <Annotation Term="OData.LongDescription" String="This object represents the root Redfish service. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."/>
<Property Name="RedfishVersion" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The version of the Redfish service."/>
- <Annotation Term="OData.LongDescription" String="The value of this string shall represent the version of the Redfish service. The format of this string shall be of the format majorversion.minorversion.errata in compliance with Protocol Version section of the Redfish specification."/>
+ <Annotation Term="OData.Description" String="The version of the Redfish Service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the Redfish protocol version, as specified in the Protocol Version clause of the Redfish Specification, to which this Service conforms."/>
<Annotation Term="Validation.Pattern" String="^\d+\.\d+\.\d+$"/>
</Property>
<Property Name="UUID" Type="Resource.UUID">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Unique identifier for a service instance. When SSDP is used, this value should be an exact match of the UUID value returned in a 200OK from an SSDP M-SEARCH request during discovery."/>
- <Annotation Term="OData.LongDescription" String="The value of this string shall represent the id of the Redfish service instance. The format of this string shall be a 32-byte value in the form 8-4-4-4-12. If SSDP is used, this value shall be an exact match of the UUID value returned in a 200OK from an SSDP M-SEARCH request during discovery. RFC4122 describes methods that can be used to create a UUID value. The value should be considered to be opaque. Client software should only treat the overall value as a universally unique identifier and should not interpret any sub-fields within the UUID."/>
+ <Annotation Term="OData.Description" String="Unique identifier for a service instance. When SSDP is used, this value should be an exact match of the UUID value returned in a 200 OK from an SSDP M-SEARCH request during discovery."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the id of the Redfish Service instance. The format of this string shall contain a 32-byte value in the form 8-4-4-4-12. If SSDP is used, this value shall be an exact match of the UUID value returned in a 200 OK from an SSDP M-SEARCH request during discovery. RFC4122 describes methods to use to create a UUID value. The value should be considered to be opaque. Client software should only treat the overall value as a universally unique identifier and should not interpret any sub-fields within the UUID."/>
</Property>
<NavigationProperty Name="Systems" Type="ComputerSystemCollection.ComputerSystemCollection" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is a link to a collection of Systems."/>
- <Annotation Term="OData.LongDescription" String="This object shall only contain a reference to a collection of resources that comply to the Systems schema."/>
+ <Annotation Term="OData.Description" String="The link to a collection of systems."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type ComputerSystemCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Chassis" Type="ChassisCollection.ChassisCollection" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is a link to a collection of Chassis."/>
- <Annotation Term="OData.LongDescription" String="This object shall only contain a reference to a collection of resources that comply to the Chassis schema."/>
+ <Annotation Term="OData.Description" String="The link to a collection of chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type ChassisCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Managers" Type="ManagerCollection.ManagerCollection" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is a link to a collection of Managers."/>
- <Annotation Term="OData.LongDescription" String="This object shall only contain a reference to a collection of resources that comply to the Managers schema."/>
+ <Annotation Term="OData.Description" String="The link to a collection of managers."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type ManagerCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Tasks" Type="TaskService.TaskService" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is a link to the Task Service."/>
- <Annotation Term="OData.LongDescription" String="The classes structure shall only contain a reference to a resource that complies to the TaskService schema."/>
+ <Annotation Term="OData.Description" String="The link to the Task Service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type TaskService."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="SessionService" Type="SessionService.SessionService" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is a link to the Sessions Service."/>
- <Annotation Term="OData.LongDescription" String="The classes structure shall only contain a reference to a resource that complies to the SessionService schema."/>
+ <Annotation Term="OData.Description" String="The link to the Sessions Service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type SessionService."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="AccountService" Type="AccountService.AccountService" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is a link to the Account Service."/>
- <Annotation Term="OData.LongDescription" String="The classes structure shall only contain a reference to a resource that complies to the AccountService schema."/>
+ <Annotation Term="OData.Description" String="The link to the Account Service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type AccountService."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="EventService" Type="EventService.EventService" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is a link to the EventService."/>
- <Annotation Term="OData.LongDescription" String="The classes structure shall only contain a reference to a resource that complies to the EventService schema."/>
+ <Annotation Term="OData.Description" String="The link to the Event Service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type EventService."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Registries" Type="MessageRegistryFileCollection.MessageRegistryFileCollection" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is a link to a collection of Registries."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain a reference to Message Registry."/>
+ <Annotation Term="OData.Description" String="The link to a collection of Registries."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type MessageRegistryFileCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="JsonSchemas" Type="JsonSchemaFileCollection.JsonSchemaFileCollection" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is a link to a collection of Json-Schema files."/>
- <Annotation Term="OData.LongDescription" String="This object shall only contain a reference to a collection of resources that comply to the SchemaFile schema where the files are Json-Schema files."/>
+ <Annotation Term="OData.Description" String="The link to a collection of JSON Schema files."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type JsonSchemaFileCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<Property Name="Links" Type="ServiceRoot.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
+ <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
+ <Annotation Term="OData.LongDescription" String="The Redfish Specification-described Links Property shall contain links to Resources related to but not subordinate to this Resource."/>
<Annotation Term="Redfish.Required"/>
</Property>
</EntityType>
<ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
+ <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
+ <Annotation Term="OData.LongDescription" String="The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource."/>
<NavigationProperty Name="Sessions" Type="SessionCollection.SessionCollection" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Link to a collection of Sessions."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the link to a collection of Sessions."/>
+ <Annotation Term="OData.Description" String="The link to a collection of Sessions."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type SessionCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
@@ -224,25 +223,25 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_0_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_0_0.ServiceRoot"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_0_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_0_2.ServiceRoot"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_0_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_0_3.ServiceRoot"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_0_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_0_4.ServiceRoot"/>
</Schema>
@@ -258,29 +257,41 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_0_6.ServiceRoot"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_0_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_0_7.ServiceRoot"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_0_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_0_8.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_0_2.ServiceRoot">
<NavigationProperty Name="StorageSystems" Type="StorageSystemCollection.StorageSystemCollection" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is a link to a collection of storage systems."/>
- <Annotation Term="OData.LongDescription" String="The referenced collection shall contain computer systems that act as storage servers. The HostingRoles attribute of each such computer system shall have an entry for StorageServer."/>
+ <Annotation Term="OData.Description" String="The link to a collection of storage systems."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type StorageSystemCollection. This collection shall contain computer systems that act as storage servers. The HostingRoles attribute of each such computer system shall have a StorageServer entry."/>
</NavigationProperty>
<NavigationProperty Name="StorageServices" Type="StorageServiceCollection.StorageServiceCollection" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A link to a collection of all storage service entities."/>
- <Annotation Term="OData.LongDescription" String="The referenced collection shall contain references to all StorageService instances."/>
+ <Annotation Term="OData.Description" String="The link to a collection of all storage service entities."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type StorageServiceCollection."/>
</NavigationProperty>
<NavigationProperty Name="Fabrics" Type="FabricCollection.FabricCollection" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A link to a collection of all fabric entities."/>
- <Annotation Term="OData.LongDescription" String="The referenced collection shall contain references to all Fabric instances."/>
+ <Annotation Term="OData.Description" String="The link to a collection of all fabric entities."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type FabricCollection."/>
</NavigationProperty>
<NavigationProperty Name="UpdateService" Type="UpdateService.UpdateService" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is a link to the UpdateService."/>
- <Annotation Term="OData.LongDescription" String="The classes structure shall only contain a reference to a resource that complies to the UpdateService schema."/>
+ <Annotation Term="OData.Description" String="The link to the Update Service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type UpdateService."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -302,7 +313,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_1_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_1_1.ServiceRoot"/>
</Schema>
@@ -318,6 +329,18 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_1_3.ServiceRoot"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_1_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_1_4.ServiceRoot"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_1_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_1_5.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -329,8 +352,8 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_1_2.ServiceRoot">
<NavigationProperty Name="CompositionService" Type="CompositionService.CompositionService" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is a link to the CompositionService."/>
- <Annotation Term="OData.LongDescription" String="The classes structure shall only contain a reference to a resource that complies to the CompositionService schema."/>
+ <Annotation Term="OData.Description" String="The link to the Composition Service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type CompositionService."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -349,6 +372,18 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_2_1.ServiceRoot"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_2_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_2_2.ServiceRoot"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_2_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_2_3.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -356,61 +391,61 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_2_0.ServiceRoot">
<Property Name="Product" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The product associated with this Redfish service."/>
- <Annotation Term="OData.LongDescription" String="The value of this string shall include the name of the product represented by this Redfish service."/>
+ <Annotation Term="OData.Description" String="The product associated with this Redfish Service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall include the name of the product represented by this Redfish Service."/>
</Property>
<Property Name="ProtocolFeaturesSupported" Type="ServiceRoot.v1_3_0.ProtocolFeaturesSupported" Nullable="false">
- <Annotation Term="OData.Description" String="Contains information about protocol features supported by the service."/>
- <Annotation Term="OData.LongDescription" String="This type contains information about protocol features supported by the service."/>
+ <Annotation Term="OData.Description" String="The information about protocol features that the service supports."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain information about protocol features that the service supports."/>
</Property>
</EntityType>
<ComplexType Name="ProtocolFeaturesSupported">
- <Annotation Term="OData.Description" String="Contains information about protocol features supported by the service."/>
- <Annotation Term="OData.LongDescription" String="This type contains information about protocol features supported by the service."/>
+ <Annotation Term="OData.Description" String="The information about protocol features that the service supports."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain information about protocol features that the service supports."/>
<Property Name="ExpandQuery" Type="ServiceRoot.v1_3_0.Expand" Nullable="false">
- <Annotation Term="OData.Description" String="Contains information about the use of $expand in the service."/>
- <Annotation Term="OData.LongDescription" String="This type, as described by the Redfish Specification, shall contain information about the support of the $expand query parameter by the service."/>
+ <Annotation Term="OData.Description" String="The information about the use of $expand in the service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain information about the support of the $expand query parameter by the service."/>
</Property>
<Property Name="FilterQuery" Type="Edm.Boolean" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This indicates whether the $filter query parameter is supported."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether this service supports the use of the $filter query parameter as described by the specification."/>
+ <Annotation Term="OData.Description" String="An indication of whether the service supports the $filter query parameter."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports the $filter query parameter."/>
</Property>
<Property Name="SelectQuery" Type="Edm.Boolean" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This indicates whether the $select query parameter is supported."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether this service supports the use of the $select query parameter as described by the specification."/>
+ <Annotation Term="OData.Description" String="An indication of whether the service supports the $select query parameter."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports the $select query parameter."/>
</Property>
</ComplexType>
<ComplexType Name="Expand">
- <Annotation Term="OData.Description" String="Contains information about the use of $expand in the service."/>
- <Annotation Term="OData.LongDescription" String="This type, as described by the Redfish Specification, shall contain information about the support of the $expand query parameter by the service."/>
+ <Annotation Term="OData.Description" String="The information about the use of $expand in the service."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain information about the support of the $expand query parameter by the service."/>
<Property Name="Links" Type="Edm.Boolean" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This indicates whether the $expand support of tilde (expand only entries in the Links section) is supported."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether this service supports the use of tilde (expand only entries in the Links section) as a value for the $expand query parameter as described by the specification."/>
+ <Annotation Term="OData.Description" String="An indication of whether this service supports the tilde (`~`) option of the $expand query parameter."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports the supports the tilde (~) option of the $expand query parameter."/>
</Property>
<Property Name="NoLinks" Type="Edm.Boolean" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This indicates whether the $expand support of period (expand only entries not in the Links section) is supported."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether this service supports the use of period (expand only entries not in the Links section) as a value for the $expand query parameter as described by the specification."/>
+ <Annotation Term="OData.Description" String="An indication of whether the service supports the period (`.`) option of the $expand query parameter."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the service supports the period (`.`) option of the $expand query parameter."/>
</Property>
<Property Name="ExpandAll" Type="Edm.Boolean" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This indicates whether the $expand support of asterisk (expand all entries) is supported."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether this service supports the use of asterisk (expand all entries) as a value for the $expand query parameter as described by the specification."/>
+ <Annotation Term="OData.Description" String="An indication of whether the service supports the asterisk (`*`) option of the $expand query parameter."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports the asterisk (`*`) option of the $expand query parameter."/>
</Property>
<Property Name="Levels" Type="Edm.Boolean" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This indicates whether the expand support of the $levels qualifier is supported by the service."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether this service supports the use of $levels as a value for the $expand query parameter as described by the specification."/>
+ <Annotation Term="OData.Description" String="An indication of whether the service supports the $levels option of the $expand query parameter."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the service supports the $levels option of the $expand query parameter."/>
</Property>
<Property Name="MaxLevels" Type="Edm.Int64" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This indicates the maximum number value of the $levels qualifier in $expand operations."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the maximum value of the $levels qualifier supported by the service and shall only be included if the value of the Levels property is true."/>
+ <Annotation Term="OData.Description" String="The maximum $levels option value in the $expand query parameter."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum $levels option value in the $expand query parameter. Shall be included only if $levels is true."/>
<Annotation Term="Validation.Minimum" Int="1"/>
<Annotation Term="Validation.Maximum" Int="6"/>
</Property>
@@ -436,6 +471,18 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_3_2.ServiceRoot"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_3_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_3_3.ServiceRoot"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_3_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_3_4.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -449,14 +496,14 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_3_2.ServiceRoot">
<NavigationProperty Name="JobService" Type="JobService.JobService" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is a link to the JobService."/>
- <Annotation Term="OData.LongDescription" String="The classes structure shall only contain a reference to a resource that conforms to the JobService schema."/>
+ <Annotation Term="OData.Description" String="The link to the JobService."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type JobService."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="TelemetryService" Type="TelemetryService.TelemetryService" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is a link to the TelemetryService."/>
- <Annotation Term="OData.LongDescription" String="The value shall be a link to the TelemetryService."/>
+ <Annotation Term="OData.Description" String="The link to the Telemetry Service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type TelemetryService."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -464,13 +511,13 @@
<ComplexType Name="ProtocolFeaturesSupported" BaseType="ServiceRoot.v1_3_0.ProtocolFeaturesSupported">
<Property Name="ExcerptQuery" Type="Edm.Boolean" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This indicates whether the 'excerpt' query parameter is supported."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether this service supports the use of the 'excerpt' query parameter as described by the specification."/>
+ <Annotation Term="OData.Description" String="An indication of whether the service supports the excerpt query parameter."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports the excerpt query parameter."/>
</Property>
<Property Name="OnlyMemberQuery" Type="Edm.Boolean" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This indicates whether the 'only' query parameter is supported."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether this service supports the use of the 'only' query parameter as described by the specification."/>
+ <Annotation Term="OData.Description" String="An indication of whether the service supports the only query parameter."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports the only query parameter."/>
</Property>
</ComplexType>
</Schema>
@@ -481,6 +528,18 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_4_0.ServiceRoot"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_4_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_4_1.ServiceRoot"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_4_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_4_2.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -493,22 +552,35 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_4_1.ServiceRoot">
<Property Name="Vendor" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The vendor or manufacturer associated with this Redfish service."/>
- <Annotation Term="OData.LongDescription" String="The value of this string shall include the name of the manufacturer or vendor represented by this Redfish service. If this property is supported, the vendor name shall not be included in the value of the Product property."/>
+ <Annotation Term="OData.Description" String="The vendor or manufacturer associated with this Redfish Service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall include the name of the manufacturer or vendor represented by this Redfish Service. If this property is supported, the vendor name shall not be included in the Product property value."/>
</Property>
<NavigationProperty Name="CertificateService" Type="CertificateService.CertificateService" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is a link to the CertificateService."/>
- <Annotation Term="OData.LongDescription" String="The value shall be a link to the CertificateService."/>
+ <Annotation Term="OData.Description" String="The link to the Certificate Service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type CertificateService."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="ResourceBlocks" Type="ResourceBlockCollection.ResourceBlockCollection" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A link to a collection of all resource block entities. This collection is intended for implementations that do not contain a Composition Service, but will expose resources to an orchestrator that implements a Composition Service."/>
- <Annotation Term="OData.LongDescription" String="The referenced collection shall contain references to all Resource Block instances."/>
+ <Annotation Term="OData.Description" String="The link to a collection of all Resource Block Resources. This collection is intended for implementations that do not contain a Composition Service but that expose Resources to an orchestrator that implements a Composition Service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type ResourceBlockCollection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_5_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_5_0.ServiceRoot"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_5_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_5_1.ServiceRoot"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/SessionCollection_v1.xml b/static/redfish/v1/schema/SessionCollection_v1.xml
index b735fed1c5..761fd546b5 100644
--- a/static/redfish/v1/schema/SessionCollection_v1.xml
+++ b/static/redfish/v1/schema/SessionCollection_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: SessionCollection -->
+<!--# Redfish Schema: SessionCollection -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -33,12 +33,12 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="SessionCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="A Collection of Session resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of Session instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The SessionCollection schema describes a collection of session instances."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of Session instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="true"/>
- <Annotation Term="OData.Description" String="Sessions are established by posting to the SessionCollection."/>
+ <Annotation Term="OData.Description" String="New sessions can be established through a POST to the session collection."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.UpdateRestrictions">
@@ -58,8 +58,8 @@
</Annotation>
<NavigationProperty Name="Members" Type="Collection(Session.Session)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Contains the members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
+ <Annotation Term="OData.Description" String="The members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
diff --git a/static/redfish/v1/schema/SessionService_v1.xml b/static/redfish/v1/schema/SessionService_v1.xml
index 7393700197..b93b76748f 100644
--- a/static/redfish/v1/schema/SessionService_v1.xml
+++ b/static/redfish/v1/schema/SessionService_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: SessionService v1.1.4-->
+<!--# Redfish Schema: SessionService v1.1.6 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -38,8 +38,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="SessionService" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="This is the schema definition for the Session Service. It represents the properties for the service itself and has links to the actual list of sessions."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent the Session Service Properties for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The SessionService schema describes the Session Service and its properties, with links to the actual list of sessions."/>
+ <Annotation Term="OData.LongDescription" String="This Resource contains the Session Service properties for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -48,7 +48,7 @@
<Annotation Term="Capabilities.UpdateRestrictions">
<Record>
<PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="A Session Service can be updated to change the timeout as well as enable or disable it."/>
+ <Annotation Term="OData.Description" String="The Session Service can be updated to enable or disable it and change its timeout."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.DeleteRestrictions">
@@ -70,29 +70,27 @@
<Annotation Term="Redfish.Release" String="1.0"/>
<EntityType Name="SessionService" BaseType="SessionService.SessionService">
- <Annotation Term="OData.Description" String="This is the schema definition for the Session Service. It represents the properties for the service itself and has links to the actual list of sessions."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent the Session Service Properties for a Redfish implementation."/>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
</Property>
<Property Name="ServiceEnabled" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This indicates whether this service is enabled. If set to false, the Session Service is disabled, and new sessions cannot be created, old sessions cannot be deleted, and established sessions may continue operating."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether this service is enabled. If disabled, new sessions shall not be created, old sessions shall not be deleted, and established sessions may continue operating."/>
+ <Annotation Term="OData.Description" String="An indication of whether this service is enabled. If `true`, this service is enabled. If `false`, it is disabled, and new sessions cannot be created, old sessions cannot be deleted, and established sessions may continue operating."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service is enabled. If `true`, this service is enabled. If `false`, it is disabled, and new sessions shall not be created, old sessions shall not be deleted, and established sessions may continue operating."/>
</Property>
<Property Name="SessionTimeout" Type="Edm.Int64" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This is the number of seconds of inactivity that a session may have before the session service closes the session due to inactivity."/>
- <Annotation Term="OData.LongDescription" String="This property shall reference the threshold of time in seconds between requests on a specific session at which point the session service shall close the session due to inactivity. The session service shall support any value between the Validation.Minimum and Validation.Maximum."/>
+ <Annotation Term="OData.Description" String="The number of seconds of inactivity that a session may have before the Session Service closes the session due to inactivity."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the threshold of time in seconds between requests on a specific session at which point the Session Service shall close the session due to inactivity. The Session Service shall support any value between the Validation.Minimum and Validation.Maximum."/>
<Annotation Term="Validation.Minimum" Int="30"/>
<Annotation Term="Validation.Maximum" Int="86400"/>
<Annotation Term="Measures.Unit" String="s"/>
</Property>
<NavigationProperty Name="Sessions" Type="SessionCollection.SessionCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Link to a collection of Sessions."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the link to a collection of Sessions."/>
+ <Annotation Term="OData.Description" String="The link to a collection of sessions."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the link to a Resource Collection of type SessionCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -100,78 +98,102 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SessionService.v1_0_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="SessionService" BaseType="SessionService.v1_0_0.SessionService"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SessionService.v1_0_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="SessionService" BaseType="SessionService.v1_0_2.SessionService"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SessionService.v1_0_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated. In this case, ServiceEnabled descrtiption was updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated. In this case, ServiceEnabled descrtiption was updated."/>
<EntityType Name="SessionService" BaseType="SessionService.v1_0_3.SessionService"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SessionService.v1_0_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to clarify the behavior when ServiceEnabled is set to false."/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It also clarifies the behavior when ServiceEnabled is false."/>
<EntityType Name="SessionService" BaseType="SessionService.v1_0_4.SessionService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SessionService.v1_0_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="SessionService" BaseType="SessionService.v1_0_5.SessionService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SessionService.v1_0_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="SessionService" BaseType="SessionService.v1_0_6.SessionService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SessionService.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
<EntityType Name="SessionService" BaseType="SessionService.v1_0_2.SessionService">
<Property Name="Actions" Type="SessionService.v1_1_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
</Property>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="SessionService.v1_1_0.OemActions">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Property Name="Oem" Type="SessionService.v1_1_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
</ComplexType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SessionService.v1_1_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="SessionService" BaseType="SessionService.v1_1_0.SessionService"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SessionService.v1_1_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="SessionService" BaseType="SessionService.v1_1_1.SessionService"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SessionService.v1_1_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated. In this case, ServiceEnabled descrtiption was updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated. In this case, ServiceEnabled descrtiption was updated."/>
<EntityType Name="SessionService" BaseType="SessionService.v1_1_2.SessionService"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SessionService.v1_1_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to clarify the behavior when ServiceEnabled is set to false."/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It also clarifies the behavior when ServiceEnabled is false."/>
<EntityType Name="SessionService" BaseType="SessionService.v1_1_3.SessionService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SessionService.v1_1_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to Oem to disallow it from being null."/>
+ <EntityType Name="SessionService" BaseType="SessionService.v1_1_4.SessionService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SessionService.v1_1_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="SessionService" BaseType="SessionService.v1_1_5.SessionService"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Session_v1.xml b/static/redfish/v1/schema/Session_v1.xml
index b045470526..8a64033449 100644
--- a/static/redfish/v1/schema/Session_v1.xml
+++ b/static/redfish/v1/schema/Session_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Session v1.1.1-->
+<!--# Redfish Schema: Session v1.2.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -30,8 +30,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Session" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The Session resource describes a single connection (session) between a client and a Redfish service instance."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a session for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The Session Resource describes a single connection (session) between a client and a Redfish Service instance."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a session for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -45,7 +45,7 @@
<Annotation Term="Capabilities.DeleteRestrictions">
<Record>
<PropertyValue Property="Deletable" Bool="true"/>
- <Annotation Term="OData.Description" String="Sessions can be removed by Deleting the Session resource."/>
+ <Annotation Term="OData.Description" String="Delete the Session Resource to remove a session."/>
</Record>
</Annotation>
<Annotation Term="Redfish.Uris">
@@ -66,13 +66,13 @@
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="Redfish.RequiredOnCreate"/>
<Annotation Term="OData.Description" String="The UserName for the account for this session."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the UserName that matches a registered account identified by a ManagerAccount resource registered with the Account Service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the user name that matches an account recognized by the Account Service."/>
</Property>
<Property Name="Password" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="Redfish.RequiredOnCreate"/>
- <Annotation Term="OData.Description" String="This property is used in a POST to specify a password when creating a new session. This property is null on a GET."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the password for this session. The value shall be null for GET requests."/>
+ <Annotation Term="OData.Description" String="The password for this session. The value is `null` in responses."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the password for this session. The value shall be `null` in responses."/>
</Property>
</EntityType>
@@ -96,30 +96,42 @@
<EntityType Name="Session" BaseType="Session.v1_0_3.Session"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_0_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Session" BaseType="Session.v1_0_4.Session"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_0_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the Password description. It was also created to update descriptions that this schema defines."/>
+ <EntityType Name="Session" BaseType="Session.v1_0_5.Session"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="Session" BaseType="Session.v1_0_3.Session">
<Property Name="Actions" Type="Session.v1_1_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
</Property>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
<Property Name="Oem" Type="Session.v1_1_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
</ComplexType>
</Schema>
@@ -129,5 +141,68 @@
<EntityType Name="Session" BaseType="Session.v1_1_0.Session"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_1_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Session" BaseType="Session.v1_1_1.Session"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_1_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the Password description. It was also created to update descriptions that this schema defines."/>
+ <EntityType Name="Session" BaseType="Session.v1_1_2.Session"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_2_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2019.1"/>
+
+ <EntityType Name="Session" BaseType="Session.v1_1_2.Session">
+ <Property Name="SessionType" Type="Session.v1_2_0.SessionTypes">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The active session type."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the type of session that is currently active."/>
+ </Property>
+ <Property Name="OemSessionType" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The active OEM-defined session type."/>
+ <Annotation Term="OData.LongDescription" String="When SessionType is reported as OEM, this property should report the OEM-specific session type. Thus, this property shall represent the type of OEM session that is currently active."/>
+ </Property>
+ </EntityType>
+
+ <EnumType Name="SessionTypes">
+ <Member Name="HostConsole">
+ <Annotation Term="OData.Description" String="The host's console, which could be connected through Telnet, SSH, or other protocol."/>
+ </Member>
+ <Member Name="ManagerConsole">
+ <Annotation Term="OData.Description" String="The manager's console, which could be connected through Telnet, SSH, SM CLP, or other protocol."/>
+ </Member>
+ <Member Name="IPMI">
+ <Annotation Term="OData.Description" String="Intelligent Platform Management Interface."/>
+ </Member>
+ <Member Name="KVMIP">
+ <Annotation Term="OData.Description" String="Keyboard-Video-Mouse over IP Session."/>
+ </Member>
+ <Member Name="OEM">
+ <Annotation Term="OData.Description" String="OEM Type. For OEM session types, see the OemSessionType property."/>
+ </Member>
+ <Member Name="Redfish">
+ <Annotation Term="OData.Description" String="A Redfish session."/>
+ </Member>
+ <Member Name="VirtualMedia">
+ <Annotation Term="OData.Description" String="Virtual media."/>
+ </Member>
+ <Member Name="WebUI">
+ <Annotation Term="OData.Description" String="A non-Redfish web user interface session, such as a graphical interface or another web-based protocol."/>
+ </Member>
+ </EnumType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_2_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the Password description. It was also created to update descriptions that this schema defines."/>
+ <EntityType Name="Session" BaseType="Session.v1_2_0.Session"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Settings_v1.xml b/static/redfish/v1/schema/Settings_v1.xml
index 81d8ab2708..b589f6607f 100644
--- a/static/redfish/v1/schema/Settings_v1.xml
+++ b/static/redfish/v1/schema/Settings_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Settings v1.2.1-->
+<!--# Redfish Schema: Settings v1.2.2 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -47,20 +47,20 @@
</Collection>
</Annotation>
<Member Name="Immediate">
- <Annotation Term="OData.Description" String="Apply the requested operation immediately."/>
- <Annotation Term="OData.LongDescription" String="This OperationApplyTime value shall be used to indicate the requested Create, Delete, or Action operation is applied immediately."/>
+ <Annotation Term="OData.Description" String="The requested operation is applied immediately."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the requested create, delete, or action operation is applied immediately."/>
</Member>
<Member Name="OnReset">
- <Annotation Term="OData.Description" String="Apply the requested operation on a reset."/>
- <Annotation Term="OData.LongDescription" String="This OperationApplyTime value shall be used to indicate the requested Create, Delete, or Action operation is applied when the system or service is reset."/>
+ <Annotation Term="OData.Description" String="The requested operation is applied on a reset."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the requested create, delete, or action operation is applied when the system or service is reset."/>
</Member>
<Member Name="AtMaintenanceWindowStart">
- <Annotation Term="OData.Description" String="Apply the requested operation during a maintenance window as specified by an administrator."/>
- <Annotation Term="OData.LongDescription" String="This OperationApplyTime value shall be used to indicate the requested Create, Delete, or Action operation is applied during the maintenance window specified by the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties. A service may perform resets during this maintenance window."/>
+ <Annotation Term="OData.Description" String="The requested operation is applied within the administrator-specified maintenance window."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the requested create, delete, or action operation is applied during the maintenance window that the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties specify. A service may complete resets during this maintenance window."/>
</Member>
<Member Name="InMaintenanceWindowOnReset">
- <Annotation Term="OData.Description" String="Apply the requested operation after a reset but within maintenance window as specified by an adminstrator."/>
- <Annotation Term="OData.LongDescription" String="This OperationApplyTime value shall be used to indicate the requested Create, Delete, or Action operation is applied during the maintenance window specified by the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties, and if a reset occurs within the maintenance window."/>
+ <Annotation Term="OData.Description" String="The requested operation is applied after a reset but within the administrator-specified maintenance window."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the requested create, delete, or action operation is applied during the maintenance window that the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties specify, and if a reset occurs within the maintenance window."/>
</Member>
</EnumType>
</Schema>
@@ -70,28 +70,28 @@
<Annotation Term="Redfish.Release" String="1.0"/>
<ComplexType Name="Settings" BaseType="Settings.Settings">
- <Annotation Term="OData.Description" String="This type describes the settings of a resouce."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe any attributes of a resouce."/>
+ <Annotation Term="OData.Description" String="The Resource settings."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe any settings of a Resource."/>
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Property Name="Time" Type="Edm.DateTimeOffset">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates the time the settings were applied."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the time that the settings object was applied to the resource."/>
+ <Annotation Term="OData.Description" String="The time when the settings were applied."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the time when the settings were applied to the Resource."/>
</Property>
<Property Name="ETag" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The ETag of the resource to which the settings were applied, after the application."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the ETag of the resource to which the settings were applied, after the application. This is here so that the client can check it against the ETag of the current resource to see if any other changes have also happened to the resource."/>
+ <Annotation Term="OData.Description" String="The entity tag (ETag) of the Resource to which the settings were applied, after the application."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the entity tag (ETag) of the Resource to which the settings were applied, after the application. The client can check this value against the ETag of this Resource to determine whether the Resource had other changes."/>
</Property>
<NavigationProperty Name="SettingsObject" Type="Resource.Item" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Reference to the resource the client may PUT/PATCH to in order to change this resource."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the URI of the resource to which a client must do a PUT or PATCH in order to modify this resource."/>
+ <Annotation Term="OData.Description" String="The link to the Resource that the client may PUT or PATCH to modify the Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the URI of the Resource that the client may PUT or PATCH to modify the Resource."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<Property Name="Messages" Type="Collection(Message.Message)" Nullable="false">
- <Annotation Term="OData.Description" String="This is an array of messages associated with the task."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of messages associated with the task."/>
+ <Annotation Term="OData.Description" String="An array of messages associated with the settings."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of messages associated with the settings."/>
</Property>
</ComplexType>
@@ -99,19 +99,19 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_0_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<ComplexType Name="Settings" BaseType="Settings.v1_0_0.Settings"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_0_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<ComplexType Name="Settings" BaseType="Settings.v1_0_2.Settings"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_0_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<ComplexType Name="Settings" BaseType="Settings.v1_0_3.Settings"/>
</Schema>
@@ -121,34 +121,40 @@
<ComplexType Name="Settings" BaseType="Settings.v1_0_4.Settings"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_0_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <ComplexType Name="Settings" BaseType="Settings.v1_0_5.Settings"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.2"/>
<ComplexType Name="Settings" BaseType="Settings.v1_0_4.Settings">
<Property Name="SupportedApplyTimes" Type="Collection(Settings.v1_1_0.ApplyTime)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This property indicates when a Settings resource can be applied."/>
- <Annotation Term="OData.LongDescription" String="A service shall advertise its applytime capabilities using this property as to when a Setting resource can be applied."/>
+ <Annotation Term="OData.Description" String="The time when the settings can be applied."/>
+ <Annotation Term="OData.LongDescription" String="A service shall advertise its applytime capabilities by using this property to set the time when the settings can be applied."/>
</Property>
</ComplexType>
<ComplexType Name="PreferredApplyTime" BaseType="Settings.PreferredApplyTime">
- <Annotation Term="OData.Description" String="This object indicates when the future configuration (i.e. Settings resource) should be applied."/>
- <Annotation Term="OData.LongDescription" String="This object shall be specified by client in a request to indicate its preference on when to apply the values in this Settings resource."/>
+ <Annotation Term="OData.Description" String="The preferred time to apply configuration settings."/>
+ <Annotation Term="OData.LongDescription" String="This type shall be specified by client to indicate the preferred time to apply the configuration settings."/>
<Property Name="ApplyTime" Type="Settings.v1_1_0.ApplyTime" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This property indicates when the future configuration (i.e. Settings resource) should be applied."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the preference on to when to apply the values in this Settings resource."/>
+ <Annotation Term="OData.Description" String="The time when to apply the settings."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate when to apply the values in this Settings Resource."/>
</Property>
<Property Name="MaintenanceWindowStartTime" Type="Edm.DateTimeOffset" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The value of this property as specified by client to indicate the start time of a maintenance window."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the date and time as to when the service is allowed to start applying the future configuration as part of a maintenance window. This property shall be required if the ApplyTime property is specified as AtMaintenanceWindowStart or InMaintenanceWindowOnReset."/>
+ <Annotation Term="OData.Description" String="The start time of a maintenance window."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the date and time when the service can start to apply the future configuration as part of a maintenance window. This property shall be required if the ApplyTime property is `AtMaintenanceWindowStart` or `InMaintenanceWindowOnReset`."/>
</Property>
<Property Name="MaintenanceWindowDurationInSeconds" Type="Edm.Int64" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The value of this property as specified by client indicates the expiry time of maintenance window in seconds."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the end of the maintenance window as the number of seconds after the time specified by the MaintenanceWindowStartTime property. This property shall be required if the ApplyTime property is specified as AtMaintenanceWindowStart or InMaintenanceWindowOnReset."/>
+ <Annotation Term="OData.Description" String="The expiry time of maintenance window in seconds."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the end of the maintenance window as the number of seconds after the time specified by the MaintenanceWindowStartTime property. This property shall be required if the ApplyTime property is `AtMaintenanceWindowStart` or `InMaintenanceWindowOnReset`."/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Measures.Unit" String="s"/>
</Property>
@@ -157,19 +163,19 @@
<EnumType Name="ApplyTime">
<Member Name="Immediate">
<Annotation Term="OData.Description" String="Apply immediately."/>
- <Annotation Term="OData.LongDescription" String="This ApplyTime value shall be used to indicate the values within the Settings resource are applied immediately."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the values within the Settings Resource are applied immediately."/>
</Member>
<Member Name="OnReset">
<Annotation Term="OData.Description" String="Apply on a reset."/>
- <Annotation Term="OData.LongDescription" String="This ApplyTime value shall be used to indicate the values within the Settings resource are applied when the system or service is reset."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the values within Settings Resource are applied when the system or service is reset."/>
</Member>
<Member Name="AtMaintenanceWindowStart">
<Annotation Term="OData.Description" String="Apply during a maintenance window as specified by an administrator."/>
- <Annotation Term="OData.LongDescription" String="This ApplyTime value shall be used to indicate the values within the Settings resource are applied during the maintenance window specified by the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties. A service may perform resets during this maintenance window."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the values within the Settings Resource are applied during the maintenance window specified by the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties. A service may perform resets during this maintenance window."/>
</Member>
<Member Name="InMaintenanceWindowOnReset">
<Annotation Term="OData.Description" String="Apply after a reset but within maintenance window as specified by an adminstrator."/>
- <Annotation Term="OData.LongDescription" String="This ApplyTime value shall be used to indicate the values within the Settings resource are applied during the maintenance window specified by the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties, and if a reset occurs within the maintenance window."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the values within the Settings Resource are applied during the maintenance window specified by the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties, and if a reset occurs within the maintenance window."/>
</Member>
</EnumType>
</Schema>
@@ -181,60 +187,67 @@
<ComplexType Name="PreferredApplyTime" BaseType="Settings.v1_1_0.PreferredApplyTime"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_1_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <ComplexType Name="Settings" BaseType="Settings.v1_1_1.Settings"/>
+ <ComplexType Name="PreferredApplyTime" BaseType="Settings.v1_1_1.PreferredApplyTime"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
<ComplexType Name="Settings" BaseType="Settings.v1_1_0.Settings">
<NavigationProperty Name="MaintenanceWindowResource" Type="Resource.ItemOrCollection" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The value of this property is used to indicate the location of the maintenance window settings."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a reference to a resource that contains the @Redfish.MaintenanceWindow property which governs this resource. This property should be supported if the SupportedApplyTimes property contains AtMaintenanceWindowStart or InMaintenanceWindowOnReset."/>
+ <Annotation Term="OData.Description" String="The location of the maintenance window settings."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource that contains the @Redfish.MaintenanceWindow property that governs this Resource. This property should be supported if the SupportedApplyTimes property contains AtMaintenanceWindowStart or InMaintenanceWindowOnReset."/>
</NavigationProperty>
</ComplexType>
<ComplexType Name="PreferredApplyTime" BaseType="Settings.v1_1_0.PreferredApplyTime"/>
<ComplexType Name="OperationApplyTimeSupport" BaseType="Settings.OperationApplyTimeSupport">
- <Annotation Term="OData.Description" String="This object indicates if a client is allowed to request for a specific apply time of a Create, Delete, or Action operation of a given resource."/>
- <Annotation Term="OData.LongDescription" String="This object shall specify the support a service has for a client to request a specific apply time of a Create, Delete, or Action operation of a given resource."/>
+ <Annotation Term="OData.Description" String="The client can request a specific apply time of a create, delete, or action operation of a Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall indicate that a client can request a specific apply time of a create, delete, or action operation of a Resource."/>
<Property Name="SupportedValues" Type="Collection(Settings.OperationApplyTime)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This property indicates the types of apply times the client is allowed request when performing a Create, Delete, or Action operation."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the types of apply times the client is allowed request when performing a Create, Delete, or Action operation."/>
+ <Annotation Term="OData.Description" String="The types of apply times that the client can request when performing a create, delete, or action operation."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the types of apply times the client can request when performing a create, delete, or action operation."/>
<Annotation Term="Redfish.Required"/>
</Property>
<Property Name="MaintenanceWindowStartTime" Type="Edm.DateTimeOffset" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The value of this property as specified by client to indicate the start time of a maintenance window."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the same as the MaintenanceWindowStartTime property found in the MaintenanceWindow structure on the MaintenanceWindowResource. This property shall be required if the SupportedValues property contains AtMaintenanceWindowStart or InMaintenanceWindowOnReset."/>
+ <Annotation Term="OData.Description" String="The start time of a maintenance window."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the same as the MaintenanceWindowStartTime property found in the MaintenanceWindow structure on the MaintenanceWindowResource. This property shall be required if the SupportedValues property contains AtMaintenanceWindowStart or InMaintenanceWindowOnReset."/>
</Property>
<Property Name="MaintenanceWindowDurationInSeconds" Type="Edm.Int64" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The value of this property as specified by client indicates the expiry time of maintenance window in seconds."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the same as the MaintenanceWindowDurationInSeconds property found in the MaintenanceWindow structure on the MaintenanceWindowResource. This property shall be required if the SupportedValues property contains AtMaintenanceWindowStart or InMaintenanceWindowOnReset."/>
+ <Annotation Term="OData.Description" String="The expiry time of maintenance window in seconds."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the same as the MaintenanceWindowDurationInSeconds property found in the MaintenanceWindow structure on the MaintenanceWindowResource. This property shall be required if the SupportedValues property contains AtMaintenanceWindowStart or InMaintenanceWindowOnReset."/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Measures.Unit" String="s"/>
</Property>
<NavigationProperty Name="MaintenanceWindowResource" Type="Resource.ItemOrCollection" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The value of this property is used to indicate the location of the maintenance window settings."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a reference to a resource that contains the @Redfish.MaintenanceWindow property which governs this resource. This property shall be required if the SupportedValues property contains AtMaintenanceWindowStart or InMaintenanceWindowOnReset."/>
+ <Annotation Term="OData.Description" String="The location of the maintenance window settings."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource that contains the @Redfish.MaintenanceWindow property that governs this Resource. This property shall be required if the SupportedValues property contains AtMaintenanceWindowStart or InMaintenanceWindowOnReset."/>
</NavigationProperty>
</ComplexType>
<ComplexType Name="MaintenanceWindow" BaseType="Settings.MaintenanceWindow">
- <Annotation Term="OData.Description" String="This object indicates if a given resource has a maintenance window assignment for applying settings or operations."/>
- <Annotation Term="OData.LongDescription" String="This object shall indicate if a given resource has a maintenance window assignment for applying settings or operations. Other resources may reference this object in order to convey a common control surface for the configuration of the maintenance window."/>
+ <Annotation Term="OData.Description" String="The maintenance window assignment for applying settings or operations to a Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall indicate that a Resource has a maintenance window assignment for applying settings or operations. Other Resources may link to this object to convey a common control surface for the configuration of the maintenance window."/>
<Property Name="MaintenanceWindowStartTime" Type="Edm.DateTimeOffset" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The value of this property as specified by client to indicate the start time of a maintenance window."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the date and time as to when the service is allowed to start applying the requested settings or operation as part of a maintenance window."/>
+ <Annotation Term="OData.Description" String="The start time of a maintenance window."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the date and time when the service can start to apply the requested settings or operation as part of a maintenance window."/>
<Annotation Term="Redfish.Required"/>
</Property>
<Property Name="MaintenanceWindowDurationInSeconds" Type="Edm.Int64" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The value of this property as specified by client indicates the expiry time of maintenance window in seconds."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the end of the maintenance window as the number of seconds after the time specified by the MaintenanceWindowStartTime property."/>
+ <Annotation Term="OData.Description" String="The expiry time of maintenance window in seconds."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the end of the maintenance window as the number of seconds after the time specified by the MaintenanceWindowStartTime property."/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Measures.Unit" String="s"/>
<Annotation Term="Redfish.Required"/>
@@ -251,5 +264,14 @@
<ComplexType Name="MaintenanceWindow" BaseType="Settings.v1_2_0.MaintenanceWindow"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_2_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <ComplexType Name="Settings" BaseType="Settings.v1_2_1.Settings"/>
+ <ComplexType Name="PreferredApplyTime" BaseType="Settings.v1_2_1.PreferredApplyTime"/>
+ <ComplexType Name="OperationApplyTimeSupport" BaseType="Settings.v1_2_1.OperationApplyTimeSupport"/>
+ <ComplexType Name="MaintenanceWindow" BaseType="Settings.v1_2_1.MaintenanceWindow"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/SimpleStorageCollection_v1.xml b/static/redfish/v1/schema/SimpleStorageCollection_v1.xml
index 6d342431c5..c4ecf16df7 100644
--- a/static/redfish/v1/schema/SimpleStorageCollection_v1.xml
+++ b/static/redfish/v1/schema/SimpleStorageCollection_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: SimpleStorageCollection-->
+<!--# Redfish Schema: SimpleStorageCollection -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -33,8 +33,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="SimpleStorageCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="A Collection of SimpleStorage resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of SimpleStorage instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The SimpleStorageCollection schema contains a collection of simple storage instances."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of SimpleStorage instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -59,8 +59,8 @@
</Annotation>
<NavigationProperty Name="Members" Type="Collection(SimpleStorage.SimpleStorage)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Contains the members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
+ <Annotation Term="OData.Description" String="The members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
diff --git a/static/redfish/v1/schema/SimpleStorage_v1.xml b/static/redfish/v1/schema/SimpleStorage_v1.xml
index 651bdd8af5..118c104194 100644
--- a/static/redfish/v1/schema/SimpleStorage_v1.xml
+++ b/static/redfish/v1/schema/SimpleStorage_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: SimpleStorage v1.2.1-->
+<!--# Redfish Schema: SimpleStorage v1.2.3 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -38,8 +38,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="SimpleStorage" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="This is the schema definition for the Simple Storage resource. It represents the properties of a storage controller and its directly-attached devices."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a storage controller and its directly-attached devices."/>
+ <Annotation Term="OData.Description" String="The SimpleStorage schema represents the properties of a storage controller and its directly-attached devices."/>
+ <Annotation Term="OData.LongDescription" String="This Resource contains a storage controller and its directly-attached devices."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -73,40 +73,38 @@
<Annotation Term="Redfish.Release" String="1.0"/>
<EntityType Name="SimpleStorage" BaseType="SimpleStorage.SimpleStorage">
- <Annotation Term="OData.Description" String="This is the schema definition for the Simple Storage resource. It represents the properties of a storage controller and its directly-attached devices."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a storage controller and its directly-attached devices."/>
<Property Name="UefiDevicePath" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The UEFI device path used to access this storage controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the UEFI device path used to identify and locate the specific storage controller."/>
+ <Annotation Term="OData.Description" String="The UEFI device path to access this storage controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the UEFI device path that identifies and locates the specific storage controller."/>
</Property>
<Property Name="Devices" Type="Collection(SimpleStorage.v1_0_0.Device)" Nullable="false">
- <Annotation Term="OData.Description" String="The storage devices associated with this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a list of storage devices associated with this resource."/>
+ <Annotation Term="OData.Description" String="The storage devices."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a list of storage devices related to this Resource."/>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
</Property>
</EntityType>
<ComplexType Name="Device">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="A storage device such as a disk drive or optical media device."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe a storage device visible to SimpleStorage."/>
+ <Annotation Term="OData.Description" String="A storage device, such as a disk drive or optical media device."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe a storage device visible to simple storage."/>
<Property Name="Oem" Type="Resource.Oem" Nullable="false">
- <Annotation Term="OData.Description" String="Oem extension object."/>
- <Annotation Term="OData.LongDescription" String="This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."/>
+ <Annotation Term="OData.Description" String="The OEM extension property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
</Property>
<Property Name="Name" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The name of the resource or array element."/>
- <Annotation Term="OData.LongDescription" String="This object represents the Name property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification. The value of this string shall be of the format for the reserved word *Name*."/>
+ <Annotation Term="OData.Description" String="The name of the Resource or array member."/>
+ <Annotation Term="OData.LongDescription" String="This object represents the name of this Resource or array member. The Resource values shall comply with the Redfish Specification-described requirements. This string value shall be of the 'Name' reserved word format."/>
<Annotation Term="Redfish.Required"/>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
</Property>
<Property Name="Manufacturer" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -124,19 +122,19 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SimpleStorage.v1_0_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="SimpleStorage" BaseType="SimpleStorage.v1_0_0.SimpleStorage"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SimpleStorage.v1_0_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="SimpleStorage" BaseType="SimpleStorage.v1_0_2.SimpleStorage"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SimpleStorage.v1_0_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="SimpleStorage" BaseType="SimpleStorage.v1_0_3.SimpleStorage"/>
</Schema>
@@ -146,6 +144,18 @@
<EntityType Name="SimpleStorage" BaseType="SimpleStorage.v1_0_4.SimpleStorage"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SimpleStorage.v1_0_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="SimpleStorage" BaseType="SimpleStorage.v1_0_5.SimpleStorage"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SimpleStorage.v1_0_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="SimpleStorage" BaseType="SimpleStorage.v1_0_6.SimpleStorage"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SimpleStorage.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.1"/>
@@ -154,8 +164,8 @@
<ComplexType Name="Device" BaseType="SimpleStorage.v1_0_0.Device">
<Property Name="CapacityBytes" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The size of the storage device."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall represent the size (in bytes) of the Storage Device."/>
+ <Annotation Term="OData.Description" String="The size, in bytes, of the storage device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the size, in bytes, of the storage device."/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Measures.Unit" String="By"/>
</Property>
@@ -165,13 +175,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SimpleStorage.v1_1_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="SimpleStorage" BaseType="SimpleStorage.v1_1_0.SimpleStorage"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SimpleStorage.v1_1_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="SimpleStorage" BaseType="SimpleStorage.v1_1_1.SimpleStorage"/>
</Schema>
@@ -181,45 +191,57 @@
<EntityType Name="SimpleStorage" BaseType="SimpleStorage.v1_1_2.SimpleStorage"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SimpleStorage.v1_1_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="SimpleStorage" BaseType="SimpleStorage.v1_1_3.SimpleStorage"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SimpleStorage.v1_1_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="SimpleStorage" BaseType="SimpleStorage.v1_1_4.SimpleStorage"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SimpleStorage.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="SimpleStorage" BaseType="SimpleStorage.v1_1_2.SimpleStorage">
<Property Name="Links" Type="SimpleStorage.v1_2_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
+ <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
+ <Annotation Term="OData.LongDescription" String="The Redfish Specification-described Links Property shall contain links to Resources related to but not subordinate to this Resource."/>
</Property>
<Property Name="Actions" Type="SimpleStorage.v1_2_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
</Property>
</EntityType>
<ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
+ <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
+ <Annotation Term="OData.LongDescription" String="The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource."/>
<NavigationProperty Name="Chassis" Type="Chassis.Chassis" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A reference to the Chassis which contains this Simple Storage."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a reference to a resource of type Chassis that represent the physical container associated with this Simple Storage."/>
+ <Annotation Term="OData.Description" String="The link to the chassis that contains this simple storage."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type Chassis that represents the physical container associated with this Resource."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
<Property Name="Oem" Type="SimpleStorage.v1_2_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
</ComplexType>
</Schema>
@@ -229,5 +251,17 @@
<EntityType Name="SimpleStorage" BaseType="SimpleStorage.v1_2_0.SimpleStorage"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SimpleStorage.v1_2_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="SimpleStorage" BaseType="SimpleStorage.v1_2_1.SimpleStorage"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SimpleStorage.v1_2_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="SimpleStorage" BaseType="SimpleStorage.v1_2_2.SimpleStorage"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/SoftwareInventoryCollection_v1.xml b/static/redfish/v1/schema/SoftwareInventoryCollection_v1.xml
index ea8aaf9bfe..5d9110eb19 100644
--- a/static/redfish/v1/schema/SoftwareInventoryCollection_v1.xml
+++ b/static/redfish/v1/schema/SoftwareInventoryCollection_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: SoftwareInventoryCollection-->
+<!--# Redfish Schema: SoftwareInventoryCollection -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -33,8 +33,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="SoftwareInventoryCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="A Collection of SoftwareInventory resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of SoftwareInventory instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The SoftwareInventoryCollection schema contains a collection of software inventory instances."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of SoftwareInventory instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -58,8 +58,8 @@
</Annotation>
<NavigationProperty Name="Members" Type="Collection(SoftwareInventory.SoftwareInventory)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Contains the members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
+ <Annotation Term="OData.Description" String="The members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
diff --git a/static/redfish/v1/schema/SoftwareInventory_v1.xml b/static/redfish/v1/schema/SoftwareInventory_v1.xml
index f9b3ebf0c5..64d0fde53a 100644
--- a/static/redfish/v1/schema/SoftwareInventory_v1.xml
+++ b/static/redfish/v1/schema/SoftwareInventory_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: SoftwareInventory v1.2.1-->
+<!--# Redfish Schema: SoftwareInventory v1.2.3 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -31,8 +31,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="SoftwareInventory" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="This schema defines an inventory of software components."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a single software component managed by this Redfish Service."/>
+ <Annotation Term="OData.Description" String="The SoftwareInventory schema contains an inventory of software components. This can include software components such as BIOS, BMC firmware, firmware for other devices, system drivers, or provider software."/>
+ <Annotation Term="OData.LongDescription" String="This Resource contains a single software component that this Redfish Service manages."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -63,55 +63,53 @@
<Annotation Term="Redfish.Release" String="2016.2"/>
<EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.SoftwareInventory">
- <Annotation Term="OData.Description" String="This schema defines an inventory of software components."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a single software component managed by this Redfish Service."/>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
</Property>
<Property Name="Version" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A string representing the version of this software."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a string representing the version of this software."/>
+ <Annotation Term="OData.Description" String="The version of this software."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the version of this software."/>
</Property>
<Property Name="Updateable" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates whether this software can be updated by the update service."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether this software can be updated by the update service. If false, this software is for reporting purpose only."/>
+ <Annotation Term="OData.Description" String="An indication of whether the Update Service can update this software."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the Update Service can update this software. If `true`, the Service can update this software. If `false`, the Service cannot update this software and the software is for reporting purposes only."/>
</Property>
<Property Name="Actions" Type="SoftwareInventory.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
</Property>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
<Property Name="Oem" Type="SoftwareInventory.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
</ComplexType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_0_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_0_0.SoftwareInventory"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_0_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_0_1.SoftwareInventory"/>
</Schema>
@@ -121,29 +119,41 @@
<EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_0_2.SoftwareInventory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_0_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_0_3.SoftwareInventory"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_0_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_0_4.SoftwareInventory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.3"/>
<EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_0_1.SoftwareInventory">
<Property Name="SoftwareId" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A string representing the implementation-specific ID for identifying this software."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a string representing an implementation-specific ID for identifying this software. This string is used for correlation to a component repository or database."/>
+ <Annotation Term="OData.Description" String="The implementation-specific label that identifies this software."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent an implementation-specific label that identifies this software. This string correlates with a component repository or database."/>
</Property>
<Property Name="LowestSupportedVersion" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A string representing the lowest supported version of this software."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a string representing the lowest supported version of this software. This string is formatted using the same format used for the Version property."/>
+ <Annotation Term="OData.Description" String="The lowest supported version of this software."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the lowest supported version of this software. This string is formatted using the same format used for the Version property."/>
</Property>
<Property Name="UefiDevicePaths" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A list of strings representing the UEFI Device Path(s) of the component(s) associated with this software inventory item."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a list of strings representing the UEFI Device Path(s) of the component(s) associated with this software inventory item. The UEFI Device Path string(s) shall be formatted as defined by the UEFI Specification."/>
+ <Annotation Term="OData.Description" String="The list of UEFI device paths of the components associated with this software inventory item."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a list UEFI device paths of the components associated with this software inventory item. The UEFI device paths shall be formatted as defined by the UEFI Specification."/>
</Property>
<NavigationProperty Name="RelatedItem" Type="Collection(Resource.Item)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The ID(s) of the resources associated with this software inventory item."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of IDs containing pointers consistent with JSON pointer syntax to the resource that is associated with this software inventory item."/>
+ <Annotation Term="OData.Description" String="The IDs of the Resources associated with this software inventory item."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of IDs for pointers consistent with JSON Pointer syntax to the Resource that is associated with this software inventory item."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -151,7 +161,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_1_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_1_0.SoftwareInventory"/>
</Schema>
@@ -161,6 +171,18 @@
<EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_1_1.SoftwareInventory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_1_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_1_2.SoftwareInventory"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_1_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_1_3.SoftwareInventory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
@@ -168,22 +190,34 @@
<EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_1_1.SoftwareInventory">
<Property Name="Manufacturer" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A string representing the manufacturer/producer of this software."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a string representing the name of the manufacturer/producer of this software."/>
+ <Annotation Term="OData.Description" String="The manufacturer or producer of this software."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the name of the manufacturer or producer of this software."/>
</Property>
<Property Name="ReleaseDate" Type="Edm.DateTimeOffset">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Release date of this software."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the date of release or production for this software. The time of day portion of the property shall be '00:00:00Z' if the time of day is unknown."/>
+ <Annotation Term="OData.Description" String="The release date of this software."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the date of release or production for this software. If the time of day is unknown, the time of day portion of the property shall contain `00:00:00Z`."/>
</Property>
</EntityType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_2_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It was also created to clarify the time of day portion of the ReleaseDate property."/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It also clarifies the time of day portion of the ReleaseDate property."/>
<EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_2_0.SoftwareInventory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_2_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_2_1.SoftwareInventory"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_2_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_2_2.SoftwareInventory"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/StorageCollection_v1.xml b/static/redfish/v1/schema/StorageCollection_v1.xml
index 54cc50f9b0..87d891a88e 100644
--- a/static/redfish/v1/schema/StorageCollection_v1.xml
+++ b/static/redfish/v1/schema/StorageCollection_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: StorageCollection-->
+<!--# Redfish Schema: StorageCollection -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -33,8 +33,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="StorageCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="A Collection of Storage resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of Storage instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The StorageCollection schema contains a collection of storage instances."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of Storage instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -61,8 +61,8 @@
</Annotation>
<NavigationProperty Name="Members" Type="Collection(Storage.Storage)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Contains the members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
+ <Annotation Term="OData.Description" String="The members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
diff --git a/static/redfish/v1/schema/Storage_v1.xml b/static/redfish/v1/schema/Storage_v1.xml
index 875bf8dc07..a56ac6b097 100644
--- a/static/redfish/v1/schema/Storage_v1.xml
+++ b/static/redfish/v1/schema/Storage_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Storage v1.5.1-->
+<!--# Redfish Schema: Storage v1.7.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -52,6 +52,12 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PCIeDevice_v1.xml">
<edmx:Include Namespace="PCIeDevice"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PCIeFunction_v1.xml">
+ <edmx:Include Namespace="PCIeFunction"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PortCollection_v1.xml">
+ <edmx:Include Namespace="PortCollection"/>
+ </edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/swordfish/v1/StorageService_v1.xml">
<edmx:Include Namespace="StorageService"/>
</edmx:Reference>
@@ -65,8 +71,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Storage" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="Storage defines a storage subsystem and its respective properties. A storage subsystem represents a set of storage controllers (physical or virtual) and the resources such as volumes that can be accessed from that subsystem."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent resources that represent a storage subsystem in the Redfish specification."/>
+ <Annotation Term="OData.Description" String="The Storage schema defines a storage subsystem and its respective properties. A storage subsystem represents a set of physical or virtual storage controllers and the Resources, such as volumes, that can be accessed from that subsystem."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a storage subsystem in the Redfish Specification."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -75,7 +81,7 @@
<Annotation Term="Capabilities.UpdateRestrictions">
<Record>
<PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="Storage can be updated to change AssetTag and other writable properties."/>
+ <Annotation Term="OData.Description" String="Writable properties, such as AssetTag, can be updated for a storage subsystem."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.DeleteRestrictions">
@@ -95,17 +101,17 @@
</EntityType>
<EntityType Name="StorageController" BaseType="Resource.v1_0_0.ReferenceableMember" Abstract="true">
- <Annotation Term="OData.Description" String="This schema defines a storage controller and its respective properties. A storage controller represents a storage device (physical or virtual) that produces Volumes."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a resource that represents a storage controller in the Redfish specification."/>
+ <Annotation Term="OData.Description" String="The StorageController schema describes a storage controller and its properties. A storage controller represents a physical or virtual storage device that produces volumes."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource that represents a storage controller in the Redfish Specification."/>
</EntityType>
<Action Name="SetEncryptionKey" IsBound="true">
<Parameter Name="Storage" Type="Storage.v1_0_0.Actions"/>
<Parameter Name="EncryptionKey" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="The encryption key to set on the storage subsytem."/>
+ <Annotation Term="OData.Description" String="The encryption key to set on the storage subsystem."/>
<Annotation Term="OData.LongDescription" String="This parameter shall contain the encryption key to set on the storage subsystem."/>
</Parameter>
- <Annotation Term="OData.Description" String="This action is used to set the encryption key for the storage subsystem."/>
+ <Annotation Term="OData.Description" String="This action sets the encryption key for the storage subsystem."/>
<Annotation Term="OData.LongDescription" String="This action shall set the encryption key for the storage subsystem."/>
</Action>
@@ -116,37 +122,35 @@
<Annotation Term="Redfish.Release" String="2016.1"/>
<EntityType Name="Storage" BaseType="Storage.Storage">
- <Annotation Term="OData.Description" String="This schema defines a storage subsystem and its respective properties. A storage subsystem represents a set of storage controllers (physical or virtual) and the resources such as volumes that can be accessed from that subsystem."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent resources that represent a storage subsystem in the Redfish specification."/>
<NavigationProperty Name="StorageControllers" Type="Collection(Storage.v1_0_0.StorageController)" ContainsTarget="true">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The set of storage controllers represented by this resource."/>
- <Annotation Term="OData.LongDescription" String="A collection that indicates all the storage controllers that this resource represents."/>
+ <Annotation Term="OData.Description" String="The set of storage controllers that this Resource represents."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a set of the storage controllers that this Resource represents."/>
<Annotation Term="OData.AutoExpand"/>
</NavigationProperty>
<NavigationProperty Name="Drives" Type="Collection(Drive.Drive)" ContainsTarget="true">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The set of drives attached to the storage controllers represented by this resource."/>
- <Annotation Term="OData.LongDescription" String="A collection that indicates all the drives attached to the storage controllers that this resource represents."/>
+ <Annotation Term="OData.Description" String="The set of drives attached to the storage controllers that this Resource represents."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a set of the drives attached to the storage controllers that this Resource represents."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Volumes" Type="VolumeCollection.VolumeCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The set of volumes produced by the storage controllers represented by this resource."/>
- <Annotation Term="OData.LongDescription" String="A collection that indicates all the volumes produced by the storage controllers that this resource represents."/>
+ <Annotation Term="OData.Description" String="The set of volumes that the storage controllers produce."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type VolumeCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<Property Name="Links" Type="Storage.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
+ <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."/>
</Property>
<Property Name="Actions" Type="Storage.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
</Property>
<NavigationProperty Name="Redundancy" Type="Collection(Redundancy.Redundancy)" ContainsTarget="true">
<Annotation Term="OData.Description" String="Redundancy information for the storage subsystem."/>
@@ -156,88 +160,88 @@
</EntityType>
<ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
+ <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."/>
<NavigationProperty Name="Enclosures" Type="Collection(Chassis.Chassis)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of references to the chassis to which this storage subsystem is attached."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall reference a resource of type Chassis that represents the physical containers attached to this resource."/>
+ <Annotation Term="OData.Description" String="An array of links to the chassis to which this storage subsystem is attached."/>
+ <Annotation Term="OData.LongDescription" String="This property shall link to a Resource of type Chassis that represents the physical containers attached to this Resource."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
<Property Name="Oem" Type="Storage.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
</ComplexType>
<EntityType Name="StorageController" BaseType="Storage.StorageController">
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
</Property>
<Property Name="SpeedGbps" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The maximum speed of the storage controller's device interface."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall represent the maximum supported speed of the Storage bus interface (in Gigabits per second). The interface specified connects the controller to the storage devices, not the controller to a host (e.g. SAS bus, not PCIe host bus)."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the maximum supported speed of the storage bus interface, in Gigabits per second. The specified interface connects the controller to the storage devices, not the controller to a host. For example, SAS bus not PCIe host bus."/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Measures.Unit" String="Gbit/s"/>
</Property>
<Property Name="FirmwareVersion" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The firmware version of this storage Controller."/>
+ <Annotation Term="OData.Description" String="The firmware version of this storage controller."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the firwmare version as defined by the manufacturer for the associated storage controller."/>
</Property>
<Property Name="Manufacturer" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is the manufacturer of this storage controller."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the name of the organization responsible for producing the storage controller. This organization might be the entity from whom the storage controller is purchased, but this is not necessarily true."/>
+ <Annotation Term="OData.Description" String="The manufacturer of this storage controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the name of the organization responsible for producing the storage controller. This organization might be the entity from which the storage controller is purchased, but this is not necessarily true."/>
</Property>
<Property Name="Model" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is the model number for the storage controller."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the name by which the manufacturer generally refers to the storage controller."/>
+ <Annotation Term="OData.Description" String="The model number for the storage controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the name by which the manufacturer generally refers to the storage controller."/>
</Property>
<Property Name="SKU" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is the SKU for this storage controller."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the stock-keeping unit number for this storage storage controller."/>
+ <Annotation Term="OData.Description" String="The SKU for this storage controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the stock-keeping unit number for this storage storage controller."/>
</Property>
<Property Name="SerialNumber" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The serial number for this storage controller."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a manufacturer-allocated number used to identify the storage controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a manufacturer-allocated number that identifies the storage controller."/>
</Property>
<Property Name="PartNumber" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The part number for this storage controller."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a part number assigned by the organization that is responsible for producing or manufacturing the storage controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a part number assigned by the organization that is responsible for producing or manufacturing the storage controller."/>
</Property>
<Property Name="AssetTag" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The user assigned asset tag for this storage controller."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an identifying string used to track the storage controller for inventory purposes."/>
+ <Annotation Term="OData.Description" String="The user-assigned asset tag for this storage controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall track the storage controller for inventory purposes."/>
</Property>
<Property Name="SupportedControllerProtocols" Type="Collection(Protocol.Protocol)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This represents the protocols by which this storage controller can be communicated to."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the set of protocols this storage controller can be communicated to."/>
+ <Annotation Term="OData.Description" String="The supported set of protocols for communicating to this storage controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the supported set of protocols for communicating to this storage controller."/>
</Property>
<Property Name="SupportedDeviceProtocols" Type="Collection(Protocol.Protocol)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This represents the protocols which the storage controller can use to communicate with attached devices."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the set of protocols this storage controller can use to communicate with attached devices."/>
+ <Annotation Term="OData.Description" String="The protocols that the storage controller can use to communicate with attached devices."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the set of protocols this storage controller can use to communicate with attached devices."/>
</Property>
<Property Name="Identifiers" Type="Collection(Resource.Identifier)" Nullable="false">
<Annotation Term="OData.Description" String="The Durable names for the storage controller."/>
@@ -260,13 +264,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_0_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of type Collection."/>
+ <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type."/>
<EntityType Name="Storage" BaseType="Storage.v1_0_2.Storage"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_0_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change references to Identifier to be its abstract base type, to add an abstract definition of StorageController, and to deprecate the versioned definition of Protocol to use an unversioned definition. It was also created to add requirements on the action parameters to show they are mandatory via Nullable=false. It was also created to correct the Descriptions and LongDescriptions used in the defined Actions."/>
+ <Annotation Term="OData.Description" String="This version was created to change Identifier to its abstract base type, to add an abstract definition of StorageController, and to deprecate the versioned definition of Protocol to use an unversioned definition. It was also created to add requirements on the action parameters to show they are mandatory through Nullable=false. It was also created to correct the short and long descriptions in the defined Actions."/>
<EntityType Name="Storage" BaseType="Storage.v1_0_3.Storage"/>
</Schema>
@@ -278,27 +282,39 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_0_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
<EntityType Name="Storage" BaseType="Storage.v1_0_5.Storage"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_0_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_0_6.Storage"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_0_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_0_7.Storage"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
<EntityType Name="Storage" BaseType="Storage.v1_0_1.Storage"/>
<EntityType Name="StorageController" BaseType="Storage.v1_0_0.StorageController">
<Property Name="Links" Type="Storage.v1_1_0.StorageControllerLinks" Nullable="false">
- <Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
+ <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."/>
</Property>
</EntityType>
<ComplexType Name="StorageControllerLinks" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
+ <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."/>
<NavigationProperty Name="Endpoints" Type="Collection(Endpoint.Endpoint)">
- <Annotation Term="OData.Description" String="An array of references to the endpoints that connect to this controller."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a reference to the resources that this controller is associated with and shall reference a resource of type Endpoint."/>
+ <Annotation Term="OData.Description" String="An array of links to the endpoints that connect to this controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to the Resources of the Endpoint type with which this controller is associated."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
@@ -312,13 +328,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_1_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of type Collection."/>
+ <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type."/>
<EntityType Name="Storage" BaseType="Storage.v1_1_1.Storage"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_1_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change references to Identifier to be its abstract base type, to add an abstract definition of StorageController, and to deprecate the versioned definition of Protocol to use an unversioned definition. It was also created to add requirements on the action parameters to show they are mandatory via Nullable=false. It was also created to correct the Descriptions and LongDescriptions used in the defined Actions."/>
+ <Annotation Term="OData.Description" String="This version was created to change Identifier to its abstract base type, to add an abstract definition of StorageController, and to deprecate the versioned definition of Protocol to use an unversioned definition. It was also created to add requirements on the action parameters to show they are mandatory through Nullable=false. It was also created to correct the short and long descriptions in the defined Actions."/>
<EntityType Name="Storage" BaseType="Storage.v1_1_2.Storage"/>
</Schema>
@@ -330,41 +346,53 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_1_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
<EntityType Name="Storage" BaseType="Storage.v1_1_4.Storage"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_1_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_1_5.Storage"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_1_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_1_6.Storage"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="Storage" BaseType="Storage.v1_1_2.Storage"/>
<EntityType Name="StorageController" BaseType="Storage.v1_1_0.StorageController">
<Property Name="Actions" Type="Storage.v1_2_0.StorageControllerActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
</Property>
</EntityType>
<ComplexType Name="StorageControllerActions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
<Property Name="Oem" Type="Storage.v1_2_0.StorageControllerOemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="StorageControllerOemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
</ComplexType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_2_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change references to Identifier to be its abstract base type, to add an abstract definition of StorageController, and to deprecate the versioned definition of Protocol to use an unversioned definition. It was also created to add requirements on the action parameters to show they are mandatory via Nullable=false. It was also created to correct the Descriptions and LongDescriptions used in the defined Actions."/>
+ <Annotation Term="OData.Description" String="This version was created to change Identifier to its abstract base type, to add an abstract definition of StorageController, and to deprecate the versioned definition of Protocol to use an unversioned definition. It was also created to add requirements on the action parameters to show they are mandatory through Nullable=false. It was also created to correct the short and long descriptions in the defined Actions."/>
<EntityType Name="Storage" BaseType="Storage.v1_2_0.Storage"/>
</Schema>
@@ -376,10 +404,22 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_2_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
<EntityType Name="Storage" BaseType="Storage.v1_2_2.Storage"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_2_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_2_3.Storage"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_2_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_2_4.Storage"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.2"/>
@@ -388,14 +428,14 @@
<Property Name="Name" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The name of the Storage Controller."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the name of the Storage Controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the name of the Storage Controller."/>
</Property>
</EntityType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_3_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to move Protocols to its own CSDL file. It was also created to add requirements on the action parameters to show they are mandatory via Nullable=false. It was also created to correct the Descriptions and LongDescriptions used in the defined Actions."/>
+ <Annotation Term="OData.Description" String="This version was created to move Protocols to its own CSDL file. It was also created to add requirements on the action parameters to show they are mandatory through Nullable=false. It was also created to correct the short and long descriptions in the defined Actions."/>
<EntityType Name="Storage" BaseType="Storage.v1_3_0.Storage"/>
</Schema>
@@ -407,31 +447,43 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_3_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
<EntityType Name="Storage" BaseType="Storage.v1_3_2.Storage"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_3_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_3_3.Storage"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_3_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_3_4.Storage"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
<EntityType Name="Storage" BaseType="Storage.v1_3_1.Storage"/>
<EntityType Name="StorageController" BaseType="Storage.v1_3_0.StorageController">
<Property Name="Location" Type="Resource.Location" Nullable="false">
- <Annotation Term="OData.Description" String="The Location of the storage controller."/>
+ <Annotation Term="OData.Description" String="The location of the storage controller."/>
<Annotation Term="OData.LongDescription" String="This property shall contain location information of the associated storage controller."/>
</Property>
<NavigationProperty Name="Assembly" Type="Assembly.Assembly" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A reference to the Assembly resource associated with this Storage Controller."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a resource of type Assembly."/>
+ <Annotation Term="OData.Description" String="The link to the assembly associated with this storage controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type Assembly."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
<ComplexType Name="StorageControllerLinks" BaseType="Storage.v1_1_0.StorageControllerLinks">
<NavigationProperty Name="StorageServices" Type="Collection(StorageService.StorageService)">
- <Annotation Term="OData.Description" String="An array of references to the StorageServices that connect to this controller."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a reference to the resources that this controller is associated with and shall reference a resource of type StorageService."/>
+ <Annotation Term="OData.Description" String="An array of links to the Storage Services that connect to this controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to the Resources of the StorageService type with which this controller is associated."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
@@ -445,29 +497,41 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_4_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
<EntityType Name="Storage" BaseType="Storage.v1_4_1.Storage"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_4_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_4_2.Storage"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_4_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_4_3.Storage"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
<EntityType Name="Storage" BaseType="Storage.v1_4_1.Storage"/>
<EntityType Name="StorageController" BaseType="Storage.v1_4_0.StorageController">
<Property Name="CacheSummary" Type="Storage.v1_5_0.CacheSummary" Nullable="false">
- <Annotation Term="OData.Description" String="This object describes the cache memory of the storage controller in general detail."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain properties which describe the cache memory for the current resource."/>
+ <Annotation Term="OData.Description" String="The cache memory of the storage controller in general detail."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain properties that describe the cache memory for this Resource."/>
</Property>
- <Property Name="PCIeInterface" Type="PCIeDevice.PCIeInterface">
+ <Property Name="PCIeInterface" Type="PCIeDevice.PCIeInterface" Nullable="false">
<Annotation Term="OData.Description" String="The PCIe interface details for this controller."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain details on the PCIe interface used to connect this PCIe-based controller to its host."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain details on the PCIe interface that connects this PCIe-based controller to its host."/>
</Property>
</EntityType>
<ComplexType Name="CacheSummary">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="This object describes the cache memory of the storage controller in general detail."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain properties which describe the cache memory for a storage controller."/>
+ <Annotation Term="OData.Description" String="This type describes the cache memory of the storage controller in general detail."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain properties that describe the cache memory for a storage controller."/>
<Property Name="TotalCacheSizeMiB" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The total configured cache memory, measured in MiB."/>
@@ -479,13 +543,13 @@
<Property Name="PersistentCacheSizeMiB" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The portion of the cache memory that is persistent, measured in MiB."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the amount of cache memory that is persistent as measured in mebibytes. This size shall be less than or equal to the TotalCacheSizeMib."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the amount of cache memory that is persistent as measured in mebibytes. This size shall be less than or equal to the TotalCacheSizeMib."/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Measures.Unit" String="MiBy"/>
</Property>
- <Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
</Property>
</ComplexType>
@@ -493,10 +557,22 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_5_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
<EntityType Name="Storage" BaseType="Storage.v1_5_0.Storage"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_5_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on PCIeInterface to not allow it to be null."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_5_1.Storage"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_5_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_5_2.Storage"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -504,11 +580,80 @@
<EntityType Name="StorageController" BaseType="Storage.v1_5_0.StorageController">
<Property Name="SupportedRAIDTypes" Type="Collection(Volume.RAIDType)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This object describes the RAID Types supported by the storage controller."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain all the RAIDType values supported by the current resource."/>
+ <Annotation Term="OData.Description" String="The set of RAID types supported by the storage controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of all the RAID types supported by this controller."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_6_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on PCIeInterface to not allow it to be null."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_6_0.Storage"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_6_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_6_1.Storage"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_7_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2019.1"/>
+ <EntityType Name="Storage" BaseType="Storage.v1_6_1.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_6_0.StorageController">
+ <NavigationProperty Name="Ports" Type="PortCollection.PortCollection" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the collection of Ports that exist on the storage controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type PortCollection."/>
+ </NavigationProperty>
+ <Property Name="ControllerRates" Type="Storage.v1_7_0.Rates" Nullable="false">
+ <Annotation Term="OData.Description" String="This property describes the various controller rates used for processes such as Volume Rebuild or Consistency Checks."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain all the rate settings available on the controller."/>
</Property>
</EntityType>
+ <ComplexType Name="Rates">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="This type describes the various controller rates used for processes such as Volume Rebuild or Consistency Checks."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain all the rate settings available on the controller."/>
+ <Property Name="RebuildRatePercent" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The percentage of controller Resources used for rebuilding/repairing volumes."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the percentage of controller Resources used for rebuilding Volumes."/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ <Annotation Term="Validation.Maximum" Int="100"/>
+ </Property>
+ <Property Name="TransformationRatePercent" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The percentage of controller Resources used for transforming volumes from one configuration to another."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the percentage of controller Resources used for transforming Volumes."/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ <Annotation Term="Validation.Maximum" Int="100"/>
+ </Property>
+ <Property Name="ConsistencyCheckRatePercent" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The percentage of controller Resources used for performing a data consistency check on volumes."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the percentage of controller Resources used for checking data consistency on Volumes."/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ <Annotation Term="Validation.Maximum" Int="100"/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="StorageControllerLinks" BaseType="Storage.v1_4_0.StorageControllerLinks">
+ <NavigationProperty Name="PCIeFunctions" Type="Collection(PCIeFunction.PCIeFunction)">
+ <Annotation Term="OData.Description" String="An array of links to the PCIe functions that the stroage controller produces."/>
+ <Annotation Term="OData.LongDescription" String="This property shall link to a Resource of type PCIeFunction that represents the PCIe functions associated with this Resource."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_7_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_7_0.Storage"/>
</Schema>
</edmx:DataServices>
diff --git a/static/redfish/v1/schema/SwitchCollection_v1.xml b/static/redfish/v1/schema/SwitchCollection_v1.xml
index 76b4b567c1..1b04c6f132 100644
--- a/static/redfish/v1/schema/SwitchCollection_v1.xml
+++ b/static/redfish/v1/schema/SwitchCollection_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: SwitchCollection-->
+<!--# Redfish Schema: SwitchCollection -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -33,8 +33,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="SwitchCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="A Collection of Switch resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of Switch instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="A Collection of Switch Resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of Switch instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -57,8 +57,8 @@
</Annotation>
<NavigationProperty Name="Members" Type="Collection(Switch.Switch)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Contains the members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
+ <Annotation Term="OData.Description" String="The members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
diff --git a/static/redfish/v1/schema/Switch_v1.xml b/static/redfish/v1/schema/Switch_v1.xml
index 29854e1e24..be1aec6e74 100644
--- a/static/redfish/v1/schema/Switch_v1.xml
+++ b/static/redfish/v1/schema/Switch_v1.xml
@@ -1,262 +1,298 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: Switch v1.1.1-->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Chassis_v1.xml">
- <edmx:Include Namespace="Chassis"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Manager_v1.xml">
- <edmx:Include Namespace="Manager"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Redundancy_v1.xml">
- <edmx:Include Namespace="Redundancy"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PortCollection_v1.xml">
- <edmx:Include Namespace="PortCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/LogServiceCollection_v1.xml">
- <edmx:Include Namespace="LogServiceCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Protocol_v1.xml">
- <edmx:Include Namespace="Protocol"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="Switch" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="Switch contains properties describing a simple fabric switch."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a simple switch for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="Storage can be updated to change AssetTag and other writable properties."/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Fabrics/{FabricId}/Switches/{SwitchId}</String>
- </Collection>
- </Annotation>
- </EntityType>
-
- <Action Name="Reset" IsBound="true">
- <Parameter Name="Switch" Type="Switch.v1_0_0.Actions"/>
- <Parameter Name="ResetType" Type="Resource.ResetType">
- <Annotation Term="OData.Description" String="The type of reset to be performed."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall define the type of reset to be performed. The service may accept a request without the parameter and perform an implementation specific default reset."/>
- </Parameter>
- <Annotation Term="OData.Description" String="This action is used to reset this switch."/>
- <Annotation Term="OData.LongDescription" String="This action shall perform a reset of this switch."/>
- </Action>
-
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2016.2"/>
-
- <EntityType Name="Switch" BaseType="Switch.Switch">
- <Property Name="SwitchType" Type="Protocol.Protocol">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The protocol being sent over this switch."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain the type of switch being represented by this simple switch."/>
- </Property>
- <Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
- </Property>
- <Property Name="Manufacturer" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is the manufacturer of this switch."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the name of the organization responsible for producing the switch. This organization might be the entity from whom the switch is purchased, but this is not necessarily true."/>
- </Property>
- <Property Name="Model" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The product model number of this switch."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the model information as provided by the manufacturer of this switch."/>
- </Property>
- <Property Name="SKU" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is the SKU for this switch."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the stock-keeping unit number for this switch."/>
- </Property>
- <Property Name="SerialNumber" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The serial number for this switch."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a manufacturer-allocated number used to identify the switch."/>
- </Property>
- <Property Name="PartNumber" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The part number for this switch."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a part number assigned by the organization that is responsible for producing or manufacturing the switch."/>
- </Property>
- <Property Name="AssetTag" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The user assigned asset tag for this switch."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an identifying string used to track the drive for inventory purposes."/>
- </Property>
- <Property Name="DomainID" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The Domain ID for this switch."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall have a scope of uniqueness within the fabric of which the switch is a member."/>
- </Property>
- <Property Name="IsManaged" Type="Edm.Boolean">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This indicates whether the switch is in a managed or unmanaged state."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether this switch is in a managed or unmanaged state."/>
- </Property>
- <Property Name="TotalSwitchWidth" Type="Edm.Int64">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The total number of lanes, phys, or other physical transport links that this switch contains."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the number of physical transport lanes, phys, or other physical transport links that this switch contains. For PCIe, this shall be lane count."/>
- </Property>
- <Property Name="IndicatorLED" Type="Resource.IndicatorLED">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The state of the indicator LED, used to identify the switch."/>
- <Annotation Term="OData.LongDescription" String="This value of this property shall contain the indicator light state for the indicator light associated with this switch."/>
- </Property>
- <Property Name="PowerState" Type="Resource.PowerState">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is the current power state of the switch."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain the power state of the switch."/>
- </Property>
- <NavigationProperty Name="Ports" Type="PortCollection.PortCollection" ContainsTarget="true" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A collection of references to the ports for this switch."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a reference to the resources that this switch contains and shall reference a resource of type Port."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="Redundancy" Type="Collection(Redundancy.Redundancy)" ContainsTarget="true">
- <Annotation Term="OData.Description" String="Redundancy information for the switches."/>
- <Annotation Term="OData.LongDescription" String="The values of the properties in this array shall be used to show how this switch is grouped with other switches for form redundancy sets."/>
- <Annotation Term="OData.AutoExpand"/>
- </NavigationProperty>
- <Property Name="Links" Type="Switch.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
- </Property>
- <NavigationProperty Name="LogServices" Type="LogServiceCollection.LogServiceCollection" ContainsTarget="true">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A reference to the collection of Log Services associated with this system."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a collection of type LogServiceCollection."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <Property Name="Actions" Type="Switch.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
- <NavigationProperty Name="Chassis" Type="Chassis.Chassis" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A reference to the chassis which contains this switch."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a reference to the resources that this switch is associated with and shall reference a resource of type Chassis."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="ManagedBy" Type="Collection(Manager.Manager)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of references to the managers that manage this switch."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a reference to the resources that this switch is associated with and shall reference a resource of type Manager."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="Switch.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
- </ComplexType>
-
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_0_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="Switch" BaseType="Switch.v1_0_0.Switch"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of type Collection."/>
- <EntityType Name="Switch" BaseType="Switch.v1_0_1.Switch"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change references to IndicatorLED, PowerState, and Protocol to use the unversioned definition. It was also created to correct the Descriptions and LongDescriptions used in the defined Actions."/>
- <EntityType Name="Switch" BaseType="Switch.v1_0_2.Switch"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_0_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="Switch" BaseType="Switch.v1_0_3.Switch"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.3"/>
- <EntityType Name="Switch" BaseType="Switch.v1_0_3.Switch">
- <Property Name="Location" Type="Resource.Location" Nullable="false">
- <Annotation Term="OData.Description" String="The Location of the switch."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain location information of the associated switch."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="Switch" BaseType="Switch.v1_1_0.Switch"/>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: Switch v1.2.0 -->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2014-2019 DMTF. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource"/>
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Chassis_v1.xml">
+ <edmx:Include Namespace="Chassis"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Manager_v1.xml">
+ <edmx:Include Namespace="Manager"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Redundancy_v1.xml">
+ <edmx:Include Namespace="Redundancy"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PortCollection_v1.xml">
+ <edmx:Include Namespace="PortCollection"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/LogServiceCollection_v1.xml">
+ <edmx:Include Namespace="LogServiceCollection"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Protocol_v1.xml">
+ <edmx:Include Namespace="Protocol"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="Switch" BaseType="Resource.v1_0_0.Resource" Abstract="true">
+ <Annotation Term="OData.Description" String="The Switch schema contains properties that describe a fabric switch."/>
+ <Annotation Term="OData.LongDescription" String="This Resource contains a switch for a Redfish implementation."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="true"/>
+ <Annotation Term="OData.Description" String="Any writable properties, such as AssetTag, can be updated for switches."/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Fabrics/{FabricId}/Switches/{SwitchId}</String>
+ </Collection>
+ </Annotation>
+ </EntityType>
+
+ <Action Name="Reset" IsBound="true">
+ <Parameter Name="Switch" Type="Switch.v1_0_0.Actions"/>
+ <Parameter Name="ResetType" Type="Resource.ResetType">
+ <Annotation Term="OData.Description" String="The type of reset."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The Service may accept a request without this parameter and can complete an implementation-specific default reset."/>
+ </Parameter>
+ <Annotation Term="OData.Description" String="This action resets this switch."/>
+ <Annotation Term="OData.LongDescription" String="This action shall reset this switch."/>
+ </Action>
+
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_0_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.2"/>
+
+ <EntityType Name="Switch" BaseType="Switch.Switch">
+ <Property Name="SwitchType" Type="Protocol.Protocol">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The type of switch."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the type of switch."/>
+ </Property>
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
+ </Property>
+ <Property Name="Manufacturer" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The manufacturer of this switch."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the name of the organization responsible for producing the switch. This organization might be the entity from which the switch is purchased, but this is not necessarily true."/>
+ </Property>
+ <Property Name="Model" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The product model number of this switch."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the manufacturer-provided model information of this switch."/>
+ </Property>
+ <Property Name="SKU" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The SKU for this switch."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the SKU number for this switch."/>
+ </Property>
+ <Property Name="SerialNumber" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The serial number for this switch."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a manufacturer-allocated number that identifies the switch."/>
+ </Property>
+ <Property Name="PartNumber" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The part number for this switch."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the manufacturer-provided part number for the switch."/>
+ </Property>
+ <Property Name="AssetTag" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The user-assigned asset tag for this switch."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the user-assigned asset tag, which is an identifying string that tracks the drive for inventory purposes."/>
+ </Property>
+ <Property Name="DomainID" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The domain ID for this switch."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain The domain ID for this switch. This property has a scope of uniqueness within the fabric of which the switch is a member."/>
+ </Property>
+ <Property Name="IsManaged" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An indication of whether the switch is in a managed or unmanaged state."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this switch is in a managed or unmanaged state."/>
+ </Property>
+ <Property Name="TotalSwitchWidth" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The total number of lanes, phys, or other physical transport links that this switch contains."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the number of physical transport lanes, phys, or other physical transport links that this switch contains. For PCIe, this value shall be the lane count."/>
+ </Property>
+ <Property Name="IndicatorLED" Type="Resource.IndicatorLED">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The state of the indicator LED, which identifies the switch."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the state of the indicator light associated with this switch."/>
+ </Property>
+ <Property Name="PowerState" Type="Resource.PowerState">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The current power state of the switch."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the power state of the switch."/>
+ </Property>
+ <NavigationProperty Name="Ports" Type="PortCollection.PortCollection" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the collection ports for this switch."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type PortCollection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <NavigationProperty Name="Redundancy" Type="Collection(Redundancy.Redundancy)" ContainsTarget="true">
+ <Annotation Term="OData.Description" String="Redundancy information for the switches."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array that shows how this switch is grouped with other switches for form redundancy sets."/>
+ <Annotation Term="OData.AutoExpand"/>
+ </NavigationProperty>
+ <Property Name="Links" Type="Switch.v1_0_0.Links" Nullable="false">
+ <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
+ <Annotation Term="OData.LongDescription" String="The Redfish Specification-described Links Property shall contain links to Resources related to but not subordinate to this Resource."/>
+ </Property>
+ <NavigationProperty Name="LogServices" Type="LogServiceCollection.LogServiceCollection" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the collection of Log Services associated with this switch."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type LogServiceCollection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <Property Name="Actions" Type="Switch.v1_0_0.Actions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="Links" BaseType="Resource.Links">
+ <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
+ <Annotation Term="OData.LongDescription" String="The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource."/>
+ <NavigationProperty Name="Chassis" Type="Chassis.Chassis" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the chassis that contains this switch."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to the Resource of type Chassis with which this switch is associated."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <NavigationProperty Name="ManagedBy" Type="Collection(Manager.Manager)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of links to the managers that manage this switch."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to the Resource of type Manager with which this switch is associated."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+
+ <ComplexType Name="Actions">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Property Name="Oem" Type="Switch.v1_0_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="OemActions">
+ <Annotation Term="OData.AdditionalProperties" Bool="true"/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ </ComplexType>
+
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_0_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
+ <EntityType Name="Switch" BaseType="Switch.v1_0_0.Switch"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_0_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type."/>
+ <EntityType Name="Switch" BaseType="Switch.v1_0_1.Switch"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_0_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to change IndicatorLED, PowerState, and Protocol to use the unversioned definition, and correct the short and long descriptions in the defined actions."/>
+ <EntityType Name="Switch" BaseType="Switch.v1_0_2.Switch"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_0_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Switch" BaseType="Switch.v1_0_3.Switch"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_0_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to the LogServices property to disallow it from being null."/>
+ <EntityType Name="Switch" BaseType="Switch.v1_0_4.Switch"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_0_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Switch" BaseType="Switch.v1_0_5.Switch"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_1_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.3"/>
+ <EntityType Name="Switch" BaseType="Switch.v1_0_3.Switch">
+ <Property Name="Location" Type="Resource.Location" Nullable="false">
+ <Annotation Term="OData.Description" String="The location of the switch."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain location information of the associated switch."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_1_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Switch" BaseType="Switch.v1_1_0.Switch"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_1_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to the LogServices property to disallow it from being null."/>
+ <EntityType Name="Switch" BaseType="Switch.v1_1_1.Switch"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_1_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Switch" BaseType="Switch.v1_1_2.Switch"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_2_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2019.2"/>
+ <EntityType Name="Switch" BaseType="Switch.v1_1_3.Switch">
+ <Property Name="FirmwareVersion" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The firmware version of this switch."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the firwmare version as defined by the manufacturer for the associated switch."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/TaskCollection_v1.xml b/static/redfish/v1/schema/TaskCollection_v1.xml
index 7fc3492ed7..c3857eac12 100644
--- a/static/redfish/v1/schema/TaskCollection_v1.xml
+++ b/static/redfish/v1/schema/TaskCollection_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: TaskCollection-->
+<!--# Redfish Schema: TaskCollection -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -33,8 +33,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="TaskCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="A Collection of Task resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of Task instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The TaskCollection schema describes a collection of task instances."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of Task instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -57,8 +57,8 @@
</Annotation>
<NavigationProperty Name="Members" Type="Collection(Task.Task)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Contains the members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
+ <Annotation Term="OData.Description" String="The members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
diff --git a/static/redfish/v1/schema/TaskService_v1.xml b/static/redfish/v1/schema/TaskService_v1.xml
index c55ad7f3ac..3dacbb7324 100644
--- a/static/redfish/v1/schema/TaskService_v1.xml
+++ b/static/redfish/v1/schema/TaskService_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: TaskService v1.1.2-->
+<!--# Redfish Schema: TaskService v1.1.4 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -34,8 +34,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="TaskService" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The Task Service of a Redfish service allows scheduling and execution of long-duration processes. It represents the properties for the Task Service itself and has links to the actual collection of Task resources."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a task service for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The TaskService schema describes a Task Service that enables management of long-duration operations, includes the properties for the Task Service itself, and has links to the actual Resource Collection of Tasks."/>
+ <Annotation Term="OData.LongDescription" String="This Resource contains a Task Service for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -44,7 +44,7 @@
<Annotation Term="Capabilities.UpdateRestrictions">
<Record>
<PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="Task Service can be updated to enable or disable the service, though some implemenations may not allow the operation to succeed."/>
+ <Annotation Term="OData.Description" String="The Task Service can be updated to enable or disable it, though some implementations may fail the update operation."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.DeleteRestrictions">
@@ -66,36 +66,34 @@
<Annotation Term="Redfish.Release" String="1.0"/>
<EntityType Name="TaskService" BaseType="TaskService.TaskService">
- <Annotation Term="OData.Description" String="This is the schema definition for the Task Service. It represents the properties for the service itself and has links to the actual list of tasks."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a task service for a Redfish implementation."/>
<Property Name="CompletedTaskOverWritePolicy" Type="TaskService.v1_0_0.OverWritePolicy" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Overwrite policy of completed tasks."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate how completed tasks are handled should the task service need to track more tasks."/>
+ <Annotation Term="OData.Description" String="The overwrite policy for completed tasks. This property indicates whether the Task Service overwrites completed task information."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate how the Task Service shall handle completed tasks if the service must track more tasks. This property indicates whether the Task Service overwrites completed task information."/>
</Property>
<Property Name="DateTime" Type="Edm.DateTimeOffset">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The current DateTime (with offset) setting that the task service is using."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall represent the current DateTime value for the TaskService, with offset from UTC, in Redfish Timestamp format."/>
+ <Annotation Term="OData.Description" String="The current date and time, with UTC offset, setting that the Task Service uses."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the current DateTime value for the Task Service, with UTC offset, in Redfish Timestamp format."/>
</Property>
<Property Name="LifeCycleEventOnTaskStateChange" Type="Edm.Boolean" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Send an Event upon Task State Change."/>
- <Annotation Term="OData.LongDescription" String="The value of this property, if set to true, shall indicate that the service shall send a Life cycle event to Event Destinations Subscriptions registered for such events upon change of task state. Life cycle events are defined in the Eventing section of the Redfish Specification."/>
+ <Annotation Term="OData.Description" String="An indication of whether a task state change sends an event."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether a task state change sends an event. The Eventing section of the Redfish Specification defines life-cycle events."/>
</Property>
<Property Name="ServiceEnabled" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This indicates whether this service is enabled."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether this service is enabled."/>
+ <Annotation Term="OData.Description" String="An indication of whether this service is enabled."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service is enabled."/>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
</Property>
<NavigationProperty Name="Tasks" Type="TaskCollection.TaskCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="References to the Tasks collection."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a resource of type TaskCollection."/>
+ <Annotation Term="OData.Description" String="The links to the Tasks collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type TaskCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -113,7 +111,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TaskService.v1_0_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="TaskService" BaseType="TaskService.v1_0_0.TaskService"/>
</Schema>
@@ -125,7 +123,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TaskService.v1_0_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the LongDescription for LifeCycleEventOnTaskStateChange."/>
+ <Annotation Term="OData.Description" String="This version was created to correct the LifeCycleEventOnTaskStateChange long description."/>
<EntityType Name="TaskService" BaseType="TaskService.v1_0_3.TaskService"/>
</Schema>
@@ -135,36 +133,48 @@
<EntityType Name="TaskService" BaseType="TaskService.v1_0_4.TaskService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TaskService.v1_0_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to correct the Resource description."/>
+ <EntityType Name="TaskService" BaseType="TaskService.v1_0_5.TaskService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TaskService.v1_0_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="TaskService" BaseType="TaskService.v1_0_6.TaskService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TaskService.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="TaskService" BaseType="TaskService.v1_0_3.TaskService">
<Property Name="Actions" Type="TaskService.v1_1_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
</Property>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
<Property Name="Oem" Type="TaskService.v1_1_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
</ComplexType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TaskService.v1_1_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the LongDescription for LifeCycleEventOnTaskStateChange."/>
+ <Annotation Term="OData.Description" String="This version was created to correct the LifeCycleEventOnTaskStateChange long description."/>
<EntityType Name="TaskService" BaseType="TaskService.v1_1_0.TaskService"/>
</Schema>
@@ -174,5 +184,17 @@
<EntityType Name="TaskService" BaseType="TaskService.v1_1_1.TaskService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TaskService.v1_1_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to correct the Resource description."/>
+ <EntityType Name="TaskService" BaseType="TaskService.v1_1_2.TaskService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TaskService.v1_1_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="TaskService" BaseType="TaskService.v1_1_3.TaskService"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Task_v1.xml b/static/redfish/v1/schema/Task_v1.xml
index 18af08b6bc..a17f8ba554 100644
--- a/static/redfish/v1/schema/Task_v1.xml
+++ b/static/redfish/v1/schema/Task_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Task v1.4.0-->
+<!--# Redfish Schema: Task v1.4.2 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -37,8 +37,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Task" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="This resource contains information about a specific Task scheduled by or being executed by a Redfish service's Task Service."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a task for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The Task schema contains information about a task that the Redfish Task Service schedules or executes. Tasks represent operations that take more time than a client typically wants to wait."/>
+ <Annotation Term="OData.LongDescription" String="This Resource contains a Task for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -52,7 +52,7 @@
<Annotation Term="Capabilities.DeleteRestrictions">
<Record>
<PropertyValue Property="Deletable" Bool="true"/>
- <Annotation Term="OData.Description" String="Tasks can be removed with a Delete operation."/>
+ <Annotation Term="OData.Description" String="Use the DELETE operation to remove a task."/>
</Record>
</Annotation>
<Annotation Term="Redfish.Uris">
@@ -72,86 +72,86 @@
<Property Name="TaskState" Type="Task.v1_0_0.TaskState" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The state of the task."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the state of the task. New shall be used to indicate that the task is a new task which has just been instantiated and is in the initial state and indicates it has never been started. Starting shall be used to indicate that the task is moving from the New, Suspended, or Service states into the Running state. Running shall be used to indicate that the Task is running. Suspended shall be used to indicate that the Task is stopped (e.g., by a user), but can be restarted in a seamless manner. Interrupted shall be used to indicate that the Task was interrupted (e.g., by a server crash) in the middle of processing, and the user should either re-run/restart the Task. Pending shall be used to indicate that the Task has been queued and will be scheduled for processing as soon as resources are available to handle the request. Stopping shall be used to indicate that the Task is in the process of moving to a Completed, Killed, or Exception state. Completed shall be used to indicate that the task has completed normally. Killed shall be used to indicate that the task has been stopped by a Kill state change request (non-graceful shutdown). Exception shall be used to indicate that the Task is in an abnormal state that might be indicative of an error condition. Service shall be used to indicate that the Task is in a state that supports problem discovery, or resolution, or both. This state is used when a corrective action is possible."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the state of the task."/>
</Property>
<Property Name="StartTime" Type="Edm.DateTimeOffset" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The date-time stamp that the task was last started."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the time the task was started."/>
+ <Annotation Term="OData.Description" String="The date and time when the task was started."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the date and time when the task was started."/>
</Property>
<Property Name="EndTime" Type="Edm.DateTimeOffset" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The date-time stamp that the task was last completed."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the time the task was completed."/>
+ <Annotation Term="OData.Description" String="The date and time when the task was completed. This property will only appear when the task is complete."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the date and time when the task was completed. This property shall not appear if the task is running or otherwise has not been completed. This property shall appear only if the TaskState is Completed, Killed, Cancelled, or Exception."/>
</Property>
<Property Name="TaskStatus" Type="Resource.Health" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is the completion status of the task."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the completion status of the task, as defined in the Status section of the Redfish specification and shall not be set until the task has completed."/>
+ <Annotation Term="OData.Description" String="The completion status of the task."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the completion status of the task, as defined in the Status section of the Redfish Specification and shall not be set until the task completes."/>
</Property>
<Property Name="Messages" Type="Collection(Message.Message)" Nullable="false">
- <Annotation Term="OData.Description" String="This is an array of messages associated with the task."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of messages associated with the task."/>
+ <Annotation Term="OData.Description" String="An array of messages associated with the task."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of messages associated with the task."/>
</Property>
</EntityType>
<EnumType Name="TaskState">
<Member Name="New">
<Annotation Term="OData.Description" String="A new task."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent that this task is newly created but the operation has not yet started."/>
+ <Annotation Term="OData.LongDescription" String="This value shall represent that the task is newly created, but has not started."/>
</Member>
<Member Name="Starting">
<Annotation Term="OData.Description" String="Task is starting."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent that the operation is starting."/>
+ <Annotation Term="OData.LongDescription" String="This value shall represent that the task is starting."/>
</Member>
<Member Name="Running">
<Annotation Term="OData.Description" String="Task is running normally."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent that the operation is executing."/>
+ <Annotation Term="OData.LongDescription" String="This value shall represent that the task is executing."/>
</Member>
<Member Name="Suspended">
<Annotation Term="OData.Description" String="Task has been suspended."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent that the operation has been suspended but is expected to restart and is therefore not complete."/>
+ <Annotation Term="OData.LongDescription" String="This value shall represent that the task has been suspended but is expected to restart and is therefore not complete."/>
</Member>
<Member Name="Interrupted">
<Annotation Term="OData.Description" String="Task has been interrupted."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent that the operation has been interrupted but is expected to restart and is therefore not complete."/>
+ <Annotation Term="OData.LongDescription" String="This value shall represent that the task has been interrupted but is expected to restart and is therefore not complete."/>
</Member>
<Member Name="Pending">
<Annotation Term="OData.Description" String="Task is pending and has not started."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent that the operation is pending some condition and has not yet begun to execute."/>
+ <Annotation Term="OData.LongDescription" String="This value shall represent that the task is pending some condition and has not yet begun to execute."/>
</Member>
<Member Name="Stopping">
<Annotation Term="OData.Description" String="Task is in the process of stopping."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent that the operation is stopping but is not yet complete."/>
+ <Annotation Term="OData.LongDescription" String="This value shall represent that the task is stopping but is not yet complete."/>
</Member>
<Member Name="Completed">
- <Annotation Term="OData.Description" String="Task has completed."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent that the operation is complete and completed sucessfully or with warnings."/>
+ <Annotation Term="OData.Description" String="Task was completed."/>
+ <Annotation Term="OData.LongDescription" String="This value shall represent that the task completed sucessfully or with warnings."/>
</Member>
<Member Name="Killed">
<Annotation Term="OData.Description" String="Task was terminated."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent that the operation is complete because the task was killed by an operator."/>
+ <Annotation Term="OData.LongDescription" String="This value shall represent that the task is complete because an operator killed it."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
<PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
<PropertyValue Property="Version" String="v1_2_0"/>
- <PropertyValue Property="Description" String="This value has been deprecated and is being replaced by the value Cancelled which has more determinate semantics."/>
+ <PropertyValue Property="Description" String="This value has been deprecated and is being replaced by the Cancelled value, which has more determinate semantics."/>
</Record>
</Collection>
</Annotation>
</Member>
<Member Name="Exception">
<Annotation Term="OData.Description" String="Task has stopped due to an exception condition."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent that the operation is complete and completed with errors."/>
+ <Annotation Term="OData.LongDescription" String="This value shall represent that the task completed with errors."/>
</Member>
<Member Name="Service">
<Annotation Term="OData.Description" String="Task is running as a service."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent that the operation is now running as a service and expected to continue operation until stopped or killed."/>
+ <Annotation Term="OData.LongDescription" String="This value shall represent that the task is now running as a service and expected to continue operation until stopped or killed."/>
</Member>
<Member Name="Cancelling">
<Annotation Term="OData.Description" String="Task is in the process of being cancelled."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent that the operation is in the process of being cancelled."/>
+ <Annotation Term="OData.LongDescription" String="This value shall represent that the task is in the process of being cancelled."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -163,7 +163,7 @@
</Member>
<Member Name="Cancelled">
<Annotation Term="OData.Description" String="Task has been cancelled by an operator or internal process."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent that the operation was cancelled either through a Delete on a Task Monitor or Task Resource or by an internal process."/>
+ <Annotation Term="OData.LongDescription" String="This value shall represent that either a DELETE operation on a Task Monitor or Task Resource or by an internal process cancelled the task."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -178,19 +178,19 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_0_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="Task" BaseType="Task.v1_0_0.Task"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_0_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="Task" BaseType="Task.v1_0_2.Task"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_0_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="Task" BaseType="Task.v1_0_3.Task"/>
</Schema>
@@ -202,40 +202,52 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_0_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
<EntityType Name="Task" BaseType="Task.v1_0_5.Task"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_0_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to correct the Resource description."/>
+ <EntityType Name="Task" BaseType="Task.v1_0_6.Task"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_0_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the StartTime and EndTime properties. It was also created to update descriptions that this schema defines."/>
+ <EntityType Name="Task" BaseType="Task.v1_0_7.Task"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="Task" BaseType="Task.v1_0_3.Task">
<Property Name="Actions" Type="Task.v1_1_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
</Property>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
<Property Name="Oem" Type="Task.v1_1_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
</ComplexType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_1_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="Task" BaseType="Task.v1_1_0.Task"/>
</Schema>
@@ -247,14 +259,26 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_1_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
<EntityType Name="Task" BaseType="Task.v1_1_2.Task"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_1_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to correct the Resource description."/>
+ <EntityType Name="Task" BaseType="Task.v1_1_3.Task"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_1_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the StartTime and EndTime properties. It was also created to update descriptions that this schema defines."/>
+ <EntityType Name="Task" BaseType="Task.v1_1_4.Task"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
- <Annotation Term="OData.Description" String="This version was created to add the TaskMonitor property. This version was also created to add the Cancelled and Cancelling to TaskState, and to deprecate Killed."/>
+ <Annotation Term="OData.Description" String="This version was created to add the TaskMonitor property. This version was also created to add the Cancelled and Cancelling to TaskState, and deprecates Killed."/>
<EntityType Name="Task" BaseType="Task.v1_1_1.Task">
<Property Name="TaskMonitor" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -273,51 +297,63 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_2_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
<EntityType Name="Task" BaseType="Task.v1_2_1.Task"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_2_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to correct the Resource description."/>
+ <EntityType Name="Task" BaseType="Task.v1_2_2.Task"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_2_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the StartTime and EndTime properties. It was also created to update descriptions that this schema defines."/>
+ <EntityType Name="Task" BaseType="Task.v1_2_3.Task"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
- <Annotation Term="OData.Description" String="This version was created to add the Payload object to provide consistent capabilities with Jobs."/>
+ <Annotation Term="OData.Description" String="This version was created to add the Payload object to provide consistent capabilities with jobs."/>
<EntityType Name="Task" BaseType="Task.v1_2_1.Task">
<Property Name="Payload" Type="Task.v1_3_0.Payload" Nullable="false">
<Annotation Term="OData.Description" String="The HTTP and JSON payload details for this task."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain information detailing the HTTP and JSON payload information for executing this task. This object shall not be included in the response if the HidePayload property is set to True."/>
- </Property>
+ <Annotation Term="OData.LongDescription" String="This object shall contain information detailing the HTTP and JSON payload information for executing this task. This object shall not be included in the response if the HidePayload property is `true`."/>
+ </Property>
<Property Name="HidePayload" Type="Edm.Boolean" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates that the contents of the Payload should be hidden from view after the Task has been created. When set to True, the Payload object will not be returned on GET."/>
- <Annotation Term="OData.LongDescription" String="This property shall be set to True if the Payload object shall not be returned on GET operations, and set to False if the contents can be returned normally. If this property is not specified when the Task is created, the default value shall be False."/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An indication of whether the contents of the payload should be hidden from view after the task has been created. If `true`, responses do not return the payload. If `false`, responses return the payload. If this property is not present when the task is created, the default is `false`."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the contents of the payload should be hidden from view after the task has been created. If `true`, responses shall not return the Payload property. If `false`, responses shall return the Payload property. If this property is not present when the task is created, the default is `false`."/>
</Property>
</EntityType>
<ComplexType Name="Payload">
<Annotation Term="OData.Description" String="The HTTP and JSON payload details for this Task."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain information detailing the HTTP and JSON payload information for executing this Task."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain information detailing the HTTP and JSON payload information for executing this Task."/>
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Property Name="TargetUri" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The URI of the target for this task."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a URI referencing a location to be used as the target for an HTTP operation."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to the location to use as the target for an HTTP operation."/>
<Annotation Term="OData.IsURL"/>
</Property>
<Property Name="HttpOperation" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The HTTP operation to perform to execute this Task."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the HTTP operation to execute for this Task."/>
+ <Annotation Term="OData.Description" String="The HTTP operation to perform to execute this task."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the HTTP operation to execute for this task."/>
</Property>
<Property Name="HttpHeaders" Type="Collection(Edm.String)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This represents the HTTP headers used in the operation of this Task."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of HTTP headers used in the execution of this Task."/>
+ <Annotation Term="OData.Description" String="An array of HTTP headers that this task includes."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of HTTP headers that this task includes."/>
</Property>
<Property Name="JsonBody" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This property contains the JSON payload to use in the execution of this Task."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be JSON formatted payload used for this Task."/>
+ <Annotation Term="OData.Description" String="The JSON payload to use in the execution of this task."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain JSON formatted payload used for this task."/>
</Property>
</ComplexType>
@@ -325,10 +361,22 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_3_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
<EntityType Name="Task" BaseType="Task.v1_3_0.Task"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_3_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to correct the Resource description."/>
+ <EntityType Name="Task" BaseType="Task.v1_3_1.Task"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_3_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the descriptions of the HidePayload, StartTime, and EndTime properties. It was also created to update descriptions that this schema defines."/>
+ <EntityType Name="Task" BaseType="Task.v1_3_2.Task"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -337,12 +385,24 @@
<EntityType Name="Task" BaseType="Task.v1_3_1.Task">
<Property Name="PercentComplete" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The completion percentage of this Task."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the completion progress of the task, reported in percent of completion. If the task has not been started, the value shall be zero."/>
+ <Annotation Term="OData.Description" String="The completion percentage of this task."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the completion progress of the task, reported in percent of completion. If the task has not been started, the value shall be zero."/>
<Annotation Term="Measures.Unit" String="%"/>
</Property>
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_4_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to correct the Resource description."/>
+ <EntityType Name="Task" BaseType="Task.v1_4_0.Task"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_4_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the descriptions of the HidePayload, StartTime, and EndTime properties. It was also created to update descriptions that this schema defines."/>
+ <EntityType Name="Task" BaseType="Task.v1_4_1.Task"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/TelemetryService_v1.xml b/static/redfish/v1/schema/TelemetryService_v1.xml
index 11a039e1c9..033e9e5bb8 100644
--- a/static/redfish/v1/schema/TelemetryService_v1.xml
+++ b/static/redfish/v1/schema/TelemetryService_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: TelemetryService v1.1.0-->
+<!--# Redfish Schema: TelemetryService v1.1.2 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -49,8 +49,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="TelemetryService" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="This is the schema definition for the Metrics Service."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Metrics Service for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The TelemetryService schema describes a Telemetry Service. The Telemetry Service is used to for collecting and reporting metric data within the Redfish Service."/>
+ <Annotation Term="OData.LongDescription" String="This Resource contains a Telemetry Service for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -59,7 +59,7 @@
<Annotation Term="Capabilities.UpdateRestrictions">
<Record>
<PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="The Metrics Service can be updated to change properties such as ServiceEnabled."/>
+ <Annotation Term="OData.Description" String="Any writable properties, such as ServiceEnabled, can be updated for the Telemetry Service."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.DeleteRestrictions">
@@ -75,22 +75,22 @@
</EntityType>
<Action Name="SubmitTestMetricReport" IsBound="true">
- <Annotation Term="OData.Description" String="This action is used to generate a metric report."/>
- <Annotation Term="OData.LongDescription" String="This action shall cause the event service to immediately generate the metric report, as an Alert Event. This message should then be sent to any appropriate ListenerDestination targets."/>
+ <Annotation Term="OData.Description" String="This action generates a metric report."/>
+ <Annotation Term="OData.LongDescription" String="This action shall cause the Event Service to immediately generate the metric report as an alert event. Then, this message should be sent to any appropriate event destinations."/>
<Parameter Name="TelemetryService" Type="TelemetryService.v1_0_0.Actions"/>
<Parameter Name="MetricReportName" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="The Name property of the metric report in generated metric report."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall be the value of the Name property in the generated metric report."/>
+ <Annotation Term="OData.Description" String="The name of the metric report in generated metric report."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the name of the generated metric report."/>
</Parameter>
<Parameter Name="MetricReportValues" Type="Edm.String">
- <Annotation Term="OData.Description" String="The content of MetricReportValues array in generated metric report."/>
+ <Annotation Term="OData.Description" String="The contents of MetricReportValues array in the generated metric report."/>
<Annotation Term="OData.LongDescription" String="This parameter shall contain the contents of the MetricReportValues array property in the generated metric report."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
<PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
<PropertyValue Property="Version" String="v1_1_0"/>
- <PropertyValue Property="Description" String="This property has been Deprecated in favor of using the property 'GeneratedMetricReportValues'."/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of using the property 'GeneratedMetricReportValues'."/>
</Record>
</Collection>
</Annotation>
@@ -103,7 +103,7 @@
<Record>
<PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
<PropertyValue Property="Version" String="v1_1_0"/>
- <PropertyValue Property="Description" String="This property has been Deprecated in favor of using the property 'GeneratedMetricReportValues'."/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of using the property 'GeneratedMetricReportValues'."/>
</Record>
</Collection>
</Annotation>
@@ -116,61 +116,59 @@
<Annotation Term="Redfish.Release" String="2018.2"/>
<EntityType Name="TelemetryService" BaseType="TelemetryService.TelemetryService">
- <Annotation Term="OData.Description" String="This is the schema definition for the Metrics Service. It represents the properties for the service itself and has links to collections of metric definitions and metric report definitions."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent an Metrics Service for a Redfish implementation. It represents the properties that affect the service itself."/>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
</Property>
<Property Name="MaxReports" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum number of metric reports supported by this service."/>
- <Annotation Term="OData.LongDescription" String="The value shall be the maximum number of metric reports supported by this service."/>
+ <Annotation Term="OData.Description" String="The maximum number of metric reports that this service supports."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of metric reports that this service supports."/>
</Property>
<Property Name="MinCollectionInterval" Type="Edm.Duration">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The minimum time interval between collections supported by this service."/>
- <Annotation Term="OData.LongDescription" String="The value shall be the minimum time interval between collections supported by this service. The value shall conform to the Duration format."/>
+ <Annotation Term="OData.Description" String="The minimum time interval between gathering metric data that this service allows."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the minimum time interval between gathering metric data that this service allows."/>
</Property>
<Property Name="SupportedCollectionFunctions" Type="Collection(TelemetryService.v1_0_0.CollectionFunction)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The functions that can be performed over each metric."/>
- <Annotation Term="OData.LongDescription" String="The value shall define the function to apply over the collection duration."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the function to apply over the collection duration."/>
</Property>
<NavigationProperty Name="MetricDefinitions" Type="MetricDefinitionCollection.MetricDefinitionCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A link to the collection of Metric Definitions."/>
- <Annotation Term="OData.LongDescription" String="The entries of shall be resources of type MetricDefinitionCollection."/>
+ <Annotation Term="OData.Description" String="The link to the collection of metric definitions."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type MetricDefinitionCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="MetricReportDefinitions" Type="MetricReportDefinitionCollection.MetricReportDefinitionCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A link to the collection of Metric Report Definitions."/>
- <Annotation Term="OData.LongDescription" String="The value shall be a link to a resource of type MetricReportDefinitionCollection."/>
+ <Annotation Term="OData.Description" String="The link to the collection of metric report definitions."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type MetricReportDefinitionCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="MetricReports" Type="MetricReportCollection.MetricReportCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A link to the collection of Metric Reports."/>
- <Annotation Term="OData.LongDescription" String="The value shall be a link to a resource of type MetricReportCollection."/>
+ <Annotation Term="OData.Description" String="The link to the collection of metric reports."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type MetricReportCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Triggers" Type="TriggersCollection.TriggersCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A link to the collection of Triggers, which apply to metrics."/>
- <Annotation Term="OData.LongDescription" String="The value shall be a link to a resource of type TriggersCollection."/>
+ <Annotation Term="OData.Description" String="The link to the collection of triggers, which apply to metrics."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type TriggersCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
- <NavigationProperty Name="LogService" Type="LogService.LogService" ContainsTarget="true" Nullable="false">
+ <NavigationProperty Name="LogService" Type="LogService.LogService" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is a reference to a Log Service used by the Telemetry Service."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain a reference to a LogService for the use by this Telemetry Service."/>
+ <Annotation Term="OData.Description" String="The link to a Log Service that the Telemetry Service uses. This service may be a dedicated Log Service or a pointer a Log Service under another entity, such as Manager."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Log Service that this Telemetry Service uses."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<Property Name="Actions" Type="TelemetryService.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
</Property>
</EntityType>
@@ -193,21 +191,33 @@
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
<Property Name="Oem" Type="TelemetryService.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_0_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="TelemetryService" BaseType="TelemetryService.v1_0_0.TelemetryService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_0_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description of the LogService property. It was also created to update descriptions that this schema defines."/>
+ <EntityType Name="TelemetryService" BaseType="TelemetryService.v1_0_1.TelemetryService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_1_0">
<Annotation Term="OData.Description" String="This version was created to add the GeneratedMetricReportValues property to the SubmittestMetricReport action."/>
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -221,32 +231,44 @@
<Property Name="MetricId" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The metric definitions identifier for this metric."/>
- <Annotation Term="OData.LongDescription" String="The value shall be the same as the Id property of the source metric within the associated MetricDefinition."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the same as the Id property of the source metric within the associated MetricDefinition."/>
</Property>
<Property Name="MetricValue" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The value identifies this resource."/>
- <Annotation Term="OData.LongDescription" String="The value of the metric represented as a string."/>
+ <Annotation Term="OData.Description" String="The metric value, as a string."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the metric value, as a string."/>
</Property>
<Property Name="Timestamp" Type="Edm.DateTimeOffset">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The time when the value of the metric is obtained. A management application may establish a time series of metric data by retrieving the instances of metric value and sorting them according to their Timestamp."/>
- <Annotation Term="OData.LongDescription" String="The value shall time when the metric value was obtained. Note that this may be different from the time when this instance is created."/>
+ <Annotation Term="OData.Description" String="The time when the metric value is obtained. A management application may establish a time series of metric data by retrieving the instances of metric value and sorting them according to their Timestamp."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the time when the metric value was obtained. Note that this may be different from the time when this instance is created."/>
</Property>
<Property Name="MetricProperty" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The URI for the property from which this metric is derived."/>
- <Annotation Term="OData.LongDescription" String="The value shall be URI to the a property following the JSON fragment notation, as defined by RFC6901, to identify an individual property in a Redfish resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the URI to the property, which follows the RFC6901-defined JSON fragment notation, to identify an individual property in a Redfish Resource."/>
<Annotation Term="OData.IsURL"/>
</Property>
<NavigationProperty Name="MetricDefinition" Type="MetricDefinition.MetricDefinition" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A link to the Metric Definition."/>
- <Annotation Term="OData.LongDescription" String="The value shall be reference to the Metric Definition resource that describes what this Metric Report is capturing."/>
+ <Annotation Term="OData.Description" String="The link to the metric."/>
+ <Annotation Term="OData.LongDescription" String="The link to the Metric Definition Resource that describes what this metric report captures."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_1_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="TelemetryService" BaseType="TelemetryService.v1_1_0.TelemetryService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_1_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the description of the LogService property. It was also created to update descriptions that this schema defines."/>
+ <EntityType Name="TelemetryService" BaseType="TelemetryService.v1_1_1.TelemetryService"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Thermal_v1.xml b/static/redfish/v1/schema/Thermal_v1.xml
index e0e8689dab..3a4e156d2a 100644
--- a/static/redfish/v1/schema/Thermal_v1.xml
+++ b/static/redfish/v1/schema/Thermal_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Thermal v1.5.1-->
+<!--# Redfish Schema: Thermal v1.5.3 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -42,8 +42,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Thermal" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="This is the schema definition for the Thermal properties. It represents the properties for Temperature and Cooling."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a thermal metrics resource for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The Thermal schema describes temperature monitoring and thermal management subsystems, such as cooling fans, for a computer system or similiar devices contained within a chassis."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall contain the thermal management properties for temperature monitoring and management of cooling fans for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -52,7 +52,7 @@
<Annotation Term="Capabilities.UpdateRestrictions">
<Record>
<PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="Thermal resources can be updated to change any writable properties."/>
+ <Annotation Term="OData.Description" String="Any writable properties can be updated."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.DeleteRestrictions">
@@ -76,105 +76,105 @@
<EntityType Name="Thermal" BaseType="Thermal.Thermal">
<NavigationProperty Name="Temperatures" Type="Collection(Thermal.v1_0_0.Temperature)" ContainsTarget="true">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This is the definition for temperature sensors."/>
- <Annotation Term="OData.LongDescription" String="These properties shall be the definition for temperature sensors for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The set of temperature sensors for this chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the set of temperature sensors for this chassis."/>
<Annotation Term="OData.AutoExpand"/>
</NavigationProperty>
<NavigationProperty Name="Fans" Type="Collection(Thermal.v1_0_0.Fan)" ContainsTarget="true">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This is the definition for fans."/>
- <Annotation Term="OData.LongDescription" String="These properties shall be the definition for fans for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The set of fans for this chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the set of fans for this chassis."/>
<Annotation Term="OData.AutoExpand"/>
</NavigationProperty>
<NavigationProperty Name="Redundancy" Type="Collection(Redundancy.Redundancy)" ContainsTarget="true">
- <Annotation Term="OData.Description" String="This structure is used to show redundancy for fans. The Component ids will reference the members of the redundancy groups."/>
- <Annotation Term="OData.LongDescription" String="The values of the properties in this array shall be used to show redundancy for fans and other elements in this resource. The use of IDs within these arrays shall reference the members of the redundancy groups."/>
+ <Annotation Term="OData.Description" String="The redundancy information for the set of fans in this chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain redundancy information for the fans in this chassis."/>
<Annotation Term="OData.AutoExpand"/>
</NavigationProperty>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
</Property>
</EntityType>
<EntityType Name="Temperature" BaseType="Resource.v1_0_0.ReferenceableMember">
<Property Name="Name" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Temperature sensor name."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the name of the temperature sensor."/>
+ <Annotation Term="OData.Description" String="The temperature sensor name."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the name of the temperature sensor."/>
</Property>
<Property Name="SensorNumber" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A numerical identifier to represent the temperature sensor."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a numerical identifier for this temperature sensor that is unique within this resource."/>
+ <Annotation Term="OData.Description" String="The numerical identifier of the temperature sensor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a numerical identifier for this temperature sensor that is unique within this Resource."/>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
</Property>
<Property Name="ReadingCelsius" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Temperature."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the current value of the temperature sensor's reading."/>
+ <Annotation Term="OData.Description" String="The temperature in degrees Celsius."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the temperature in Celsius degrees."/>
<Annotation Term="Measures.Unit" String="Cel"/>
</Property>
<Property Name="UpperThresholdNonCritical" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Above normal range."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the ReadingCelsius is above the normal range but is not critical. The units shall be the same units as the related ReadingCelsius property."/>
+ <Annotation Term="OData.Description" String="The value at which the reading is above normal range."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the ReadingCelsius property is above the normal range. The value of the property shall use the same units as the ReadingCelsius property."/>
<Annotation Term="Measures.Unit" String="Cel"/>
</Property>
<Property Name="UpperThresholdCritical" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Above normal range but not yet fatal."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the ReadingCelsius is above the normal range but is not yet fatal. The units shall be the same units as the related ReadingCelsius property."/>
+ <Annotation Term="OData.Description" String="The value at which the reading is above normal range but not yet fatal."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the ReadingCelsius property is above the normal range but is not yet fatal. The value of the property shall use the same units as the ReadingCelsius property."/>
<Annotation Term="Measures.Unit" String="Cel"/>
</Property>
<Property Name="UpperThresholdFatal" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Above normal range and is fatal."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the ReadingCelsius is above the normal range and is fatal. The units shall be the same units as the related ReadingCelsius property."/>
+ <Annotation Term="OData.Description" String="The value at which the reading is above normal range and fatal."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the ReadingCelsius property is above the normal range and is fatal. The value of the property shall use the same units as the ReadingCelsius property."/>
<Annotation Term="Measures.Unit" String="Cel"/>
</Property>
<Property Name="LowerThresholdNonCritical" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Below normal range."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the ReadingCelsius is below the normal range but is not critical. The units shall be the same units as the related ReadingCelsius property."/>
+ <Annotation Term="OData.Description" String="The value at which the reading is below normal range."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the ReadingCelsius property is below normal range. The value of the property shall use the same units as the ReadingCelsius property."/>
<Annotation Term="Measures.Unit" String="Cel"/>
</Property>
<Property Name="LowerThresholdCritical" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Below normal range but not yet fatal."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the ReadingCelsius is below the normal range but is not yet fatal. The units shall be the same units as the related ReadingCelsius property."/>
+ <Annotation Term="OData.Description" String="The value at which the reading is below normal range but not yet fatal."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the ReadingCelsius property is below the normal range but is not yet fatal. The value of the property shall use the same units as the ReadingCelsius property."/>
<Annotation Term="Measures.Unit" String="Cel"/>
</Property>
<Property Name="LowerThresholdFatal" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Below normal range and is fatal."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the ReadingCelsius is below the normal range and is fatal. The units shall be the same units as the related ReadingCelsius property."/>
+ <Annotation Term="OData.Description" String="The value at which the reading is below normal range and fatal."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the ReadingCelsius property is below the normal range and is fatal. The value of the property shall use the same units as the ReadingCelsius property."/>
<Annotation Term="Measures.Unit" String="Cel"/>
</Property>
<Property Name="MinReadingRangeTemp" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Minimum value for ReadingCelsius."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the lowest possible value for ReadingCelsius. The units shall be the same units as the related ReadingCelsius property."/>
+ <Annotation Term="OData.Description" String="Minimum value for this sensor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the lowest possible value for the ReadingCelsius property. The value of the property shall use the same units as the ReadingCelsius property."/>
<Annotation Term="Measures.Unit" String="Cel"/>
</Property>
<Property Name="MaxReadingRangeTemp" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Maximum value for ReadingCelsius."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the highest possible value for ReadingCelsius. The units shall be the same units as the related ReadingCelsius property."/>
+ <Annotation Term="OData.Description" String="Maximum value for this sensor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the highest possible value for the ReadingCelsius property. The value of the property shall use the same units as the ReadingCelsius property."/>
<Annotation Term="Measures.Unit" String="Cel"/>
</Property>
<Property Name="PhysicalContext" Type="PhysicalContext.PhysicalContext" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Describes the area or device to which this temperature measurement applies."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a description of the affected device or region within the chassis to which this temperature measurement applies."/>
+ <Annotation Term="OData.Description" String="The area or device to which this temperature measurement applies."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a description of the affected device or region within the chassis to which this temperature applies."/>
</Property>
<NavigationProperty Name="RelatedItem" Type="Collection(Resource.Item)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Describes the areas or devices to which this temperature measurement applies."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall the array of IDs of areas or devices to which this temperature measurement applies."/>
+ <Annotation Term="OData.Description" String="The areas or devices to which this temperature applies."/>
+ <Annotation Term="OData.LongDescription" String="This array property shall contain the IDs of areas or devices to which this temperature applies."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -182,81 +182,81 @@
<EntityType Name="Fan" BaseType="Resource.v1_0_0.ReferenceableMember">
<Property Name="FanName" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Name of the fan."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the name of the fan."/>
+ <Annotation Term="OData.Description" String="The name of the fan."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the name of the fan."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
<PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
<PropertyValue Property="Version" String="v1_1_0"/>
- <PropertyValue Property="Description" String="This property has been Deprecated in favor of the property Name."/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of the Name property."/>
</Record>
</Collection>
</Annotation>
</Property>
<Property Name="PhysicalContext" Type="PhysicalContext.PhysicalContext" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Describes the area or device associated with this fan."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a description of the affected device or region within the chassis to which this fan is associated."/>
+ <Annotation Term="OData.Description" String="The area or device associated with this fan."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a description of the affected device or region within the chassis with which this fan is associated."/>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
</Property>
<Property Name="Reading" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Current fan speed."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the current value of the fan sensor's reading."/>
+ <Annotation Term="OData.Description" String="The fan speed."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the fan sensor reading."/>
</Property>
<Property Name="UpperThresholdNonCritical" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Above normal range."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the Reading is above the normal range but is not critical. The units shall be the same units as the related Reading property."/>
+ <Annotation Term="OData.Description" String="The value at which the reading is above normal range."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the Reading property is above the normal range. The value of the property shall use the same units as the Reading property."/>
</Property>
<Property Name="UpperThresholdCritical" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Above normal range but not yet fatal."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the Reading is above the normal range but is not yet fatal. The units shall be the same units as the related Reading property."/>
+ <Annotation Term="OData.Description" String="The value at which the reading is above normal range but not yet fatal."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the Reading property is above the normal range but is not yet fatal. The value of the property shall use the same units as the Reading property."/>
</Property>
<Property Name="UpperThresholdFatal" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Above normal range and is fatal."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the Reading is above the normal range and is fatal. The units shall be the same units as the related Reading property."/>
+ <Annotation Term="OData.Description" String="The value at which the reading is above normal range and fatal."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the Reading property is above the normal range and is fatal. The value of the property shall use the same units as the Reading property."/>
</Property>
<Property Name="LowerThresholdNonCritical" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Below normal range."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the Reading is below the normal range but is not critical. The units shall be the same units as the related Reading property."/>
+ <Annotation Term="OData.Description" String="The value at which the reading is below normal range."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the Reading property is below normal range. The value of the property shall use the same units as the Reading property."/>
</Property>
<Property Name="LowerThresholdCritical" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Below normal range but not yet fatal."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the Reading is below the normal range but is not yet fatal. The units shall be the same units as the related Reading property."/>
+ <Annotation Term="OData.Description" String="The value at which the reading is below normal range but not yet fatal."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the Reading property is below the normal range but is not yet fatal. The value of the property shall use the same units as the Reading property."/>
</Property>
<Property Name="LowerThresholdFatal" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Below normal range and is fatal."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the Reading is below the normal range and is fatal. The units shall be the same units as the related Reading property."/>
+ <Annotation Term="OData.Description" String="The value at which the reading is below normal range and fatal."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the Reading property is below the normal range and is fatal. The value of the property shall use the same units as the Reading property."/>
</Property>
<Property Name="MinReadingRange" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Minimum value for Reading."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the lowest possible value for Reading. The units shall be the same units as the related Reading property."/>
+ <Annotation Term="OData.Description" String="Minimum value for this sensor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the lowest possible value for the Reading property. The value of the property shall use the same units as the Reading property."/>
</Property>
<Property Name="MaxReadingRange" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Maximum value for Reading."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the highest possible value for Reading. The units shall be the same units as the related Reading property."/>
+ <Annotation Term="OData.Description" String="Maximum value for this sensor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the highest possible value for the Reading property. The value of the property shall use the same units as the Reading property."/>
</Property>
<NavigationProperty Name="RelatedItem" Type="Collection(Resource.Item)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The ID(s) of the resources serviced with this fan."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of IDs containing pointers consistent with JSON pointer syntax to the resource that are being serviced by this fan."/>
+ <Annotation Term="OData.Description" String="An array of IDs of the Resources that this fan services."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of IDs for pointers consistent with JSON Pointer syntax to the Resources that this fan services."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Redundancy" Type="Collection(Redundancy.Redundancy)">
- <Annotation Term="OData.Description" String="This structure is used to show redundancy for fans. The Component ids will reference the members of the redundancy groups."/>
- <Annotation Term="OData.LongDescription" String="The values of the properties in this array shall be used to show redundancy for fans and other elements in this resource. The use of IDs within these arrays shall reference the members of the redundancy groups."/>
+ <Annotation Term="OData.Description" String="The set of redundancy groups for this fan."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the redundancy groups to which this fan belongs."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -269,17 +269,17 @@
<EntityType Name="Fan" BaseType="Thermal.v1_0_0.Fan">
<Property Name="ReadingUnits" Type="Thermal.v1_0_1.ReadingUnits">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Units in which the reading and thresholds are measured."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the units in which the fan's reading and thresholds are measured."/>
+ <Annotation Term="OData.Description" String="The units in which the fan reading and thresholds are measured."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the units in which the fan reading and thresholds are measured."/>
</Property>
</EntityType>
<EnumType Name="ReadingUnits">
<Member Name="RPM">
- <Annotation Term="OData.Description" String="Indicates that the fan reading and thresholds are measured in rotations per minute."/>
+ <Annotation Term="OData.Description" String="The fan reading and thresholds are measured in rotations per minute."/>
</Member>
<Member Name="Percent">
- <Annotation Term="OData.Description" String="Indicates that the fan reading and thresholds are measured in percentage."/>
+ <Annotation Term="OData.Description" String="The fan reading and thresholds are measured as a percentage."/>
</Member>
</EnumType>
@@ -287,31 +287,31 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_0_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="Thermal" BaseType="Thermal.v1_0_1.Thermal"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_0_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="Thermal" BaseType="Thermal.v1_0_2.Thermal"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_0_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of type Collection."/>
+ <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type."/>
<EntityType Name="Thermal" BaseType="Thermal.v1_0_3.Thermal"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_0_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the AutoExpand annotation for the Redundancy property inside Fans."/>
+ <Annotation Term="OData.Description" String="This version was created to remove the AutoExpand annotation for the Redundancy property inside fans."/>
<EntityType Name="Thermal" BaseType="Thermal.v1_0_4.Thermal"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_0_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change references to PhysicalContext to use the unversioned definition."/>
+ <Annotation Term="OData.Description" String="This version was created to change PhysicalContext to use the unversioned definition."/>
<EntityType Name="Thermal" BaseType="Thermal.v1_0_5.Thermal"/>
</Schema>
@@ -323,10 +323,22 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_0_8">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
<EntityType Name="Thermal" BaseType="Thermal.v1_0_7.Thermal"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_0_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Thermal" BaseType="Thermal.v1_0_8.Thermal"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_0_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Thermal" BaseType="Thermal.v1_0_9.Thermal"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.1"/>
@@ -335,20 +347,20 @@
<Property Name="Name" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Name of the fan."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the name of the fan."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the name of the fan."/>
</Property>
</EntityType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_1_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
<EntityType Name="Thermal" BaseType="Thermal.v1_1_0.Thermal"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_1_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of type Collection."/>
+ <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type."/>
<EntityType Name="Thermal" BaseType="Thermal.v1_1_1.Thermal"/>
</Schema>
@@ -360,7 +372,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_1_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change references to PhysicalContext to use the unversioned definition."/>
+ <Annotation Term="OData.Description" String="This version was created to change PhysicalContext to use the unversioned definition."/>
<EntityType Name="Thermal" BaseType="Thermal.v1_1_3.Thermal"/>
</Schema>
@@ -372,10 +384,22 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_1_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
<EntityType Name="Thermal" BaseType="Thermal.v1_1_5.Thermal"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_1_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Thermal" BaseType="Thermal.v1_1_6.Thermal"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_1_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Thermal" BaseType="Thermal.v1_1_7.Thermal"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.3"/>
@@ -383,40 +407,40 @@
<EntityType Name="Fan" BaseType="Thermal.v1_1_0.Fan">
<Property Name="Manufacturer" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is the manufacturer of this Fan."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the name of the organization responsible for producing the fan. This organization might be the entity from whom the fan is purchased, but this is not necessarily true."/>
+ <Annotation Term="OData.Description" String="The manufacturer of this fan."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the name of the organization responsible for producing the fan. This organization might be the entity from whom the fan is purchased, but this is not necessarily true."/>
</Property>
<Property Name="Model" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The model number for this Fan."/>
+ <Annotation Term="OData.Description" String="The model number for this fan."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the model information as defined by the manufacturer for the associated fan."/>
</Property>
<Property Name="SerialNumber" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The serial number for this Fan."/>
+ <Annotation Term="OData.Description" String="The serial number for this fan."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the serial number as defined by the manufacturer for the associated fan."/>
</Property>
<Property Name="PartNumber" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The part number for this Fan."/>
+ <Annotation Term="OData.Description" String="The part number for this fan."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the part number as defined by the manufacturer for the associated fan."/>
</Property>
<Property Name="SparePartNumber" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The spare part number for this Fan."/>
+ <Annotation Term="OData.Description" String="The spare part number for this fan."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the spare or replacement part number as defined by the manufacturer for the associated fan."/>
</Property>
<Property Name="IndicatorLED" Type="Resource.IndicatorLED">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The state of the indicator LED, used to identify this Fan."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain the indicator light state for the indicator light associated with this fan."/>
+ <Annotation Term="OData.Description" String="The state of the indicator LED, which identifies this fan."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the state of the indicator light associated with this fan."/>
</Property>
</EntityType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_2_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of type Collection."/>
+ <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type."/>
<EntityType Name="Thermal" BaseType="Thermal.v1_2_0.Thermal"/>
</Schema>
@@ -428,7 +452,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_2_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change references to PhysicalContext and IndicatorLED to use the unversioned definition."/>
+ <Annotation Term="OData.Description" String="This version was created to change PhysicalContext and IndicatorLED to use the unversioned definition."/>
<EntityType Name="Thermal" BaseType="Thermal.v1_2_2.Thermal"/>
</Schema>
@@ -440,80 +464,92 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_2_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
<EntityType Name="Thermal" BaseType="Thermal.v1_2_4.Thermal"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_2_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Thermal" BaseType="Thermal.v1_2_5.Thermal"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_2_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Thermal" BaseType="Thermal.v1_2_6.Thermal"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="Thermal" BaseType="Thermal.v1_2_1.Thermal">
<Property Name="Actions" Type="Thermal.v1_3_0.ThermalActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
</Property>
</EntityType>
<EntityType Name="Temperature" BaseType="Thermal.v1_0_0.Temperature">
<Property Name="Actions" Type="Thermal.v1_3_0.TemperatureActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
</Property>
</EntityType>
<EntityType Name="Fan" BaseType="Thermal.v1_2_0.Fan">
<Property Name="Actions" Type="Thermal.v1_3_0.FanActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
</Property>
</EntityType>
<ComplexType Name="ThermalActions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
<Property Name="Oem" Type="Thermal.v1_3_0.ThermalOemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="ThermalOemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
</ComplexType>
<ComplexType Name="TemperatureActions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
<Property Name="Oem" Type="Thermal.v1_3_0.TemperatureOemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="TemperatureOemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
</ComplexType>
<ComplexType Name="FanActions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
<Property Name="Oem" Type="Thermal.v1_3_0.FanOemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="FanOemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
</ComplexType>
</Schema>
@@ -526,7 +562,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_3_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change references to PhysicalContext and IndicatorLED to use the unversioned definition."/>
+ <Annotation Term="OData.Description" String="This version was created to change PhysicalContext and IndicatorLED to use the unversioned definition."/>
<EntityType Name="Thermal" BaseType="Thermal.v1_3_1.Thermal"/>
</Schema>
@@ -538,10 +574,22 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_3_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
<EntityType Name="Thermal" BaseType="Thermal.v1_3_3.Thermal"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_3_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Thermal" BaseType="Thermal.v1_3_4.Thermal"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_3_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Thermal" BaseType="Thermal.v1_3_5.Thermal"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -551,36 +599,36 @@
<Property Name="DeltaReadingCelsius" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Delta Temperature reading."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the delta of the values of the temperature readings across this sensor and the sensor at DeltaPhysicalContext."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the delta of the values of the temperature readings across this sensor and the sensor at DeltaPhysicalContext."/>
<Annotation Term="Measures.Unit" String="Cel"/>
</Property>
<Property Name="DeltaPhysicalContext" Type="PhysicalContext.PhysicalContext" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Describes the area or device to which the DeltaReadingCelsius temperature measurement applies, relative to PhysicalContext."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a description of the affected device or region within the chassis to which the DeltaReadingCelsius temperature measurement applies, relative to PhysicalContext."/>
+ <Annotation Term="OData.Description" String="The area or device to which the DeltaReadingCelsius temperature measurement applies, relative to PhysicalContext."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a description of the affected device or region within the chassis to which the DeltaReadingCelsius temperature measurement applies, relative to PhysicalContext."/>
</Property>
<Property Name="MaxAllowableOperatingValue" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Maximum allowable operating temperature for this equipment."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the maximum allowable operating temperature for the equipment monitored by this temperature sensor, as specified by a standards body, manufacturer, or a combination."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the maximum allowable operating temperature for the equipment monitored by this temperature sensor, as specified by a standards body, manufacturer, or a combination."/>
<Annotation Term="Measures.Unit" String="Cel"/>
</Property>
<Property Name="MinAllowableOperatingValue" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Minimum allowable operating temperature for this equipment."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the minimum allowable operating temperature for the equipment monitored by this temperature sensor, as specified by a standards body, manufacturer, or a combination."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the minimum allowable operating temperature for the equipment monitored by this temperature sensor, as specified by a standards body, manufacturer, or a combination."/>
<Annotation Term="Measures.Unit" String="Cel"/>
</Property>
<Property Name="AdjustedMaxAllowableOperatingValue" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Adjusted maximum allowable operating temperature for this equipment based on the current environmental conditions present."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the adjusted maximum allowable operating temperature for the equipment monitored by this temperature sensor, as specified by a standards body, manufacturer, or a combination, and adjusted based on environmental conditions present. For example, liquid inlet temperature may be adjusted based on the available liquid pressure."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the adjusted maximum allowable operating temperature for the equipment monitored by this temperature sensor, as specified by a standards body, manufacturer, or a combination, and adjusted based on environmental conditions present. For example, liquid inlet temperature may be adjusted based on the available liquid pressure."/>
<Annotation Term="Measures.Unit" String="Cel"/>
</Property>
<Property Name="AdjustedMinAllowableOperatingValue" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Adjusted minimum allowable operating temperature for this equipment based on the current environmental conditions present."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the adjusted minimum allowable operating temperature for the equipment monitored by this temperature sensor, as specified by a standards body, manufacturer, or a combination, and adjusted based on environmental conditions present. For example, liquid inlet temperature may be adjusted based on the available liquid pressure."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the adjusted minimum allowable operating temperature for the equipment monitored by this temperature sensor, as specified by a standards body, manufacturer, or a combination, and adjusted based on environmental conditions present. For example, liquid inlet temperature may be adjusted based on the available liquid pressure."/>
<Annotation Term="Measures.Unit" String="Cel"/>
</Property>
</EntityType>
@@ -588,17 +636,17 @@
<EntityType Name="Fan" BaseType="Thermal.v1_3_0.Fan">
<Property Name="HotPluggable" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Indicates if this device can be inserted or removed while the equipment is in operation."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate whether the device can be inserted or removed while the underlying equipment otherwise remains in its current operational state. Devices indicated as hot-pluggable shall allow the device to become operable without altering the operational state of the underlying equipment. Devices that cannot be inserted or removed from equipment in operation, or devices that cannot become operable without affecting the operational state of that equipment, shall be indicated as not hot-pluggable."/>
+ <Annotation Term="OData.Description" String="An indication of whether this device can be inserted or removed while the equipment is in operation."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the device can be inserted or removed while the underlying equipment otherwise remains in its current operational state. Hot-pluggable devices can become operable without altering the operational state of the underlying equipment. Devices that cannot be inserted or removed from equipment in operation, or devices that cannot become operable without affecting the operational state of that equipment, shall be not hot-pluggable."/>
</Property>
<Property Name="Location" Type="Resource.Location" Nullable="false">
- <Annotation Term="OData.Description" String="The Location of the fan."/>
+ <Annotation Term="OData.Description" String="The location of the fan."/>
<Annotation Term="OData.LongDescription" String="This property shall contain location information of the associated fan."/>
</Property>
<NavigationProperty Name="Assembly" Type="Assembly.Assembly" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A reference to the Assembly resource associated with this fan."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a resource of type Assembly."/>
+ <Annotation Term="OData.Description" String="The link to the assembly associated with this fan."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type Assembly."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -612,10 +660,22 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_4_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
<EntityType Name="Thermal" BaseType="Thermal.v1_4_1.Thermal"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_4_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Thermal" BaseType="Thermal.v1_4_2.Thermal"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_4_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Thermal" BaseType="Thermal.v1_4_3.Thermal"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -623,17 +683,29 @@
<EntityType Name="Fan" BaseType="Thermal.v1_4_0.Fan">
<Property Name="SensorNumber" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="A numerical identifier to represent the fan speed sensor."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a numerical identifier for this fan speed sensor that is unique within this resource."/>
+ <Annotation Term="OData.Description" String="The numerical identifier for this fan speed sensor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a numerical identifier for this fan speed sensor that is unique within this Resource."/>
</Property>
</EntityType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_5_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
<EntityType Name="Thermal" BaseType="Thermal.v1_5_0.Thermal"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_5_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Thermal" BaseType="Thermal.v1_5_1.Thermal"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_5_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Thermal" BaseType="Thermal.v1_5_2.Thermal"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/TriggersCollection_v1.xml b/static/redfish/v1/schema/TriggersCollection_v1.xml
index 1096261c05..5af9629538 100644
--- a/static/redfish/v1/schema/TriggersCollection_v1.xml
+++ b/static/redfish/v1/schema/TriggersCollection_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: TriggerSetCollection-->
+<!--# Redfish Schema: TriggerSetCollection -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -33,11 +33,12 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="TriggersCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="A Collection of Triggers resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of Triggers instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The TriggersCollection schema describes a collection of triggers instances."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of Triggers instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="true"/>
+ <Annotation Term="OData.Description" String="Create triggers through a POST to the trigger collection."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.UpdateRestrictions">
@@ -57,8 +58,8 @@
</Annotation>
<NavigationProperty Name="Members" Type="Collection(Triggers.Triggers)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Contains the members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
+ <Annotation Term="OData.Description" String="The members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
diff --git a/static/redfish/v1/schema/Triggers_v1.xml b/static/redfish/v1/schema/Triggers_v1.xml
index 1e1113a027..5bf0c0d8fc 100644
--- a/static/redfish/v1/schema/Triggers_v1.xml
+++ b/static/redfish/v1/schema/Triggers_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Triggers v1.0.1-->
+<!--# Redfish Schema: Triggers v1.1.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2016 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -23,6 +23,10 @@
</edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
<edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/MetricReportDefinition_v1.xml">
+ <edmx:Include Namespace="MetricReportDefinition"/>
</edmx:Reference>
<edmx:DataServices>
@@ -31,8 +35,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Triggers" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="Specifies a trigger, which apply to metrics."/>
- <Annotation Term="OData.LongDescription" String="This resource shall specify a trigger, which apply to metrics."/>
+ <Annotation Term="OData.Description" String="The Triggers schema describes a trigger that applies to metrics."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall contain a trigger that applies to metrics."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -41,12 +45,13 @@
<Annotation Term="Capabilities.UpdateRestrictions">
<Record>
<PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="Triggers can be updated to config the triggers."/>
+ <Annotation Term="OData.Description" String="Triggers can be updated to configure them."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.DeleteRestrictions">
<Record>
<PropertyValue Property="Deletable" Bool="true"/>
+ <Annotation Term="OData.Description" String="Triggers can be deleted."/>
</Record>
</Annotation>
<Annotation Term="Redfish.Uris">
@@ -62,57 +67,54 @@
<Annotation Term="Redfish.Release" String="2018.2"/>
<EntityType Name="Triggers" BaseType="Triggers.Triggers">
- <Annotation Term="OData.Description" String="Triggers which apply to a list of metrics."/>
- <Annotation Term="OData.LongDescription" String="This resource shall specify triggers, which apply to a list of metrics."/>
-
<Property Name="MetricType" Type="Triggers.v1_0_0.MetricTypeEnum">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The type of trigger."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall specific the type of trigger."/>
+ <Annotation Term="OData.Description" String="The metric type of the trigger."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the metric type of the trigger."/>
</Property>
<Property Name="TriggerActions" Type="Collection(Triggers.v1_0_0.TriggerActionEnum)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This property specifies the actions to perform when the trigger occurs."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall specify the actions to perform when the trigger occurs."/>
+ <Annotation Term="OData.Description" String="The actions that the trigger initiates."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the actions that the trigger initiates."/>
</Property>
- <Property Name="NumericThresholds" Type="Triggers.v1_0_0.Thresholds">
- <Annotation Term="OData.Description" String="Specifies the thresholds when a numeric metric triggers."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain list of thresholds to which a numeric metric value shall be compared."/>
+ <Property Name="NumericThresholds" Type="Triggers.v1_0_0.Thresholds" Nullable="false">
+ <Annotation Term="OData.Description" String="The thresholds when a numeric metric triggers."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the list of thresholds to which to compare a numeric metric value."/>
</Property>
<Property Name="DiscreteTriggerCondition" Type="Triggers.v1_0_0.DiscreteTriggerConditionEnum">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Specifies the conditions when a discrete metric triggers."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall specify the conditions when a discrete metric triggers."/>
+ <Annotation Term="OData.Description" String="The conditions when a discrete metric triggers."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the conditions when a discrete metric triggers."/>
</Property>
<Property Name="DiscreteTriggers" Type="Collection(Triggers.v1_0_0.DiscreteTrigger)" Nullable="false">
- <Annotation Term="OData.Description" String="List of discrete triggers."/>
- <Annotation Term="OData.LongDescription" String="This property shall contains a list of value to which a metric reading will be compared. This property shall be present when the DiscreteTriggerCondition property has a value of 'Specified'."/>
+ <Annotation Term="OData.Description" String="The list of discrete triggers."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a list of values to which to compare a metric reading. This property shall be present when the DiscreteTriggerCondition property is `Specified`."/>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status and health properties of the Resource."/>
</Property>
- <Property Name="Wildcards" Type="Collection(Triggers.v1_0_0.Wildcard)">
- <Annotation Term="OData.Description" String="A list of wildcards and their substitution values to be applied to the entries in the MetricProperties array property."/>
- <Annotation Term="OData.LongDescription" String="The property shall contain a list of wildcards and their replacement strings, which are applied to the MetricProperties array property. Each wildcard shall have a corresponding entry in this array property."/>
+ <Property Name="Wildcards" Type="Collection(Triggers.v1_0_0.Wildcard)" Nullable="false">
+ <Annotation Term="OData.Description" String="The wildcards and their substitution values for the entries in the MetricProperties array property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the wildcards and their substitution values for the entries in the MetricProperties array property. Each wildcard shall have a corresponding entry in this array property."/>
</Property>
<Property Name="MetricProperties" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="A list of URIs with wildcards and property identifiers for which this trigger is defined. If a URI has wildcards, the wildcards are substituted as specified in the Wildcards array property."/>
- <Annotation Term="OData.LongDescription" String="This array property shall contain a list of URIs with wildcards and property identifiers for which this trigger is defined. Each wildcard in the URI shall be delimited by a set of curly braces. Each wildcard shall be substituted as specified by the corresponding entry in the Wildcard array property. Once an URI with wildcards has had its wildcards fully substituted, it shall reference a resource property for which the metric definition applies. The property identifiers portion of the URI shall follow JSON fragment notation rules defined by RFC6901."/>
+ <Annotation Term="OData.Description" String="An array of URIs with wildcards and property identifiers for this trigger. Each wildcard shall be replaced with its corresponding entry in the Wildcard array property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of URIs with wildcards and property identifiers for this trigger. Use a set of curly braces to delimit each wildcard in the URI. Replace each wildcard with its corresponding entry in the Wildcard array property. A URI that contains wildcards shall link to a Resource property to which the metric definition applies after all wildcards are replaced with their corresponding entries in the Wildcard array property. The property identifiers portion of the URI shall follow the RFC6901-defined JSON fragment notation rules."/>
<Annotation Term="OData.IsURL"/>
</Property>
<Property Name="Actions" Type="Triggers.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
</Property>
</EntityType>
<EnumType Name="MetricTypeEnum">
- <Annotation Term="OData.Description" String="Specifies the type of metric for which the trigger is configured."/>
- <Annotation Term="OData.LongDescription" String="The value shall specify the type of metric for which the trigger is configured."/>
+ <Annotation Term="OData.Description" String="The type of metric for which the trigger is configured."/>
+ <Annotation Term="OData.LongDescription" String="This type shall specify the type of metric for which the trigger is configured."/>
<Member Name="Numeric">
<Annotation Term="OData.Description" String="The trigger is for numeric sensor."/>
</Member>
@@ -122,48 +124,60 @@
</EnumType>
<EnumType Name="TriggerActionEnum">
- <Annotation Term="OData.Description" String="Specifies the actions to perform when a trigger occurs."/>
- <Annotation Term="OData.LongDescription" String="The value shall specify the actions to perform when a trigger occurs."/>
+ <Annotation Term="OData.Description" String="The actions to perform when a trigger condition is met."/>
+ <Annotation Term="OData.LongDescription" String="This type shall specify the actions to perform when a trigger condition is met."/>
<Member Name="LogToLogService">
- <Annotation Term="OData.Description" String="Upon a trigger, record in a log."/>
- <Annotation Term="OData.LongDescription" String="When a trigger condition is met, the service shall log the occurrence of the condition to the log indicated by the LogService property in the TelemetryService resource."/>
+ <Annotation Term="OData.Description" String="When a trigger condition is met, record in a log."/>
+ <Annotation Term="OData.LongDescription" String="This value indicates that when a trigger condition is met, the Service shall log the occurrence of the condition to the log that the LogService property in the TelemetryService Resource describes."/>
</Member>
<Member Name="RedfishEvent">
- <Annotation Term="OData.Description" String="Upon a trigger, send a Redfish Event message of type Event."/>
- <Annotation Term="OData.LongDescription" String="When a trigger condition is met, the service shall produce a Redfish Event of type Event to matching subscribers indicated in the EventSubscription collection found on the EventService."/>
+ <Annotation Term="OData.Description" String="When a trigger condition is met, the Service sends an event to subscribers."/>
+ <Annotation Term="OData.LongDescription" String="This value indicates that when a trigger condition is met, the Service shall send an event to subscribers."/>
+ </Member>
+ <Member Name="RedfishMetricReport">
+ <Annotation Term="OData.Description" String="When a trigger condition is met, force an update of the specified metric reports."/>
+ <Annotation Term="OData.LongDescription" String="This value indicates that when a trigger condition is met, the Service shall force the metric reports managed by the MetricReportDefinitions specified by the MetricReportDefinitions property to be updated, regardless of the MetricReportDefinitionType property value. The actions specified in the ReportActions property of each MetricReportDefinition shall be performed."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_1_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
</EnumType>
<EnumType Name="DiscreteTriggerConditionEnum">
- <Annotation Term="OData.Description" String="Specifies the condition, in relationship to the discrete trigger values, which constitutes a trigger."/>
- <Annotation Term="OData.LongDescription" String="The value shall specify the condition, in relationship to the discrete trigger values, which constitutes a trigger."/>
+ <Annotation Term="OData.Description" String="The condition, in relationship to the discrete trigger values, which constitutes a trigger."/>
+ <Annotation Term="OData.LongDescription" String="This type shall specify the condition, in relationship to the discrete trigger values, which constitutes a trigger."/>
<Member Name="Specified">
- <Annotation Term="OData.Description" String="A discrete trigger occurs when the value of the metric becomes one of the values listed in the DiscreteTriggers property."/>
+ <Annotation Term="OData.Description" String="A discrete trigger condition is met when the metric value becomes one of the values that the DiscreteTriggers property lists."/>
</Member>
<Member Name="Changed">
- <Annotation Term="OData.Description" String="A discrete trigger occures whenever the value of the metric changes."/>
+ <Annotation Term="OData.Description" String="A discrete trigger condition is met whenever the metric value changes."/>
</Member>
</EnumType>
<ComplexType Name="Thresholds">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The set of thresholds defined for a sensor."/>
- <Annotation Term="OData.LongDescription" String="This structure shall contain a set of thresholds defined for a sensor."/>
- <Property Name="UpperWarning" Type="Triggers.v1_0_0.Threshold">
- <Annotation Term="OData.Description" String="Above normal range."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the Reading is above the normal range. The units shall be the same units as the Reading."/>
+ <Annotation Term="OData.Description" String="The set of thresholds for a sensor."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain a set of thresholds for a sensor."/>
+ <Property Name="UpperWarning" Type="Triggers.v1_0_0.Threshold" Nullable="false">
+ <Annotation Term="OData.Description" String="The value at which the reading is above normal range."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the MetricProperties property is above the normal range. The value of the property shall use the same units as the MetricProperties property."/>
</Property>
- <Property Name="UpperCritical" Type="Triggers.v1_0_0.Threshold">
- <Annotation Term="OData.Description" String="Above normal range and requires attention."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the Reading is above the normal range and may require attention. The units shall be the same units as the Reading."/>
+ <Property Name="UpperCritical" Type="Triggers.v1_0_0.Threshold" Nullable="false">
+ <Annotation Term="OData.Description" String="The value at which the reading is above normal range and requires attention."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the MetricProperties property is above the normal range and may require attention. The value of the property shall use the same units as the MetricProperties property."/>
</Property>
- <Property Name="LowerWarning" Type="Triggers.v1_0_0.Threshold">
- <Annotation Term="OData.Description" String="Below normal range."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the Reading is below the normal range. The units shall be the same units as the Reading."/>
+ <Property Name="LowerWarning" Type="Triggers.v1_0_0.Threshold" Nullable="false">
+ <Annotation Term="OData.Description" String="The value at which the reading is below normal range."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the MetricProperties property is below the normal range. The value of the property shall use the same units as the MetricProperties property."/>
</Property>
- <Property Name="LowerCritical" Type="Triggers.v1_0_0.Threshold">
- <Annotation Term="OData.Description" String="Below normal range and requires attention."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the Reading is below the normal range and may require attention. The units shall be the same units as the Reading."/>
+ <Property Name="LowerCritical" Type="Triggers.v1_0_0.Threshold" Nullable="false">
+ <Annotation Term="OData.Description" String="The value at which the reading is below normal range and requires attention."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the MetricProperties property is below the normal range and may require attention. The value of the property shall use the same units as the MetricProperties property."/>
</Property>
</ComplexType>
@@ -174,44 +188,44 @@
<Property Name="Reading" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The threshold value."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the Reading value of this Sensor that triggers the threshold. The units of this property shall follow the same units as the property described by MetricProperties."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the reading for this sensor that activates the threshold. The value of the property shall use the same units as the MetricProperties property."/>
</Property>
<Property Name="Activation" Type="Triggers.v1_0_0.ThresholdActivation">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The direction of crossing that activates this threshold."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the direction of crossing of the Reading value for this Sensor that triggers the threshold."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the direction of crossing of the reading for this sensor that activates the threshold."/>
</Property>
<Property Name="DwellTime" Type="Edm.Duration">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The time interval over which the sensor reading must have passed through this Threshold value before the threshold is considered to be violated."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the time interval over which the sensor reading must have passed through this Threshold value before the threshold is considered to be violated."/>
+ <Annotation Term="OData.Description" String="The duration the sensor value must violate the threshold before the threshold is activated."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the duration the sensor value must violate the threshold before the threshold is activated."/>
</Property>
</ComplexType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
<Property Name="Oem" Type="Triggers.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
</ComplexType>
<EnumType Name="ThresholdActivation">
<Member Name="Increasing">
<Annotation Term="OData.Description" String="Value increases above the threshold."/>
- <Annotation Term="OData.LongDescription" String="This threshold is activated when the value of Reading changes from a value lower than the threshold to a value higher than the threshold."/>
+ <Annotation Term="OData.LongDescription" String="This threshold is activated when the reading changes from a value lower than the threshold to a value higher than the threshold."/>
</Member>
<Member Name="Decreasing">
<Annotation Term="OData.Description" String="Value decreases below the threshold."/>
- <Annotation Term="OData.LongDescription" String="This threshold is activated when the value of Reading changes from a value higher than the threshold to a value lower than the threshold."/>
+ <Annotation Term="OData.LongDescription" String="This threshold is activated when the reading changes from a value higher than the threshold to a value lower than the threshold."/>
</Member>
<Member Name="Either">
<Annotation Term="OData.Description" String="Value crosses the threshold in either direction."/>
@@ -220,13 +234,13 @@
</EnumType>
<EnumType Name="DirectionOfCrossingEnum">
- <Annotation Term="OData.Description" String="The direction of crossing which corresponds to a trigger."/>
- <Annotation Term="OData.LongDescription" String="The value shall indicate the direction of crossing which corresponds to a trigger."/>
+ <Annotation Term="OData.Description" String="The direction of crossing that corresponds to a trigger."/>
+ <Annotation Term="OData.LongDescription" String="The value shall indicate the direction of crossing that corresponds to a trigger."/>
<Member Name="Increasing">
- <Annotation Term="OData.Description" String="A trigger occurs when the metric value crosses the trigger value while increasing."/>
+ <Annotation Term="OData.Description" String="A trigger condition is met when the metric value crosses the trigger value while increasing."/>
</Member>
<Member Name="Decreasing">
- <Annotation Term="OData.Description" String="A trigger occurs when the metric value crosses the trigger value while decreasing."/>
+ <Annotation Term="OData.Description" String="A trigger is met when the metric value crosses the trigger value while decreasing."/>
</Member>
</EnumType>
@@ -241,34 +255,34 @@
</Property>
<Property Name="Value" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The value of the discrete metric that constitutes a trigger occurance."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value discrete metric that constitutes a trigger event. The DwellTimeMilliSeconds shall be measured from this point in time."/>
+ <Annotation Term="OData.Description" String="The discrete metric value that constitutes a trigger event."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the value discrete metric that constitutes a trigger event. The DwellTime shall be measured from this point in time."/>
</Property>
<Property Name="DwellTime" Type="Edm.Duration">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This time the trigger occurance persists before a trigger event has occurred."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the time that a trigger occurance persists before the MetricAction is performed."/>
+ <Annotation Term="OData.Description" String="The amount of time that a trigger event persists before the metric action is performed."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the amount of time that a trigger event persists before the MetricAction is performed."/>
</Property>
<Property Name="Severity" Type="Resource.Health">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This property contains the value of the Severity property in the Event message."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be used for the Severity property in the Event message."/>
+ <Annotation Term="OData.Description" String="The severity of the event message."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the Severity property to be used in the Event message."/>
</Property>
</ComplexType>
<ComplexType Name="Wildcard">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="Contains a wildcard and its substitution values."/>
+ <Annotation Term="OData.Description" String="The wildcard and its substitution values."/>
<Annotation Term="OData.LongDescription" String="This property shall contain a wildcard and its substitution values."/>
<Property Name="Name" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The string used as a wildcard."/>
+ <Annotation Term="OData.Description" String="The wildcard."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the string used as a wildcard."/>
</Property>
<Property Name="Values" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An array of values to substitute for the wildcard."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the list of values to susubstitute for the wildcard."/>
+ <Annotation Term="OData.LongDescription" String="This array property shall contain the list of values to substitute for the wildcard."/>
</Property>
</ComplexType>
</Schema>
@@ -279,5 +293,52 @@
<EntityType Name="Triggers" BaseType="Triggers.v1_0_0.Triggers"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Triggers.v1_0_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to several properties to disallow them from being null."/>
+ <EntityType Name="Triggers" BaseType="Triggers.v1_0_1.Triggers"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Triggers.v1_0_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Triggers" BaseType="Triggers.v1_0_2.Triggers"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Triggers.v1_1_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2019.1"/>
+
+ <EntityType Name="Triggers" BaseType="Triggers.v1_0_2.Triggers">
+ <Property Name="EventTriggers" Type="Collection(Edm.String)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The array of MessageIds that specify when a trigger condition is met based on an event."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of MessageIds that specify when a trigger condition is met based on an event. When the Service generates an event and if it contains a MessageId within this array, a trigger condition shall be met."/>
+ <Annotation Term="Validation.Pattern" String="^[A-Za-z0-9]+\.\d+\.\d+\.[A-Za-z0-9.]+$"/>
+ </Property>
+ <Property Name="Links" Type="Triggers.v1_1_0.Links" Nullable="false">
+ <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
+ <Annotation Term="OData.LongDescription" String="The Redfish Specification-described Links Property shall contain links to Resources related to but not subordinate to this Resource."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="Links" BaseType="Resource.Links">
+ <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource."/>
+ <NavigationProperty Name="MetricReportDefinitions" Type="Collection(MetricReportDefinition.MetricReportDefinition)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The metric report definitions that generate new metric reports when a trigger condition is met and when the TriggerActions property contains `RedfishMetricReport`."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a set of links to metric report definitions that generate new metric reports when a trigger condition is met and when the TriggerActions property contains `RedfishMetricReport`."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Triggers.v1_1_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Triggers" BaseType="Triggers.v1_1_0.Triggers"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/UpdateService_v1.xml b/static/redfish/v1/schema/UpdateService_v1.xml
index 2de2c50f63..0c5bf0a8a8 100644
--- a/static/redfish/v1/schema/UpdateService_v1.xml
+++ b/static/redfish/v1/schema/UpdateService_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: UpdateService v1.4.0-->
+<!--# Redfish Schema: UpdateService v1.6.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -38,8 +38,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="UpdateService" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="This is the schema definition for the Update Service. It represents the properties for the service itself and has links to collections of firmware and software inventory."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent an Update Service for a Redfish implementation. It represents the properties that affect the service itself."/>
+ <Annotation Term="OData.Description" String="The UpdateService schema describes the Update Service and the properties for the Service itself with links to collections of firmware and software inventory. The Update Service also provides methods for updating software and firmware of the Resources in a Redfish Service."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent an Update Service and the properties that affect the Service itself for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -48,7 +48,7 @@
<Annotation Term="Capabilities.UpdateRestrictions">
<Record>
<PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="The Update Service can be updated to change properties such as ServiceEnabled."/>
+ <Annotation Term="OData.Description" String="Writable properties, such as ServiceEnabled, can be updated for the Update Service."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.DeleteRestrictions">
@@ -63,21 +63,23 @@
</Annotation>
</EntityType>
+ <ComplexType Name="UpdateParameters" Abstract="true"/>
+
<Action Name="SimpleUpdate" IsBound="true">
- <Annotation Term="OData.Description" String="This action is used to update software components."/>
- <Annotation Term="OData.LongDescription" String="This action shall perform an update of installed software component(s) as contained within a software image file located at a URI referenced by the ImageURI parameter."/>
+ <Annotation Term="OData.Description" String="This action updates software components."/>
+ <Annotation Term="OData.LongDescription" String="This action shall update installed software components in a software image file located at an ImageURI parameter-specified URI."/>
<Parameter Name="UpdateService" Type="UpdateService.v1_0_0.Actions"/>
<Parameter Name="ImageURI" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="The URI of the software image to be installed."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain a URI referencing a software image to be retreived by the UpdateService for the purpose of installing software contained within the image."/>
+ <Annotation Term="OData.Description" String="The URI of the software image to install."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain an RFC3986-defined URI that links to a software image that the Update Service retrieves to install software in that image. This URI should contain a scheme that describes the transfer protocol. If the TransferProtocol parameter is absent or not supported, and a transfer protocol is not specified by a scheme contained within this URI, the Service shall use HTTP to get the image."/>
</Parameter>
<Parameter Name="TransferProtocol" Type="UpdateService.v1_0_0.TransferProtocolType">
- <Annotation Term="OData.Description" String="The network protocol used by the Update Service to retrieve the software image file located at the URI provided in ImageURI, if the URI does not contain a scheme."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the network protocol that the Update Service shall use to retreive the software image located at the ImageURI. If this parameter is not provided (or supported), and a transfer protocol is not specified by a scheme contained within ImageURI, the Update Service shall use HTTP to retrieve the image."/>
+ <Annotation Term="OData.Description" String="The network protocol that the Update Service uses to retrieve the software image file located at the URI provided in ImageURI, if the URI does not contain a scheme."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the network protocol that the Update Service shall use to retreive the software image located at the ImageURI. If this parameter is not provided (or supported), and a transfer protocol is not specified by a scheme contained within this URI, the Service shall use HTTP to retrieve the image."/>
</Parameter>
<Parameter Name="Targets" Type="Collection(Edm.String)">
- <Annotation Term="OData.Description" String="The array of URIs indicating where the update image is to be applied."/>
- <Annotation Term="OData.LongDescription" String="This array property shall contain zero or more URIs indicating where the update image is to be applied. These targets should correspond to SoftwareInventory instances or their RelatedItems. If this property is not present or contains zero targets, the Service shall apply the software image to all applicable targets (as determined by the Service)."/>
+ <Annotation Term="OData.Description" String="An array of URIs that indicate where to apply the update image."/>
+ <Annotation Term="OData.LongDescription" String="This array property shall contain zero or more URIs that indicate where to apply the update image. These targets should correspond to SoftwareInventory instances or their related items. If this parameter is not present or contains no targets, the Service shall apply the software image to all applicable targets, as determined by the Service."/>
<Annotation Term="OData.IsURL"/>
<Annotation Term="Redfish.Revisions">
<Collection>
@@ -89,8 +91,8 @@
</Annotation>
</Parameter>
<Parameter Name="Username" Type="Edm.String">
- <Annotation Term="OData.Description" String="The username to be used when accessing the URI specified by the ImageURI parameter."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain a string representing the username to be used when accessing the URI specified by the ImageURI parameter."/>
+ <Annotation Term="OData.Description" String="The user name to access the URI specified by the ImageURI parameter."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall represent the user name to access the URI specified by the ImageURI parameter."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -101,8 +103,8 @@
</Annotation>
</Parameter>
<Parameter Name="Password" Type="Edm.String">
- <Annotation Term="OData.Description" String="The password to be used when accessing the URI specified by the ImageURI parameter."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain a string representing the password to be used when accessing the URI specified by the ImageURI parameter."/>
+ <Annotation Term="OData.Description" String="The password to access the URI specified by the ImageURI parameter."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall represent the password to access the URI specified by the ImageURI parameter."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -120,60 +122,58 @@
<Annotation Term="Redfish.Release" String="2016.2"/>
<EntityType Name="UpdateService" BaseType="UpdateService.UpdateService">
- <Annotation Term="OData.Description" String="This is the schema definition for the Update Service. It represents the properties for the service itself and has links to collections of firmware and software inventory."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent an Update Service for a Redfish implementation. It represents the properties that affect the service itself."/>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
</Property>
<Property Name="ServiceEnabled" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This indicates whether this service is enabled."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether this service is enabled."/>
+ <Annotation Term="OData.Description" String="An indication of whether this service is enabled."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service is enabled."/>
</Property>
- <NavigationProperty Name="FirmwareInventory" Type="SoftwareInventoryCollection.SoftwareInventoryCollection" ContainsTarget="true">
+ <NavigationProperty Name="FirmwareInventory" Type="SoftwareInventoryCollection.SoftwareInventoryCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An inventory of firmware."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a resource of type SoftwareInventoryCollection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type SoftwareInventoryCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
- <NavigationProperty Name="SoftwareInventory" Type="SoftwareInventoryCollection.SoftwareInventoryCollection" ContainsTarget="true">
+ <NavigationProperty Name="SoftwareInventory" Type="SoftwareInventoryCollection.SoftwareInventoryCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An inventory of software."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a resource of type SoftwareInventoryCollection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type SoftwareInventoryCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<Property Name="Actions" Type="UpdateService.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
</Property>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
<Property Name="Oem" Type="UpdateService.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
</ComplexType>
<EnumType Name="TransferProtocolType">
<Member Name="CIFS">
- <Annotation Term="OData.Description" String="Common Internet File System protocol."/>
+ <Annotation Term="OData.Description" String="Common Internet File System (CIFS)."/>
</Member>
<Member Name="FTP">
- <Annotation Term="OData.Description" String="File Transfer Protocol."/>
+ <Annotation Term="OData.Description" String="File Transfer Protocol (FTP)."/>
</Member>
<Member Name="SFTP">
- <Annotation Term="OData.Description" String="Secure File Transfer Protocol."/>
+ <Annotation Term="OData.Description" String="Secure File Transfer Protocol (SFTP)."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -184,34 +184,34 @@
</Annotation>
</Member>
<Member Name="HTTP">
- <Annotation Term="OData.Description" String="Hypertext Transfer Protocol."/>
+ <Annotation Term="OData.Description" String="Hypertext Transfer Protocol (HTTP)."/>
</Member>
<Member Name="HTTPS">
- <Annotation Term="OData.Description" String="HTTP Secure protocol."/>
+ <Annotation Term="OData.Description" String="Hypertext Transfer Protocol Secure (HTTPS)."/>
</Member>
<Member Name="NSF">
- <Annotation Term="OData.Description" String="Network File System protocol."/>
+ <Annotation Term="OData.Description" String="Network File System (NFS)."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
<PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
<PropertyValue Property="Version" String="v1_3_0"/>
- <PropertyValue Property="Description" String="This value has been Deprecated in favor of NFS."/>
+ <PropertyValue Property="Description" String="This value has been deprecated in favor of NFS."/>
</Record>
</Collection>
</Annotation>
</Member>
<Member Name="SCP">
- <Annotation Term="OData.Description" String="Secure File Copy protocol."/>
+ <Annotation Term="OData.Description" String="Secure Copy Protocol (SCP)."/>
</Member>
<Member Name="TFTP">
- <Annotation Term="OData.Description" String="Trivial File Transfer Protocol."/>
+ <Annotation Term="OData.Description" String="Trivial File Transfer Protocol (TFTP)."/>
</Member>
<Member Name="OEM">
- <Annotation Term="OData.Description" String="A protocol defined by the manufacturer."/>
+ <Annotation Term="OData.Description" String="A manufacturer-defined protocol."/>
</Member>
<Member Name="NFS">
- <Annotation Term="OData.Description" String="Network File System protocol."/>
+ <Annotation Term="OData.Description" String="Network File System (NFS)."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -239,7 +239,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_0_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to regenerate the JSON schema so that the action parameters are included."/>
+ <Annotation Term="OData.Description" String="This version was created to regenerate the JSON Schema so that the action parameters are included."/>
<EntityType Name="UpdateService" BaseType="UpdateService.v1_0_2.UpdateService"/>
</Schema>
@@ -251,18 +251,30 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_0_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
<EntityType Name="UpdateService" BaseType="UpdateService.v1_0_4.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_0_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on FirmwareInventory and SoftwareInventory to not allow them to be null."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_0_5.UpdateService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_0_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was added to update the long description of ImageURI parameter. It was also created to update descriptions that this schema defines."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_0_6.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.3"/>
<EntityType Name="UpdateService" BaseType="UpdateService.v1_0_1.UpdateService">
<Property Name="HttpPushUri" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The URI used to perform an HTTP or HTTPS push update to the Update Service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a URI at which the UpdateService supports an HTTP or HTTPS POST of a software image for the purpose of installing software contained within the image. Access to this URI shall require the same privilege as access to the Update Service."/>
+ <Annotation Term="OData.Description" String="The URI used to perform an HTTP or HTTPS push update to the Update Service. The format of the message is vendor-specific."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a URI at which the Update Service supports an HTTP or HTTPS POST of a software image for the purpose of installing software contained within the image. Access to this URI shall require the same privilege as access to the Update Service. If the Service requires the Content-Length header for POST requests to this URI, the service should return HTTP 411 if the client does not include this header in the POST request."/>
<Annotation Term="OData.IsURL"/>
</Property>
</EntityType>
@@ -276,7 +288,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_1_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to regenerate the JSON schema so that the action parameters are included."/>
+ <Annotation Term="OData.Description" String="This version was created to regenerate the JSON Schema so that the action parameters are included."/>
<EntityType Name="UpdateService" BaseType="UpdateService.v1_1_1.UpdateService"/>
</Schema>
@@ -288,31 +300,43 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_1_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation. It was also updated to clarify the description of HttpPushUri."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation. It was also updated to clarify the description of HttpPushUri."/>
<EntityType Name="UpdateService" BaseType="UpdateService.v1_1_3.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_1_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was added to update the long description of HttpPushUri. It was also updated to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on FirmwareInventory and SoftwareInventory to not allow them to be null."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_1_4.UpdateService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_1_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was added to update the long description of ImageURI parameter. It was also created to update descriptions that this schema defines."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_1_5.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="UpdateService" BaseType="UpdateService.v1_1_1.UpdateService">
<Property Name="HttpPushUriTargets" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The array of URIs indicating the target for applying the update image."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain zero or more URIs indicating the targets for applying the update image when using HttpPushUri to push a software image. These targets should correspond to SoftwareInventory instances or their RelatedItems. If this property is not present or contains zero targets, the Service shall apply the software image to all applicable targets (as determined by the Service)."/>
+ <Annotation Term="OData.Description" String="An array of URIs that indicate where to apply the update image."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain zero or more URIs that indicate where to apply the update image when using the URI specified by the HttpPushUri property to push a software image. These targets should correspond to SoftwareInventory instances or their related items. If this property is not present or contains no targets, the Service shall apply the software image to all applicable targets, as determined by the Service."/>
<Annotation Term="OData.IsURL"/>
</Property>
<Property Name="HttpPushUriTargetsBusy" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This represents if the HttpPushUriTargets property is reserved by any client."/>
- <Annotation Term="OData.LongDescription" String="This property shall be a boolean that determines when the HttpPushUriTargets property is being used by a client for firmware updates. A client should set this property to True when it is using HttpPushUriTargets for firmware update, and should set it to False when it is no longer using HttpPushUriTargets for updates. The property can provide multiple clients a way to negotiate ownership of HttpPushUriTargets. This will help clients to know if a firmware update using HttpPushUriTargets is used by another client. This property has no functional requirements for the Service."/>
+ <Annotation Term="OData.Description" String="An indication of whether any client has reserved the HttpPushUriTargets property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether any client has reserved the HttpPushUriTargets property for firmware updates. A client should set this property to `true` when it uses HttpPushUriTargets for firmware updates. A client should set it to `false` when it is no longer uses HttpPushUriTargets for updates. The property can provide multiple clients a way to negotiate ownership of HttpPushUriTargets and helps clients determine whether another client is using HttpPushUriTargets to make firmware updates. This property has no functional requirements for the Service."/>
</Property>
</EntityType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_2_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to regenerate the JSON schema so that the action parameters are included."/>
+ <Annotation Term="OData.Description" String="This version was created to regenerate the JSON Schema so that the action parameters are included."/>
<EntityType Name="UpdateService" BaseType="UpdateService.v1_2_0.UpdateService"/>
</Schema>
@@ -324,10 +348,22 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_2_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation. It was also updated to clarify the description of HttpPushUri."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation. It was also updated to clarify the HttpPushUri description."/>
<EntityType Name="UpdateService" BaseType="UpdateService.v1_2_2.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_2_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was added to update the long description of HttpPushUri. It was also updated to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term to FirmwareInventory and SoftwareInventory to not allow them to be null."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_2_3.UpdateService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_2_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was added to update the long description of ImageURI parameter and HttpPushUriTargetsBusy. It was also created to update descriptions that this schema defines."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_2_4.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -337,54 +373,66 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_3_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation. It was also updated to clarify the description of HttpPushUri."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation. It was also updated to clarify the description of HttpPushUri."/>
<EntityType Name="UpdateService" BaseType="UpdateService.v1_3_0.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_3_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was added to update the long description of HttpPushUri. It was also updated to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on FirmwareInventory and SoftwareInventory to not allow them to be null."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_3_1.UpdateService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_3_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was added to update the long description of ImageURI parameter and HttpPushUriTargetsBusy. It was also created to update descriptions that this schema defines."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_3_2.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
- <Annotation Term="OData.Description" String="This version was created to add Username and Password parameters to SimpleUpdate. It was also created to add HttpPushUriOptions settings."/>
+ <Annotation Term="OData.Description" String="This version was created to add Username and Password parameters to SimpleUpdate. It was also created to add HttpPushUriOptions settings."/>
<EntityType Name="UpdateService" BaseType="UpdateService.v1_3_1.UpdateService">
<Property Name="HttpPushUriOptions" Type="UpdateService.v1_4_0.HttpPushUriOptions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains options for software update via HttpPushUri."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain options and requirements of the service for software update via HttpPushUri."/>
+ <Annotation Term="OData.Description" String="The options for HttpPushUri-provided software updates."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain options and requirements of the Service for HttpPushUri-provided software updates."/>
</Property>
<Property Name="HttpPushUriOptionsBusy" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This represents if the properties of HttpPushUriOptions are reserved by any client."/>
- <Annotation Term="OData.LongDescription" String="This property shall be a boolean that determines when the properties within the HttpPushUriOptions object are being used by a client for software updates. A client should set this property to True when it is using any properties in HttpPushUriOptions for software update, and should set it to False when it is no longer using HttpPushUriOptions properties for updates. The property can provide multiple clients a way to negotiate ownership of HttpPushUriOptions. This will help clients to know if a firmware update using HttpPushUriOptions is used by another client. This property has no functional requirements for the Service."/>
- </Property>
+ <Annotation Term="OData.Description" String="An indication of whether a client has reserved the HttpPushUriOptions properties for software updates."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether a client uses the HttpPushUriOptions properties for software updates. When a client uses any HttpPushUriOptions properties for software updates, it should set this property to `true`. When a client no longer uses HttpPushUriOptions properties for software updates, it should set this property to `false`. This property can provide multiple clients a way to negotiate ownership of HttpPushUriOptions properties. Clients can use this property to determine whether another client uses HttpPushUriOptions properties for software updates. This property has no functional requirements for the Service."/>
+ </Property>
</EntityType>
<ComplexType Name="HttpPushUriOptions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="This object contains settings for software update via HttpPushUri."/>
- <Annotation Term="OData.LongDescription" String="The properties in this object shall contain settings and requirements of the service for software update via HttpPushUri."/>
+ <Annotation Term="OData.Description" String="The settings for HttpPushUri-provided software updates."/>
+ <Annotation Term="OData.LongDescription" String="The properties in this object shall contain settings and requirements of the Service for HttpPushUri-provided software updates."/>
<Property Name="HttpPushUriApplyTime" Type="UpdateService.v1_4_0.HttpPushUriApplyTime" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains settings for when firmware is to be applied when provided via HttpPushUri."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall contain settings for when firmware is to be applied when provided via HttpPushUri."/>
+ <Annotation Term="OData.Description" String="The settings for when to apply HttpPushUri-provided firmware."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain settings for when to apply HttpPushUri-provided firmware."/>
</Property>
</ComplexType>
<ComplexType Name="HttpPushUriApplyTime">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="This object contains settings for when software is to be applied when provided via HttpPushUri."/>
- <Annotation Term="OData.LongDescription" String="The properties in this object shall contain settings for when software is to be applied when provided via HttpPushUri."/>
+ <Annotation Term="OData.Description" String="The settings for when to apply HttpPushUri-provided software."/>
+ <Annotation Term="OData.LongDescription" String="The properties in this object shall contain settings for when to apply HttpPushUri-provided software."/>
<Property Name="ApplyTime" Type="UpdateService.v1_4_0.ApplyTime" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This property indicates when the software update invoked via HttpPushUri should be applied."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the preference on to when to apply the software provided via HttpPushUri."/>
+ <Annotation Term="OData.Description" String="The time when to apply the HttpPushUri-provided software update."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the time when to apply the HttpPushUri-provided software update."/>
</Property>
<Property Name="MaintenanceWindowStartTime" Type="Edm.DateTimeOffset" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The value of this property as specified by client to indicate the start time of a maintenance window."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the date and time as to when the service is allowed to start applying the software provided via HttpPushUri as part of a maintenance window. This property shall be required if the HttpPushUriApplyTime property is specified as AtMaintenanceWindowStart or InMaintenanceWindowOnReset."/>
+ <Annotation Term="OData.Description" String="The start time of a maintenance window."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the date and time when the Service can start to apply the HttpPushUri-provided software as part of a maintenance window. This property shall contain required if the HttpPushUriApplyTime property value is `AtMaintenanceWindowStart` or `InMaintenanceWindowOnReset`."/>
</Property>
<Property Name="MaintenanceWindowDurationInSeconds" Type="Edm.Int64" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The value of this property as specified by client indicates the expiry time of maintenance window in seconds."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the end of the maintenance window as the number of seconds after the time specified by the HttpPushUriMaintenanceWindowStartTime property. This property shall be required if the HttpPushUriApplyTime property is specified as AtMaintenanceWindowStart or InMaintenanceWindowOnReset."/>
+ <Annotation Term="OData.Description" String="The expiry time, in seconds, of the maintenance window."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the end of the maintenance window as the number of seconds after the time specified by the HttpPushUriMaintenanceWindowStartTime property. This property shall contain required if the HttpPushUriApplyTime property value is `AtMaintenanceWindowStart` or `InMaintenanceWindowOnReset`."/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Measures.Unit" String="s"/>
</Property>
@@ -393,22 +441,79 @@
<EnumType Name="ApplyTime">
<Member Name="Immediate">
<Annotation Term="OData.Description" String="Apply immediately."/>
- <Annotation Term="OData.LongDescription" String="This ApplyTime value shall be used to indicate the software provided via HttpPushUri is applied immediately."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the HttpPushUri-provided software is applied immediately."/>
</Member>
<Member Name="OnReset">
<Annotation Term="OData.Description" String="Apply on a reset."/>
- <Annotation Term="OData.LongDescription" String="This ApplyTime value shall be used to indicate the software provided via HttpPushUri is applied when the system or service is reset."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the HttpPushUri-provided software is applied when the system or Service is reset."/>
</Member>
<Member Name="AtMaintenanceWindowStart">
- <Annotation Term="OData.Description" String="Apply during a maintenance window as specified by an administrator."/>
- <Annotation Term="OData.LongDescription" String="This ApplyTime value shall be used to indicate the software provided via HttpPushUri is applied during the maintenance window specified by the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties. A service may perform resets during this maintenance window."/>
+ <Annotation Term="OData.Description" String="Apply during an administrator-specified maintenance window."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the HttpPushUri-provided software is applied during the maintenance window specified by the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties. A Service may perform resets during this maintenance window."/>
</Member>
<Member Name="InMaintenanceWindowOnReset">
- <Annotation Term="OData.Description" String="Apply after a reset but within maintenance window as specified by an adminstrator."/>
- <Annotation Term="OData.LongDescription" String="This ApplyTime value shall be used to indicate the software provided via HttpPushUri is applied during the maintenance window specified by the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties, and if a reset occurs within the maintenance window."/>
+ <Annotation Term="OData.Description" String="Apply after a reset but within an administrator-specified maintenance window."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the HttpPushUri-provided software is applied during the maintenance window specified by the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties, and if a reset occurs within the maintenance window."/>
</Member>
</EnumType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_4_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was added to update the long description of HttpPushUri. It was also updated to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on FirmwareInventory and SoftwareInventory to not allow them to be null."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_4_0.UpdateService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_4_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was added to update the long description of ImageURI parameter, HttpPushUriTargetsBusy, HttpPushUriOptionsBusy, and HttpPushUriApplyTime. It was also created to update descriptions that this schema defines."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_4_1.UpdateService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_5_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2019.1"/>
+
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_4_1.UpdateService">
+ <Property Name="MaxImageSizeBytes" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The maximum size in bytes of the software update image that this Service supports."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the maximum size of the software update image that clients can send to this Update Service."/>
+ <Annotation Term="Measures.Unit" String="By"/>
+ </Property>
+ </EntityType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_5_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was added to update the long description of ImageURI parameter, HttpPushUriTargetsBusy, HttpPushUriOptionsBusy, and HttpPushUriApplyTime. It was also created to update descriptions that this schema defines."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_5_0.UpdateService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_6_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2019.2"/>
+
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_5_1.UpdateService">
+ <Property Name="MultipartHttpPushUri" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The URI used to perform a Redfish Specification-defined Multipart HTTP or HTTPS push update to the Update Service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a URI used to perform a Redfish Specification-defined Multipart HTTP or HTTPS POST of a software image for the purpose of installing software contained within the image."/>
+ <Annotation Term="OData.IsURL"/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="UpdateParameters" BaseType="UpdateService.UpdateParameters">
+ <Annotation Term="OData.Description" String="The update parameters used with MultipartHttpPushUri software update."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the update parameters when passing the update image when using the URI specified by the MultipartHttpPushUri property to push a software image."/>
+ <Property Name="Targets" Type="Collection(Edm.String)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of URIs that indicate where to apply the update image."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain zero or more URIs that indicate where to apply the update image when using the URI specified by the MultipartHttpPushUri property to push a software image. These targets should correspond to SoftwareInventory instances or their related items. If this property is not present or contains no targets, the Service shall apply the software image to all applicable targets, as determined by the Service."/>
+ <Annotation Term="OData.IsURL"/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/VLanNetworkInterfaceCollection_v1.xml b/static/redfish/v1/schema/VLanNetworkInterfaceCollection_v1.xml
index 44e383a3c8..effafa620e 100644
--- a/static/redfish/v1/schema/VLanNetworkInterfaceCollection_v1.xml
+++ b/static/redfish/v1/schema/VLanNetworkInterfaceCollection_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: VLanNetworkInterfaceCollection-->
+<!--# Redfish Schema: VLanNetworkInterfaceCollection -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -33,12 +33,12 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="VLanNetworkInterfaceCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="A Collection of VLanNetworkInterface resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of VLanNetworkInterface instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The VLanNetworkInterfaceCollection schema describes a collection of VLAN network interface instances."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of VLanNetworkInterface instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="true"/>
- <Annotation Term="OData.Description" String="VLanNetworkInterfaces can be added to the collection in some implementation. In others, it may be pre-populated with a fixed number of available VLans."/>
+ <Annotation Term="OData.Description" String="In some implementations, VLAN network interfaces can be added through a POST to the VLAN network interface collection. In other implementations, the collection may be pre-populated with a fixed number of available VLANs."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.UpdateRestrictions">
@@ -64,8 +64,8 @@
</Annotation>
<NavigationProperty Name="Members" Type="Collection(VLanNetworkInterface.VLanNetworkInterface)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Contains the members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
+ <Annotation Term="OData.Description" String="The members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this Resource Collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
diff --git a/static/redfish/v1/schema/VLanNetworkInterface_v1.xml b/static/redfish/v1/schema/VLanNetworkInterface_v1.xml
index cc293539cf..b559feed19 100644
--- a/static/redfish/v1/schema/VLanNetworkInterface_v1.xml
+++ b/static/redfish/v1/schema/VLanNetworkInterface_v1.xml
@@ -1,192 +1,217 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: VLanNetworkInterface v1.1.2-->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VLanNetworkInterface">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="VLanNetworkInterface" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="This resource contains information for a Virtual LAN (VLAN) network instance available on a manager, system or other device."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="VLan Network Interfaces can be updated to change the VLan ID and to enable or disable it."/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="true"/>
- <Annotation Term="OData.Description" String="VLan Network Interface can be deleted in some implementations, though others may keep a fixed number in the collection and thus not allow deletion."/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/NetworkDeviceFunctions/{NetworkDeviceFunctionId}/Ethernet/VLANs/{VLanNetworkInterfaceId}</String>
- <String>/redfish/v1/Managers/{ManagerId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs/{VLanNetworkInterfaceId}</String>
- <String>/redfish/v1/Systems/{ComputerSystemId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs/{VLanNetworkInterfaceId}</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs/{VLanNetworkInterfaceId}</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs/{VLanNetworkInterfaceId}</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs/{VLanNetworkInterfaceId}</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs/{VLanNetworkInterfaceId}</String>
- </Collection>
- </Annotation>
- </EntityType>
-
- <ComplexType Name="VLAN" Abstract="true">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="This type describes the attributes of a Virtual LAN."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any attributes of a Virtual LAN."/>
- </ComplexType>
-
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VLanNetworkInterface.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="1.0"/>
-
- <EntityType Name="VLanNetworkInterface" BaseType="VLanNetworkInterface.VLanNetworkInterface">
- <Annotation Term="OData.Description" String="This resource describes the attributes of a Virtual LAN."/>
- <Annotation Term="OData.LongDescription" String="This resource shall contain any attributes of a Virtual LAN."/>
- <Property Name="VLANEnable" Type="Edm.Boolean">
- <Annotation Term="Redfish.RequiredOnCreate"/>
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This indicates if this VLAN is enabled."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be used to indicate if this VLAN is enabled for this interface."/>
- </Property>
- <Property Name="VLANId" Type="VLanNetworkInterface.v1_0_0.VLANId">
- <Annotation Term="Redfish.RequiredOnCreate"/>
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This indicates the VLAN identifier for this VLAN."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be used to indicate the VLAN identifier for this VLAN."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="VLAN" BaseType="VLanNetworkInterface.VLAN">
- <Property Name="VLANEnable" Type="Edm.Boolean">
- <Annotation Term="Redfish.RequiredOnCreate"/>
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This indicates if this VLAN is enabled."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be used to indicate if this VLAN is enabled for this interface."/>
- </Property>
- <Property Name="VLANId" Type="VLanNetworkInterface.v1_0_0.VLANId">
- <Annotation Term="Redfish.RequiredOnCreate"/>
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This indicates the VLAN identifier for this VLAN."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be used to indicate the VLAN identifier for this VLAN."/>
- </Property>
- </ComplexType>
-
- <TypeDefinition Name="VLANId" UnderlyingType="Edm.Int64">
- <Annotation Term="Validation.Minimum" Int="0"/>
- <Annotation Term="Validation.Maximum" Int="4094"/>
- </TypeDefinition>
-
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VLanNetworkInterface.v1_0_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="VLanNetworkInterface" BaseType="VLanNetworkInterface.v1_0_0.VLanNetworkInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VLanNetworkInterface.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="VLanNetworkInterface" BaseType="VLanNetworkInterface.v1_0_1.VLanNetworkInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VLanNetworkInterface.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add explicit Permissions annotations to all properties for clarity."/>
- <EntityType Name="VLanNetworkInterface" BaseType="VLanNetworkInterface.v1_0_2.VLanNetworkInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VLanNetworkInterface.v1_0_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="VLanNetworkInterface" BaseType="VLanNetworkInterface.v1_0_3.VLanNetworkInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VLanNetworkInterface.v1_0_5">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add an abstract base type for VLAN."/>
- <EntityType Name="VLanNetworkInterface" BaseType="VLanNetworkInterface.v1_0_4.VLanNetworkInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VLanNetworkInterface.v1_0_6">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="VLanNetworkInterface" BaseType="VLanNetworkInterface.v1_0_5.VLanNetworkInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VLanNetworkInterface.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.1"/>
- <EntityType Name="VLanNetworkInterface" BaseType="VLanNetworkInterface.v1_0_4.VLanNetworkInterface">
- <Property Name="Actions" Type="VLanNetworkInterface.v1_1_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="VLanNetworkInterface.v1_1_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VLanNetworkInterface.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add an abstract base type for VLAN."/>
- <EntityType Name="VLanNetworkInterface" BaseType="VLanNetworkInterface.v1_1_0.VLanNetworkInterface"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VLanNetworkInterface.v1_1_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="VLanNetworkInterface" BaseType="VLanNetworkInterface.v1_1_1.VLanNetworkInterface"/>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: VLanNetworkInterface v1.1.4 -->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2014-2019 DMTF. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VLanNetworkInterface">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="VLanNetworkInterface" BaseType="Resource.v1_0_0.Resource" Abstract="true">
+ <Annotation Term="OData.Description" String="The VLanNetworkInterface schema describes a VLAN network instance that is available on a manager, system, or other device."/>
+ <Annotation Term="OData.LongDescription" String="This Resource contains information for a VLAN network instance that is available on a manager, system, or other device for a Redfish implementation."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="true"/>
+ <Annotation Term="OData.Description" String="VLAN network interfaces can be updated to enable or disable them or change their VLAN IDs."/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="true"/>
+ <Annotation Term="OData.Description" String="In some implementations, VLAN network interfaces can be deleted. However, because other implementations may keep a fixed number of interfaces in the collection, they do not allow deletion of interfaces."/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/NetworkDeviceFunctions/{NetworkDeviceFunctionId}/Ethernet/VLANs/{VLanNetworkInterfaceId}</String>
+ <String>/redfish/v1/Managers/{ManagerId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs/{VLanNetworkInterfaceId}</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs/{VLanNetworkInterfaceId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs/{VLanNetworkInterfaceId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs/{VLanNetworkInterfaceId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs/{VLanNetworkInterfaceId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs/{VLanNetworkInterfaceId}</String>
+ </Collection>
+ </Annotation>
+ </EntityType>
+
+ <ComplexType Name="VLAN" Abstract="true">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The attributes of a VLAN."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain any attributes of a VLAN."/>
+ </ComplexType>
+
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VLanNetworkInterface.v1_0_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="1.0"/>
+
+ <EntityType Name="VLanNetworkInterface" BaseType="VLanNetworkInterface.VLanNetworkInterface">
+ <Annotation Term="OData.Description" String="The attributes of a VLAN."/>
+ <Annotation Term="OData.LongDescription" String="The VLanNetworkInterface Schema shall contain any attributes of a VLAN."/>
+ <Property Name="VLANEnable" Type="Edm.Boolean">
+ <Annotation Term="Redfish.RequiredOnCreate"/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An indication of whether this VLAN is enabled for this interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this VLAN is enabled for this interface."/>
+ </Property>
+ <Property Name="VLANId" Type="VLanNetworkInterface.v1_0_0.VLANId">
+ <Annotation Term="Redfish.RequiredOnCreate"/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The ID for this VLAN."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the ID for this VLAN."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="VLAN" BaseType="VLanNetworkInterface.VLAN">
+ <Property Name="VLANEnable" Type="Edm.Boolean">
+ <Annotation Term="Redfish.RequiredOnCreate"/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An indication of whether this VLAN is enabled for this VLAN network interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this VLAN is enabled for this VLAN network interface."/>
+ </Property>
+ <Property Name="VLANId" Type="VLanNetworkInterface.v1_0_0.VLANId">
+ <Annotation Term="Redfish.RequiredOnCreate"/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The ID for this VLAN."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the ID for this VLAN."/>
+ </Property>
+ </ComplexType>
+
+ <TypeDefinition Name="VLANId" UnderlyingType="Edm.Int64">
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ <Annotation Term="Validation.Maximum" Int="4094"/>
+ </TypeDefinition>
+
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VLanNetworkInterface.v1_0_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
+ <EntityType Name="VLanNetworkInterface" BaseType="VLanNetworkInterface.v1_0_0.VLanNetworkInterface"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VLanNetworkInterface.v1_0_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
+ <EntityType Name="VLanNetworkInterface" BaseType="VLanNetworkInterface.v1_0_1.VLanNetworkInterface"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VLanNetworkInterface.v1_0_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add explicit Permissions annotations to all properties for clarity."/>
+ <EntityType Name="VLanNetworkInterface" BaseType="VLanNetworkInterface.v1_0_2.VLanNetworkInterface"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VLanNetworkInterface.v1_0_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
+ <EntityType Name="VLanNetworkInterface" BaseType="VLanNetworkInterface.v1_0_3.VLanNetworkInterface"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VLanNetworkInterface.v1_0_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add an abstract base type for VLAN."/>
+ <EntityType Name="VLanNetworkInterface" BaseType="VLanNetworkInterface.v1_0_4.VLanNetworkInterface"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VLanNetworkInterface.v1_0_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="VLanNetworkInterface" BaseType="VLanNetworkInterface.v1_0_5.VLanNetworkInterface"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VLanNetworkInterface.v1_0_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="VLanNetworkInterface" BaseType="VLanNetworkInterface.v1_0_6.VLanNetworkInterface"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VLanNetworkInterface.v1_0_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="VLanNetworkInterface" BaseType="VLanNetworkInterface.v1_0_7.VLanNetworkInterface"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VLanNetworkInterface.v1_1_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.1"/>
+ <EntityType Name="VLanNetworkInterface" BaseType="VLanNetworkInterface.v1_0_4.VLanNetworkInterface">
+ <Property Name="Actions" Type="VLanNetworkInterface.v1_1_0.Actions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="Actions">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Property Name="Oem" Type="VLanNetworkInterface.v1_1_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="OemActions">
+ <Annotation Term="OData.AdditionalProperties" Bool="true"/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ </ComplexType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VLanNetworkInterface.v1_1_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add an abstract base type for VLAN."/>
+ <EntityType Name="VLanNetworkInterface" BaseType="VLanNetworkInterface.v1_1_0.VLanNetworkInterface"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VLanNetworkInterface.v1_1_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="VLanNetworkInterface" BaseType="VLanNetworkInterface.v1_1_1.VLanNetworkInterface"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VLanNetworkInterface.v1_1_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="VLanNetworkInterface" BaseType="VLanNetworkInterface.v1_1_2.VLanNetworkInterface"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VLanNetworkInterface.v1_1_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="VLanNetworkInterface" BaseType="VLanNetworkInterface.v1_1_3.VLanNetworkInterface"/>
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/VirtualMediaCollection_v1.xml b/static/redfish/v1/schema/VirtualMediaCollection_v1.xml
index 16870b3210..60573475b1 100644
--- a/static/redfish/v1/schema/VirtualMediaCollection_v1.xml
+++ b/static/redfish/v1/schema/VirtualMediaCollection_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: VirtualMediaCollection-->
+<!--# Redfish Schema: VirtualMediaCollection -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -33,8 +33,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="VirtualMediaCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="A Collection of VirtualMedia resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of VirtualMedia instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The VirtualMediaCollection schema describes a collection of virtual media instances."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of VirtualMedia instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -57,8 +57,8 @@
</Annotation>
<NavigationProperty Name="Members" Type="Collection(VirtualMedia.VirtualMedia)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Contains the members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
+ <Annotation Term="OData.Description" String="The members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
diff --git a/static/redfish/v1/schema/VirtualMedia_v1.xml b/static/redfish/v1/schema/VirtualMedia_v1.xml
index 9bf99db222..74474ee6e4 100644
--- a/static/redfish/v1/schema/VirtualMedia_v1.xml
+++ b/static/redfish/v1/schema/VirtualMedia_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: VirtualMedia v1.3.0-->
+<!--# Redfish Schema: VirtualMedia v1.3.2 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -30,8 +30,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="VirtualMedia" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The VirtualMedia schema contains properties related to monitoring and control of an instance of virtual media such as a remote CD, DVD, or USB device. Virtual media functionality is provided by a Manager for a system or device."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a virtual media service for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The VirtualMedia schema contains properties related to the monitor and control of an instance of virtual media, such as a remote CD, DVD, or USB device. A manager for a system or device provides virtual media functionality."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a virtual media service for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -40,7 +40,7 @@
<Annotation Term="Capabilities.UpdateRestrictions">
<Record>
<PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="A VirtualMedia instance can be updated to change properties such as Image, Inserted, and WriteProtected."/>
+ <Annotation Term="OData.Description" String="Properties, such as Image, Inserted, and WriteProtected, can be updated for a VirtualMedia instance."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.DeleteRestrictions">
@@ -56,7 +56,7 @@
</EntityType>
<Action Name="InsertMedia" IsBound="true">
- <Annotation Term="OData.Description" String="This action is used to attach remote media to virtual media."/>
+ <Annotation Term="OData.Description" String="This action attaches remote media to virtual media."/>
<Annotation Term="OData.LongDescription" String="This action shall attach remote media to virtual media."/>
<Annotation Term="Redfish.Revisions">
<Collection>
@@ -69,19 +69,19 @@
<Parameter Name="VirtualMedia" Type="VirtualMedia.v1_1_0.Actions"/>
<Parameter Name="Image" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Description" String="The URI of the remote media to attach to the virtual media."/>
- <Annotation Term="OData.LongDescription" String="This value shall specify the URI of the remote media to be attached to the virtual media."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall specify the URI of the remote media to be attached to the virtual media."/>
</Parameter>
<Parameter Name="Inserted" Type="Edm.Boolean">
- <Annotation Term="OData.Description" String="Indicates if the image is to be treated as inserted upon completion of the action."/>
- <Annotation Term="OData.LongDescription" String="This value shall specify if the image is to be treated as inserted upon completion of the action. If this parameter is not provided by the client, the service shall default this value to be true."/>
+ <Annotation Term="OData.Description" String="An indication of whether the image is treated as inserted upon completion of the action. The default is `true`."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall indicate whether the image is treated as inserted upon completion of the action. If the client does not provide this parameter, the service shall default this value to `true`."/>
</Parameter>
<Parameter Name="WriteProtected" Type="Edm.Boolean">
- <Annotation Term="OData.Description" String="Indicates if the remote media is supposed to be treated as write protected."/>
- <Annotation Term="OData.LongDescription" String="This value shall specify if the remote media is supposed to be treated as write protected. If this parameter is not provided by the client, the service shall default this value to be true."/>
+ <Annotation Term="OData.Description" String="An indication of whether the remote media is treated as write-protected. The default is `true`."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall indicate whether the remote media is treated as write-protected. If the client does not provide this parameter, the service shall default this value to `true`."/>
</Parameter>
<Parameter Name="UserName" Type="Edm.String">
- <Annotation Term="OData.Description" String="The username to be used when accessing the URI specified by the Image parameter."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain a string representing the username to be used when accessing the URI specified by the Image parameter."/>
+ <Annotation Term="OData.Description" String="The user name to access the Image parameter-specified URI."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the user name to access the Image parameter-specified URI."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -92,8 +92,8 @@
</Annotation>
</Parameter>
<Parameter Name="Password" Type="Edm.String">
- <Annotation Term="OData.Description" String="The password to be used when accessing the URI specified by the Image parameter."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain a string representing the password to be used when accessing the URI specified by the Image parameter."/>
+ <Annotation Term="OData.Description" String="The password to access the Image parameter-specified URI."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall represent the password to access the Image parameter-specified URI."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -104,8 +104,8 @@
</Annotation>
</Parameter>
<Parameter Name="TransferProtocolType" Type="VirtualMedia.v1_3_0.TransferProtocolType">
- <Annotation Term="OData.Description" String="Network protocol to use with the image."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain a value representing the network protocol to use with the specified image URI."/>
+ <Annotation Term="OData.Description" String="The network protocol to use with the image."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall represent the network protocol to use with the specified image URI."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -116,8 +116,8 @@
</Annotation>
</Parameter>
<Parameter Name="TransferMethod" Type="VirtualMedia.v1_3_0.TransferMethod">
- <Annotation Term="OData.Description" String="Transfer method to use with the given Image."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain a value describing how the image transfer is done."/>
+ <Annotation Term="OData.Description" String="The transfer method to use with the Image."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall describe how the image transfer occurs."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -130,8 +130,8 @@
</Action>
<Action Name="EjectMedia" IsBound="true">
- <Annotation Term="OData.Description" String="This action is used to detach remote media from virtual media."/>
- <Annotation Term="OData.LongDescription" String="This action shall detach the remote media from the virtual media. At the completion of the operation, inserted shall be set to false and the image name shall be cleared."/>
+ <Annotation Term="OData.Description" String="This action detaches remote media from virtual media."/>
+ <Annotation Term="OData.LongDescription" String="This action shall detach the remote media from the virtual media. At the completion of the operation, inserted shall be set to `false` and the image name shall be cleared."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -153,33 +153,33 @@
<Property Name="ImageName" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The current image name."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the name of the image."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the name of the image."/>
</Property>
<Property Name="Image" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="A URI providing the location of the selected image."/>
- <Annotation Term="OData.LongDescription" String="The value of this string shall be an URI. A null value indicated no image connection."/>
+ <Annotation Term="OData.Description" String="The URI of the location of the selected image."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an URI. A null value indicated no image connection."/>
<Annotation Term="OData.IsURL"/>
</Property>
<Property Name="MediaTypes" Type="Collection(VirtualMedia.v1_0_0.MediaType)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This is the media types supported as virtual media."/>
+ <Annotation Term="OData.Description" String="The media types supported as virtual media."/>
<Annotation Term="OData.LongDescription" String="The values of this array shall be the supported media types for this connection."/>
</Property>
<Property Name="ConnectedVia" Type="VirtualMedia.v1_0_0.ConnectedVia">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Current virtual media connection methods."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the current connection method from a client to the virtual media represented by this resource. A value of NotConnected shall indicate no connection is present. A value of URI shall indicate that a remote connection via a URI reference type is being used."/>
+ <Annotation Term="OData.Description" String="The current virtual media connection method."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the current connection method from a client to the virtual media that this Resource represents."/>
</Property>
<Property Name="Inserted" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Indicates if virtual media is inserted in the virtual device."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be used to indicate if media is present in the virtual media device. This is usually only applicable to remoting of devices and not for image virtual media usage."/>
+ <Annotation Term="OData.Description" String="An indication of whether virtual media is inserted into the virtual device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether media is present in the virtual media device."/>
</Property>
<Property Name="WriteProtected" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Indicates the media is write protected."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be used to indicate if the remote device media prevents writing to that media."/>
+ <Annotation Term="OData.Description" String="An indication of whether the media is write-protected."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the remote device media prevents writing to that media."/>
</Property>
</EntityType>
@@ -209,7 +209,7 @@
<Annotation Term="OData.Description" String="Connected to a client application."/>
</Member>
<Member Name="Oem">
- <Annotation Term="OData.Description" String="Connected via an OEM-defined method."/>
+ <Annotation Term="OData.Description" String="Connected through an OEM-defined method."/>
</Member>
</EnumType>
@@ -235,40 +235,52 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_0_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
<EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_0_4.VirtualMedia"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_0_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_0_5.VirtualMedia"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_0_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the Password description. It was also created to update descriptions that this schema defines."/>
+ <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_0_6.VirtualMedia"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_0_3.VirtualMedia">
<Property Name="Actions" Type="VirtualMedia.v1_1_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
</Property>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
<Property Name="Oem" Type="VirtualMedia.v1_1_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
</ComplexType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_1_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to perform editoral updates of descriptions defined in this schema."/>
+ <Annotation Term="OData.Description" String="This version was created to update the descriptions that this schema defines."/>
<EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_1_0.VirtualMedia"/>
</Schema>
@@ -280,10 +292,22 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_1_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
<EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_1_2.VirtualMedia"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_1_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_1_3.VirtualMedia"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_1_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the Password description. It was also created to update descriptions that this schema defines."/>
+ <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_1_4.VirtualMedia"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -299,65 +323,77 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_2_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
<EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_2_1.VirtualMedia"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_2_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_2_2.VirtualMedia"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_2_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the Password description. It was also created to update descriptions that this schema defines."/>
+ <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_2_3.VirtualMedia"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
- <Annotation Term="OData.Description" String="This version was created to add new parameters for the InsertMedia action. It was also created to add new properties to define the image transfer protocol configuration."/>
+ <Annotation Term="OData.Description" String="This version was created to add new parameters for the InsertMedia action. It was also created to add new properties to define the image transfer protocol configuration."/>
<EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_2_2.VirtualMedia">
<Property Name="UserName" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The username to be used when accessing the URI specified by the Image parameter."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain a string representing the username to be used when accessing the URI specified by the Image parameter."/>
+ <Annotation Term="OData.Description" String="The user name to access the Image parameter-specified URI."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall represent the user name to access the Image parameter-specified URI."/>
</Property>
<Property Name="Password" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The password to be used when accessing the URI specified by the Image parameter. This property is null on a GET."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain a string representing the password to be used when accessing the URI specified by the Image parameter. The value shall be null for GET requests."/>
+ <Annotation Term="OData.Description" String="The password to access the Image parameter-specified URI. This property is null in responses."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall represent the password to access the Image parameter-specified URI. The value shall be null in responses."/>
</Property>
<Property Name="TransferProtocolType" Type="VirtualMedia.v1_3_0.TransferProtocolType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Network protocol to use with the image."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain a value representing the network protocol to use with the specified image URI."/>
+ <Annotation Term="OData.Description" String="The network protocol to use with the image."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall represent the network protocol to use with the specified image URI."/>
</Property>
<Property Name="TransferMethod" Type="VirtualMedia.v1_3_0.TransferMethod">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Transfer method to use with the given Image."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain a value describing how the image transfer is done."/>
+ <Annotation Term="OData.Description" String="The transfer method to use with the Image."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall describe how the image transfer occurs."/>
</Property>
</EntityType>
<EnumType Name="TransferProtocolType">
<Member Name="CIFS">
- <Annotation Term="OData.Description" String="Common Internet File System protocol."/>
+ <Annotation Term="OData.Description" String="Common Internet File System (CIFS)."/>
</Member>
<Member Name="FTP">
- <Annotation Term="OData.Description" String="File Transfer Protocol."/>
+ <Annotation Term="OData.Description" String="File Transfer Protocol (FTP)."/>
</Member>
<Member Name="SFTP">
- <Annotation Term="OData.Description" String="Secure File Transfer Protocol."/>
+ <Annotation Term="OData.Description" String="Secure File Transfer Protocol (SFTP)."/>
</Member>
<Member Name="HTTP">
- <Annotation Term="OData.Description" String="Hypertext Transfer Protocol."/>
+ <Annotation Term="OData.Description" String="Hypertext Transfer Protocol (HTTP)."/>
</Member>
<Member Name="HTTPS">
- <Annotation Term="OData.Description" String="HTTP Secure protocol."/>
+ <Annotation Term="OData.Description" String="Hypertext Transfer Protocol Secure (HTTPS)."/>
</Member>
<Member Name="NFS">
- <Annotation Term="OData.Description" String="Network File System protocol."/>
+ <Annotation Term="OData.Description" String="Network File System (NFS)."/>
</Member>
<Member Name="SCP">
- <Annotation Term="OData.Description" String="Secure File Copy protocol."/>
+ <Annotation Term="OData.Description" String="Secure Copy Protocol (SCP)."/>
</Member>
<Member Name="TFTP">
- <Annotation Term="OData.Description" String="Trivial File Transfer Protocol."/>
+ <Annotation Term="OData.Description" String="Trivial File Transfer Protocol (TFTP)."/>
</Member>
<Member Name="OEM">
- <Annotation Term="OData.Description" String="A protocol defined by the manufacturer."/>
+ <Annotation Term="OData.Description" String="A manufacturer-defined protocol."/>
</Member>
</EnumType>
@@ -371,5 +407,17 @@
</EnumType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_3_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_3_0.VirtualMedia"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_3_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the Password description. It was also created to update descriptions that this schema defines."/>
+ <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_3_1.VirtualMedia"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/VolumeCollection_v1.xml b/static/redfish/v1/schema/VolumeCollection_v1.xml
index dee0f40759..7ffb2250f7 100644
--- a/static/redfish/v1/schema/VolumeCollection_v1.xml
+++ b/static/redfish/v1/schema/VolumeCollection_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: VolumeCollection-->
+<!--# Redfish Schema: VolumeCollection -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -33,12 +33,12 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="VolumeCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="A Collection of Volume resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of Volume instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The VolumeCollection schema describes a collection of volume instances."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of Volume instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="true"/>
- <Annotation Term="OData.Description" String="Volumes can be created by POSTing to the Volume Collection."/>
+ <Annotation Term="OData.Description" String="Create volumes through a POST to the volume collection."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.UpdateRestrictions">
@@ -62,8 +62,8 @@
</Annotation>
<NavigationProperty Name="Members" Type="Collection(Volume.Volume)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Contains the members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
+ <Annotation Term="OData.Description" String="An array of links to the members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this Resource Collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
diff --git a/static/redfish/v1/schema/Volume_v1.xml b/static/redfish/v1/schema/Volume_v1.xml
index e3ff725b8b..f1a16f397d 100644
--- a/static/redfish/v1/schema/Volume_v1.xml
+++ b/static/redfish/v1/schema/Volume_v1.xml
@@ -1,32 +1,25 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
-<!--############################################################################## -->
-<!--# Redfish Schema: Volume v1.0.3-->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
+<!-- Copyright 2015-2018 Storage Networking Industry Association (SNIA), USA. All rights reserved.-->
<!---->
+
<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Reference Uri="http://oasis-tcs.github.io/odata-vocabularies/vocabularies/Org.OData.Core.V1.xml">
<edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
</edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Reference Uri="http://oasis-tcs.github.io/odata-vocabularies/vocabularies/Org.OData.Capabilities.V1.xml">
<edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
</edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
+ <edmx:Reference Uri="http://oasis-tcs.github.io/odata-vocabularies/vocabularies/Org.OData.Measures.V1.xml">
<edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ </edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
<edmx:Include Namespace="Resource"/>
<edmx:Include Namespace="Resource.v1_0_0"/>
- <edmx:Include Namespace="Resource.v1_1_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
</edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Drive_v1.xml">
<edmx:Include Namespace="Drive"/>
@@ -34,41 +27,38 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Task_v1.xml">
<edmx:Include Namespace="Task"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/swordfish/v1/DataStorageLoSCapabilities_v1.xml">
+ <edmx:Include Namespace="DataStorageLoSCapabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/swordfish/v1/ClassOfService_v1.xml">
+ <edmx:Include Namespace="ClassOfService"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/swordfish/v1/Capacity_v1.xml">
+ <edmx:Include Namespace="Capacity"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/swordfish/v1/StoragePoolCollection_v1.xml">
+ <edmx:Include Namespace="StoragePoolCollection"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/swordfish/v1/StorageGroupCollection_v1.xml">
+ <edmx:Include Namespace="StorageGroupCollection"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/swordfish/v1/StorageReplicaInfo_v1.xml">
+ <edmx:Include Namespace="StorageReplicaInfo"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/swordfish/v1/IOStatistics_v1.xml">
+ <edmx:Include Namespace="IOStatistics"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/swordfish/v1/SpareResourceSet_v1.xml">
+ <edmx:Include Namespace="SpareResourceSet"/>
+ </edmx:Reference>
<edmx:DataServices>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Volume">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
+ <Annotation Term="Redfish.OwningEntity" String="SNIA"/>
<EntityType Name="Volume" BaseType="Resource.v1_0_0.Resource" Abstract="true">
<Annotation Term="OData.Description" String="Volume contains properties used to describe a volume, virtual disk, LUN, or other logical storage entity for any system."/>
<Annotation Term="OData.LongDescription" String="This resource shall be used to represent a volume, virtual disk, logical disk, LUN, or other logical storage for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="Volumes can be updated to change the writable properties."/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="true"/>
- <Annotation Term="OData.Description" String="Volumes can be deleted by deleting the Volume resource."/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/Volumes/{VolumeId}</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Volumes/{VolumeId}</String>
- <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Volumes/{VolumeId}</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Volumes/{VolumeId}</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Volumes/{VolumeId}</String>
- </Collection>
- </Annotation>
</EntityType>
<Action Name="Initialize" IsBound="true">
@@ -77,8 +67,8 @@
<Annotation Term="OData.Description" String="The type of initialization to be performed."/>
<Annotation Term="OData.LongDescription" String="This defines the property name for the action."/>
</Parameter>
- <Annotation Term="OData.Description" String="This action is used to prepare the contents of the volume for use by the system."/>
- <Annotation Term="OData.LongDescription" String="This defines the name of the custom action supported on this resource."/>
+ <Annotation Term="OData.Description" String="This action is used to prepare the contents of the volume for use by the system. If InitializeType is not specified in the request body, the InitializeType should be Fast."/>
+ <Annotation Term="OData.LongDescription" String="This defines the name of the custom action supported on this resource. If InitializeType is not specified in the request body, the InitializeType should be Fast."/>
</Action>
<Action Name="CheckConsistency">
@@ -89,19 +79,82 @@
<EnumType Name="InitializeType">
<Member Name="Fast">
- <Annotation Term="OData.Description" String="The volume is prepared for use quickly, typically by erasing just the begining and end of the space so that partitioning can be performed."/>
+ <Annotation Term="OData.Description" String="The volume is prepared for use quickly, typically by erasing just the beginning and end of the space so that partitioning can be performed."/>
</Member>
<Member Name="Slow">
<Annotation Term="OData.Description" String="The volume is prepared for use slowly, typically by completely erasing the volume."/>
</Member>
</EnumType>
+ <EnumType Name="RAIDType">
+ <Member Name="RAID0">
+ <Annotation Term="OData.Description" String="A placement policy where consecutive logical blocks of data are uniformly distributed across a set of independent storage devices without offering any form of redundancy."/>
+ <Annotation Term="OData.LongDescription" String="A placement policy where consecutive logical blocks of data are uniformly distributed across a set of independent storage devices without offering any form of redundancy. This is commonly referred to as data striping. This form of RAID will encounter data loss with the failure of any storage device in the set."/>
+ </Member>
+ <Member Name="RAID1">
+ <Annotation Term="OData.Description" String="A placement policy where each logical block of data is stored on more than one independent storage device."/>
+ <Annotation Term="OData.LongDescription" String="A placement policy where each logical block of data is stored on more than one independent storage device. This is commonly referred to as mirroring. Data stored using this form of RAID is able to survive a single storage device failure without data loss."/>
+ </Member>
+ <Member Name="RAID3">
+ <Annotation Term="OData.Description" String="A placement policy using parity-based protection where logical bytes of data are uniformly distributed across a set of independent storage devices and where the parity is stored on a dedicated independent storage device."/>
+ <Annotation Term="OData.LongDescription" String="A placement policy using parity-based protection where logical bytes of data are uniformly distributed across a set of independent storage devices and where the parity is stored on a dedicated independent storage device. Data stored using this form of RAID is able to survive a single storage device failure without data loss. If the storage devices use rotating media, they are assumed to be rotationally synchronized, and the data stripe size should be no larger than the exported block size."/>
+ </Member>
+ <Member Name="RAID4">
+ <Annotation Term="OData.Description" String="A placement policy using parity-based protection where logical blocks of data are uniformly distributed across a set of independent storage devices and where the parity is stored on a dedicated independent storage device."/>
+ <Annotation Term="OData.LongDescription" String="A placement policy using parity-based protection where logical blocks of data are uniformly distributed across a set of independent storage devices and where the parity is stored on a dedicated independent storage device. Data stored using this form of RAID is able to survive a single storage device failure without data loss."/>
+ </Member>
+ <Member Name="RAID5">
+ <Annotation Term="OData.Description" String="A placement policy using parity-based protection for storing stripes of 'n' logical blocks of data and one logical block of parity across a set of 'n+1' independent storage devices where the parity and data blocks are interleaved across the storage devices."/>
+ <Annotation Term="OData.LongDescription" String="A placement policy using parity-based protection for storing stripes of 'n' logical blocks of data and one logical block of parity across a set of 'n+1' independent storage devices where the parity and data blocks are interleaved across the storage devices. Data stored using this form of RAID is able to survive a single storage device failure without data loss."/>
+ </Member>
+ <Member Name="RAID6">
+ <Annotation Term="OData.Description" String="A placement policy using parity-based protection for storing stripes of 'n' logical blocks of data and two logical blocks of independent parity across a set of 'n+2' independent storage devices where the parity and data blocks are interleaved across the storage devices."/>
+ <Annotation Term="OData.LongDescription" String="A placement policy using parity-based protection for storing stripes of 'n' logical blocks of data and two logical blocks of independent parity across a set of 'n+2' independent storage devices where the parity and data blocks are interleaved across the storage devices. Data stored using this form of RAID is able to survive any two independent storage device failures without data loss."/>
+ </Member>
+ <Member Name="RAID10">
+ <Annotation Term="OData.Description" String="A placement policy that creates a striped device (RAID 0) over a set of mirrored devices (RAID 1)."/>
+ <Annotation Term="OData.LongDescription" String="A placement policy that creates a striped device (RAID 0) over a set of mirrored devices (RAID 1). This is commonly referred to as RAID 1/0. Data stored using this form of RAID is able to survive storage device failures in each RAID 1 set without data loss."/>
+ </Member>
+ <Member Name="RAID01">
+ <Annotation Term="OData.Description" String="A data placement policy that creates a mirrored device (RAID 1) over a set of striped devices (RAID 0)."/>
+ <Annotation Term="OData.LongDescription" String="A data placement policy that creates a mirrored device (RAID 1) over a set of striped devices (RAID 0). This is commonly referred to as RAID 0+1 or RAID 0/1. Data stored using this form of RAID is able to survive a single RAID 0 data set failure without data loss."/>
+ </Member>
+ <Member Name="RAID6TP">
+ <Annotation Term="OData.Description" String="A placement policy that uses parity-based protection for storing stripes of 'n' logical blocks of data and three logical blocks of independent parity across a set of 'n+3' independent storage devices where the parity and data blocks are interleaved across the storage devices. This is commonly referred to as Triple Parity RAID. Data stored using this form of RAID is able to survive any three independent storage device failures without data loss."/>
+ </Member>
+ <Member Name="RAID1E">
+ <Annotation Term="OData.Description" String="A placement policy that uses a form of mirroring implemented over a set of independent storage devices where logical blocks are duplicated on a pair of independent storage devices so that data is uniformly distributed across the storage devices."/>
+ <Annotation Term="OData.LongDescription" String="A placement policy that uses a form of mirroring implemented over a set of independent storage devices where logical blocks are duplicated on a pair of independent storage devices so that data is uniformly distributed across the storage devices. This is commonly referred to as RAID 1 Enhanced. Data stored using this form of RAID is able to survive a single storage device failure without data loss."/>
+ </Member>
+ <Member Name="RAID50">
+ <Annotation Term="OData.Description" String="A placement policy that uses a RAID 0 stripe set over two or more RAID 5 sets of independent storage devices."/>
+ <Annotation Term="OData.LongDescription" String="A placement policy that uses a RAID 0 stripe set over two or more RAID 5 sets of independent storage devices. Data stored using this form of RAID is able to survive a single storage device failure within each RAID 5 set without data loss."/>
+ </Member>
+ <Member Name="RAID60">
+ <Annotation Term="OData.Description" String="A placement policy that uses a RAID 0 stripe set over two or more RAID 6 sets of independent storage devices."/>
+ <Annotation Term="OData.LongDescription" String="A placement policy that uses a RAID 0 stripe set over two or more RAID 6 sets of independent storage devices. Data stored using this form of RAID is able to survive two device failures within each RAID 6 set without data loss."/>
+ </Member>
+ <Member Name="RAID00">
+ <Annotation Term="OData.Description" String="A placement policy that creates a RAID 0 stripe set over two or more RAID 0 sets."/>
+ <Annotation Term="OData.LongDescription" String="A placement policy that creates a RAID 0 stripe set over two or more RAID 0 sets. This is commonly referred to as RAID 0+0. This form of data layout is not fault tolerant; if any storage device fails there will be data loss."/>
+ </Member>
+ <Member Name="RAID10E">
+ <Annotation Term="OData.Description" String="A placement policy that uses a RAID 0 stripe set over two or more RAID 10 sets."/>
+ <Annotation Term="OData.LongDescription" String="A placement policy that uses a RAID 0 stripe set over two or more RAID 10 sets. This is commonly referred to as Enhanced RAID 10. Data stored using this form of RAID is able to survive a single device failure within each nested RAID 1 set without data loss."/>
+ </Member>
+ <Member Name="RAID1Triple">
+ <Annotation Term="OData.Description" String="A placement policy where each logical block of data is mirrored three times across a set of three independent storage devices."/>
+ <Annotation Term="OData.LongDescription" String="A placement policy where each logical block of data is mirrored three times across a set of three independent storage devices. This is commonly referred to as three-way mirroring. This form of RAID can survive two device failures without data loss."/>
+ </Member>
+ <Member Name="RAID10Triple">
+ <Annotation Term="OData.Description" String="A placement policy that uses a striped device (RAID 0) over a set of triple mirrored devices (RAID 1Triple)."/>
+ <Annotation Term="OData.LongDescription" String="A placement policy that uses a striped device (RAID 0) over a set of triple mirrored devices (RAID 1Triple). This form of RAID can survive up to two failures in each triple mirror set without data loss. "/>
+ </Member>
+ </EnumType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Volume.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2016.1"/>
-
+ <Annotation Term="Redfish.OwningEntity" String="SNIA"/>
<EntityType Name="Volume" BaseType="Volume.Volume">
<Property Name="Status" Type="Resource.Status" Nullable="false"/>
<Property Name="CapacityBytes" Type="Edm.Int64">
@@ -114,6 +167,7 @@
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The type of this volume."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the type of the associated Volume."/>
+ <Annotation Term="Redfish.Deprecated" String="Deprecated in favor of explicit use of RAIDType."/>
</Property>
<Property Name="Encrypted" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -125,17 +179,17 @@
<Annotation Term="OData.Description" String="The types of encryption used by this Volume."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the types of encryption used by this Volume."/>
</Property>
- <Property Name="Identifiers" Type="Collection(Resource.v1_1_0.Identifier)" Nullable="false">
+ <Property Name="Identifiers" Type="Collection(Resource.Identifier)" Nullable="false">
<Annotation Term="OData.Description" String="The Durable names for the volume."/>
<Annotation Term="OData.LongDescription" String="This property shall contain a list of all known durable names for the associated volume."/>
</Property>
<Property Name="BlockSizeBytes" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The size of the smallest addressible unit (Block) of this volume in bytes."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain size of the smallest addressible unit of the associated volume."/>
+ <Annotation Term="OData.Description" String="The size of the smallest addressable unit (Block) of this volume in bytes."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain size of the smallest addressable unit of the associated volume."/>
<Annotation Term="Measures.Unit" String="By"/>
</Property>
- <Property Name="Operations" Type="Collection(Volume.v1_0_0.Operations)" Nullable="false">
+ <Property Name="Operations" Type="Collection(Volume.v1_0_0.Operation)" Nullable="false">
<Annotation Term="OData.Description" String="The operations currently running on the Volume."/>
<Annotation Term="OData.LongDescription" String="This property shall contain a list of all currently running on the Volume."/>
</Property>
@@ -156,32 +210,26 @@
</EntityType>
<ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
<NavigationProperty Name="Drives" Type="Collection(Drive.Drive)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An array of references to the drives which contain this volume. This will reference Drives that either wholly or only partly contain this volume."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a reference to the resources that this volume is associated with and shall reference resources of type Drive. This property shall only contain references to Drive entities which are currently members of the Volume, not hot spare Drives which are not currently a member of the volume."/>
+ <Annotation
+ Term="OData.LongDescription"
+ String="The value of this property shall be a reference to the resources that this volume is associated with and shall reference resources of type Drive. This property shall only contain references to Drive entities which are currently members of the Volume, not hot spare Drives which are not currently a member of the volume."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="Volume.v1_0_0.OemActions" Nullable="false"/>
</ComplexType>
<ComplexType Name="OemActions">
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
</ComplexType>
- <ComplexType Name="Operations">
- <Annotation Term="OData.Description" String="An operation currently running on this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe a currently running operation on the resource."/>
+ <ComplexType Name="Operation">
<Property Name="OperationName" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The name of the operation."/>
@@ -232,22 +280,208 @@
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Volume.v1_0_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.OwningEntity" String="SNIA"/>
<Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
<EntityType Name="Volume" BaseType="Volume.v1_0_0.Volume"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Volume.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.OwningEntity" String="SNIA"/>
<Annotation Term="OData.Description" String="This version was created to add explicit Permissions annotations to all properties for clarity."/>
<EntityType Name="Volume" BaseType="Volume.v1_0_1.Volume"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Volume.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.OwningEntity" String="SNIA"/>
<Annotation Term="OData.Description" String="This version was created to fix supported types and remove the Nullable facet on NavigationProperties of type Collection."/>
<EntityType Name="Volume" BaseType="Volume.v1_0_2.Volume"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Volume.v1_0_4">
+ <Annotation Term="Redfish.OwningEntity" String="SNIA"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Volume" BaseType="Volume.v1_0_3.Volume"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Volume.v1_1_0">
+ <Annotation Term="Redfish.OwningEntity" String="SNIA"/>
+ <EntityType Name="Volume" BaseType="Volume.v1_0_0.Volume">
+ <Property Name="AccessCapabilities" Type="Collection(DataStorageLoSCapabilities.StorageAccessCapability)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Supported IO access capabilities."/>
+ <Annotation Term="OData.LongDescription" String="Each entry shall specify a current storage access capability."/>
+ </Property>
+ <Property Name="MaxBlockSizeBytes" Type="Edm.Int32">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Max Block size in bytes."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain size of the largest addressable unit of this storage volume."/>
+ <Annotation Term="Measures.Unit" String="By"/>
+ </Property>
+ <Property Name="Capacity" Type="Capacity.Capacity">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Capacity utilization."/>
+ <Annotation Term="OData.LongDescription" String="Information about the utilization of capacity allocated to this storage volume."/>
+ </Property>
+ <NavigationProperty Name="CapacitySources" Type="Collection(Capacity.CapacitySource)" ContainsTarget="true">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An array of space allocations to this volume."/>
+ <Annotation Term="OData.LongDescription" String="Fully or partially consumed storage from a source resource. Each entry provides capacity allocation information from a named source resource."/>
+ </NavigationProperty>
+ <Property Name="LowSpaceWarningThresholdPercents" Type="Collection(Edm.Int64)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Low space warning."/>
+ <Annotation
+ Term="OData.LongDescription"
+ String="Each time the following value is less than one of the values in the array the LOW_SPACE_THRESHOLD_WARNING event shall be triggered: Across all CapacitySources entries, percent = (SUM(AllocatedBytes) - SUM(ConsumedBytes))/SUM(AllocatedBytes)."/>
+ <Annotation Term="Measures.Unit" String="%"/>
+ </Property>
+ <Property Name="Manufacturer" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The manufacturer or OEM of this storage volume."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a value that represents the manufacturer or implementer of the storage volume."/>
+ </Property>
+ <Property Name="Model" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The model number for this storage volume."/>
+ <Annotation Term="OData.LongDescription" String="The value is assigned by the manufacturer and shall represents a specific storage volume implementation."/>
+ </Property>
+ <Property Name="ReplicaInfo" Type="StorageReplicaInfo.ReplicaInfo">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Describes this storage volume in its role as a target replica."/>
+ <Annotation Term="OData.LongDescription" String="This property shall describe the replica relationship between this storage volume and a corresponding source volume."/>
+ </Property>
+ <NavigationProperty Name="StorageGroups" Type="StorageGroupCollection.StorageGroupCollection" ContainsTarget="true">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of references to Storage Groups that includes this volume."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall contain references to all storage groups that include this volume."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <NavigationProperty Name="AllocatedPools" Type="StoragePoolCollection.StoragePoolCollection" ContainsTarget="true">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of references to StoragePools allocated from this Volume."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall contain references to all storage pools allocated from this volume."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </EntityType>
+
+ <ComplexType Name="Links" BaseType="Volume.v1_0_0.Links">
+ <NavigationProperty Name="ClassOfService" Type="ClassOfService.ClassOfService">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The ClassOfService that this storage volume conforms to."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a reference to the ClassOfService that this storage volume conforms to."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Volume.v1_1_1">
+ <Annotation Term="Redfish.OwningEntity" String="SNIA"/>
+ <Annotation Term="OData.Description" String="This version was created to remove the complex type nullable property definition from the drive collection."/>
+ <EntityType Name="Volume" BaseType="Volume.v1_1_0.Volume"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Volume.v1_1_2">
+ <Annotation Term="Redfish.OwningEntity" String="SNIA"/>
+ <Annotation Term="OData.Description" String="This version was for errata to Volume."/>
+ <EntityType Name="Volume" BaseType="Volume.v1_1_1.Volume">
+ <Annotation Term="OData.Description" String="Errata to change AllocatedPools and StorageGroups to use ResourceCollections."/>
+ </EntityType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Volume.v1_1_3">
+ <Annotation Term="Redfish.OwningEntity" String="SNIA"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Volume" BaseType="Volume.v1_1_2.Volume"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Volume.v1_2_0">
+ <Annotation Term="Redfish.OwningEntity" String="SNIA"/>
+ <Annotation Term="OData.Description" String="This version was created to add IO Statistics, and adds the RemainingCapacityPercent property."/>
+ <EntityType Name="Volume" BaseType="Volume.v1_1_1.Volume">
+ <Annotation Term="OData.Description" String="Add volume statistics."/>
+
+ <Property Name="IOStatistics" Type="IOStatistics.IOStatistics">
+ <Annotation Term="OData.Description" String="Statistics for this volume."/>
+ <Annotation Term="OData.LongDescription" String="The value shall represent IO statistics for this volume."/>
+ </Property>
+ <Property Name="RemainingCapacityPercent" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The percentage of the capacity remaining in the StoragePool."/>
+ <Annotation Term="OData.LongDescription" String="If present, this value shall return {[(SUM(AllocatedBytes) - SUM(ConsumedBytes)]/SUM(AllocatedBytes)}*100 represented as an integer value."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="Links" BaseType="Volume.v1_1_0.Links">
+ <NavigationProperty Name="DedicatedSpareDrives" Type="Collection(Drive.Drive)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of references to the drives which are dedicated spares for this volume."/>
+ <Annotation
+ Term="OData.LongDescription"
+ String="The value of this property shall be a reference to the resources that this volume is associated with and shall reference resources of type Drive. This property shall only contain references to Drive entities which are currently assigned as a dedicated spare and are able to support this Volume."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Volume.v1_2_1">
+ <Annotation Term="Redfish.OwningEntity" String="SNIA"/>
+ <Annotation
+ Term="OData.Description"
+ String="This version was created to show name change from Operations to Operation. The description and long description for action Initialize have been extended to add a default InitializeType == Fast recommendation. Change references to unversioned."/>
+ <EntityType Name="Volume" BaseType="Volume.v1_2_0.Volume"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Volume.v1_2_2">
+ <Annotation Term="Redfish.OwningEntity" String="SNIA"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Volume" BaseType="Volume.v1_2_1.Volume"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Volume.v1_3_0">
+ <Annotation Term="Redfish.OwningEntity" String="SNIA"/>
+ <Annotation Term="OData.Description" String="This version was created to add RecoverableCapacitySourceCount and SpareResourceSets. This also replaces collection StorageReplicaInfos with scalar StorageReplicaInfo, and adds a ReplicaTargets collection. It also adds the RAIDType enum, which replaces the use of VolumeType for direct Volume characterization."/>
+
+ <EntityType Name="Volume" BaseType="Volume.v1_2_1.Volume">
+ <Annotation Term="OData.Description" String="Add ability to manage spare capacity."/>
+ <Property Name="RecoverableCapacitySourceCount" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Current number of capacity source resources that are available as replacements."/>
+ <Annotation Term="OData.LongDescription" String="The value is the number of available capacity source resources currently available in the event that an equivalent capacity source resource fails."/>
+ </Property>
+ <NavigationProperty Name="ReplicaTargets" Type="Collection(Resource.Item)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The resources that are target replicas of this source."/>
+ <Annotation Term="OData.LongDescription" String="The value shall reference the target replicas that are sourced by this replica."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </EntityType>
+
+ <ComplexType Name="Links" BaseType="Volume.v1_2_0.Links">
+ <Annotation Term="OData.Description" String="Add ability to manage spare capacity."/>
+ <NavigationProperty Name="SpareResourceSets" Type="Collection(SpareResourceSet.SpareResourceSet)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An array of references to SpareResourceSets."/>
+ <Annotation Term="OData.LongDescription" String="Each referenced SpareResourceSet shall contain resources that may be utilized to replace the capacity provided by a failed resource having a compatible type."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Volume.v1_3_1">
+ <Annotation Term="Redfish.OwningEntity" String="SNIA"/>
+ <Annotation Term="OData.Description" String="This version was created to add the RAIDType property, which replaces the use of VolumeType for direct Volume characterization."/>
+
+ <EntityType Name="Volume" BaseType="Volume.v1_3_0.Volume">
+ <Annotation Term="OData.Description" String="Add RAIDType property."/>
+ <Property Name="RAIDType" Type="Volume.RAIDType">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The RAID type of this volume."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the RAID type of the associated Volume."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
+
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ZoneCollection_v1.xml b/static/redfish/v1/schema/ZoneCollection_v1.xml
index c3855e67ba..d264733159 100644
--- a/static/redfish/v1/schema/ZoneCollection_v1.xml
+++ b/static/redfish/v1/schema/ZoneCollection_v1.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ZoneCollection-->
+<!--# Redfish Schema: ZoneCollection -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
+<!--# Copyright 2014-2019 DMTF. -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################ -->
<!---->
@@ -32,8 +32,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="ZoneCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="A Collection of Zone resource instances."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of Zone instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The ZoneCollection schema describes the collection of Zone Resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of Zone instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -57,8 +57,8 @@
</Annotation>
<NavigationProperty Name="Members" Type="Collection(Zone.Zone)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Contains the members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
+ <Annotation Term="OData.Description" String="The members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
diff --git a/static/redfish/v1/schema/Zone_v1.xml b/static/redfish/v1/schema/Zone_v1.xml
index f230d30652..f4a2bf1b8a 100644
--- a/static/redfish/v1/schema/Zone_v1.xml
+++ b/static/redfish/v1/schema/Zone_v1.xml
@@ -1,187 +1,256 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!---->
-<!--################################################################################ -->
-<!--# Redfish Schema: Zone v1.2.1-->
-<!--# -->
-<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
-<!--# available at http://www.dmtf.org/standards/redfish -->
-<!--# Copyright 2014-2018 DMTF. -->
-<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
-<!--################################################################################ -->
-<!---->
-<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
-
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
- <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
- <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
- <edmx:Include Namespace="Resource"/>
- <edmx:Include Namespace="Resource.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
- <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Switch_v1.xml">
- <edmx:Include Namespace="Switch"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Endpoint_v1.xml">
- <edmx:Include Namespace="Endpoint"/>
- </edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ResourceBlock_v1.xml">
- <edmx:Include Namespace="ResourceBlock"/>
- </edmx:Reference>
-
- <edmx:DataServices>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EntityType Name="Zone" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The Zone schema represents a fabric zone."/>
- <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a simple zone for a Redfish implementation."/>
- <Annotation Term="Capabilities.InsertRestrictions">
- <Record>
- <PropertyValue Property="Insertable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.UpdateRestrictions">
- <Record>
- <PropertyValue Property="Updatable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Capabilities.DeleteRestrictions">
- <Record>
- <PropertyValue Property="Deletable" Bool="false"/>
- </Record>
- </Annotation>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/Fabrics/{FabricId}/Zones/{ZoneId}</String>
- <String>/redfish/v1/CompositionService/ResourceZones/{ZoneId}</String>
- </Collection>
- </Annotation>
- </EntityType>
-
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2016.2"/>
-
- <EntityType Name="Zone" BaseType="Zone.Zone">
- <Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
- </Property>
- <Property Name="Links" Type="Zone.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
- <NavigationProperty Name="Endpoints" Type="Collection(Endpoint.Endpoint)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Represents an array of references to the endpoints that are contained in this zone."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a reference to the resources that this zone is associated with and shall reference a resource of type Endpoint."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- <NavigationProperty Name="InvolvedSwitches" Type="Collection(Switch.Switch)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Represents an array of references to the switches in this zone."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a reference to the resources that this zone is associated with and shall reference a resource of type Switch."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone.v1_0_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- <EntityType Name="Zone" BaseType="Zone.v1_0_0.Zone"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of type Collection."/>
- <EntityType Name="Zone" BaseType="Zone.v1_0_1.Zone"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="Zone" BaseType="Zone.v1_0_2.Zone"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.1"/>
- <EntityType Name="Zone" BaseType="Zone.v1_0_2.Zone">
- <Property Name="Actions" Type="Zone.v1_1_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
- </Property>
- </EntityType>
-
- <ComplexType Name="Links" BaseType="Zone.v1_0_0.Links">
- <NavigationProperty Name="ResourceBlocks" Type="Collection(ResourceBlock.ResourceBlock)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of references to the Resource Blocks that are used in this Zone."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of references of type ResourceBlock that are associated with this Zone."/>
- <Annotation Term="OData.AutoExpandReferences"/>
- </NavigationProperty>
- </ComplexType>
-
- <ComplexType Name="Actions">
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
- <Property Name="Oem" Type="Zone.v1_1_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
- </Property>
- </ComplexType>
-
- <ComplexType Name="OemActions">
- <Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
- </ComplexType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to perform editoral updates of descriptions defined in this schema."/>
- <EntityType Name="Zone" BaseType="Zone.v1_1_0.Zone"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone.v1_1_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="Zone" BaseType="Zone.v1_1_1.Zone"/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone.v1_2_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="Redfish.Release" String="2017.3"/>
- <EntityType Name="Zone" BaseType="Zone.v1_1_1.Zone">
- <Property Name="Identifiers" Type="Collection(Resource.Identifier)">
- <Annotation Term="OData.Description" String="Identifiers for this zone."/>
- <Annotation Term="OData.LongDescription" String="Identifiers for this zone shall be unique in the context of other zones."/>
- </Property>
- </EntityType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone.v1_2_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
- <EntityType Name="Zone" BaseType="Zone.v1_2_0.Zone"/>
- </Schema>
-
- </edmx:DataServices>
-</edmx:Edmx>
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: Zone v1.3.1 -->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2014-2019 DMTF. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource"/>
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Switch_v1.xml">
+ <edmx:Include Namespace="Switch"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Endpoint_v1.xml">
+ <edmx:Include Namespace="Endpoint"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ResourceBlock_v1.xml">
+ <edmx:Include Namespace="ResourceBlock"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="Zone" BaseType="Resource.v1_0_0.Resource" Abstract="true">
+ <Annotation Term="OData.Description" String="The Zone schema describes a simple fabric zone for a Redfish implementation."/>
+ <Annotation Term="OData.LongDescription" String="This Resource shall represent a simple fabric zone for a Redfish implementation."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Fabrics/{FabricId}/Zones/{ZoneId}</String>
+ <String>/redfish/v1/CompositionService/ResourceZones/{ZoneId}</String>
+ </Collection>
+ </Annotation>
+ </EntityType>
+
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone.v1_0_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.2"/>
+
+ <EntityType Name="Zone" BaseType="Zone.Zone">
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the status and health properties of the Resource and its children."/>
+ </Property>
+ <Property Name="Links" Type="Zone.v1_0_0.Links" Nullable="false">
+ <Annotation Term="OData.Description" String="The links to Resources related to but not subordinate to this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described property shall contain links to Resources related to but not subordinate to this Resource."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="Links" BaseType="Resource.Links">
+ <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to Resources that are not contained in or subordinate to this Resource."/>
+ <NavigationProperty Name="Endpoints" Type="Collection(Endpoint.Endpoint)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The links to the endpoints that this zone contains."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to the Resources of the Endpoint type that this zone contains."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <NavigationProperty Name="InvolvedSwitches" Type="Collection(Switch.Switch)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The links to the collection of switches in this zone."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the links to the Resource Collection of type Switch in this zone."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone.v1_0_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
+ <EntityType Name="Zone" BaseType="Zone.v1_0_0.Zone"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone.v1_0_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet from NavigationProperties of the Collection type."/>
+ <EntityType Name="Zone" BaseType="Zone.v1_0_1.Zone"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone.v1_0_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Zone" BaseType="Zone.v1_0_2.Zone"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone.v1_0_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to regenerate the JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Zone" BaseType="Zone.v1_0_3.Zone"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone.v1_0_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Zone" BaseType="Zone.v1_0_4.Zone"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone.v1_1_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.1"/>
+ <EntityType Name="Zone" BaseType="Zone.v1_0_2.Zone">
+ <Property Name="Actions" Type="Zone.v1_1_0.Actions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="Links" BaseType="Zone.v1_0_0.Links">
+ <NavigationProperty Name="ResourceBlocks" Type="Collection(ResourceBlock.ResourceBlock)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The links to the Resource Blocks with which this zone is associated."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to Resources of the ResourceBlock type with which this zone is associated."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+
+ <ComplexType Name="Actions">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Property Name="Oem" Type="Zone.v1_1_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="OemActions">
+ <Annotation Term="OData.AdditionalProperties" Bool="true"/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ </ComplexType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone.v1_1_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to edit Schema-defined descriptions."/>
+ <EntityType Name="Zone" BaseType="Zone.v1_1_0.Zone"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone.v1_1_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Zone" BaseType="Zone.v1_1_1.Zone"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone.v1_1_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+ <EntityType Name="Zone" BaseType="Zone.v1_1_2.Zone"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone.v1_1_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Zone" BaseType="Zone.v1_1_3.Zone"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone.v1_2_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.3"/>
+ <EntityType Name="Zone" BaseType="Zone.v1_1_1.Zone">
+ <Property Name="Identifiers" Type="Collection(Resource.Identifier)">
+ <Annotation Term="OData.Description" String="The identifiers for this zone."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a Resource Collection of identifiers for this zone, which shall be unique in the context of other zones."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone.v1_2_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="Zone" BaseType="Zone.v1_2_0.Zone"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone.v1_2_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to Identifiers to disallow it from being null."/>
+ <EntityType Name="Zone" BaseType="Zone.v1_2_1.Zone"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone.v1_2_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Zone" BaseType="Zone.v1_2_2.Zone"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone.v1_3_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2019.1"/>
+ <EntityType Name="Zone" BaseType="Zone.v1_2_2.Zone">
+ <Property Name="ExternalAccessibility" Type="Zone.v1_3_0.ExternalAccessibility">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Indicates accessiblity of endpoints in this zone to endpoints outside of this zone."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain and indication of accessiblity of endpoints in this zone to endpoints outside of this zone."/>
+ </Property>
+ </EntityType>
+
+ <EnumType Name="ExternalAccessibility">
+ <Member Name="GloballyAccessible">
+ <Annotation Term="OData.Description" String="Any external entity with the correct access details, which may include authorization information, can access the endpoints that this zone lists."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate that any external entity with the correct access details, which may include authorization information, can access the endpoints that this zone lists, regardless of zone."/>
+ </Member>
+ <Member Name="NonZonedAccessible">
+ <Annotation Term="OData.Description" String="Any external entity that another zone does not explicitly list can access the endpoints that this zone lists."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate that any external entity that another zone does not explicitly list can access the endpoints that this zone lists."/>
+ </Member>
+ <Member Name="ZoneOnly">
+ <Annotation Term="OData.Description" String="Only accessible by endpoints that this zone explicitly lists."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate that endpoints in this zone are only accessible by endpoints that this zone explicitly lists."/>
+ </Member>
+ </EnumType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone.v1_3_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+ <EntityType Name="Zone" BaseType="Zone.v1_3_0.Zone"/>
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>