summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rwxr-xr-xscripts/update_schemas.py2
-rw-r--r--static/redfish/v1/$metadata/index.xml264
-rw-r--r--static/redfish/v1/JsonSchemas/AccountService/AccountService.json138
-rw-r--r--static/redfish/v1/JsonSchemas/Aggregate/Aggregate.json333
-rw-r--r--static/redfish/v1/JsonSchemas/Aggregate/index.json21
-rw-r--r--static/redfish/v1/JsonSchemas/AggregationService/AggregationService.json268
-rw-r--r--static/redfish/v1/JsonSchemas/AggregationService/index.json21
-rw-r--r--static/redfish/v1/JsonSchemas/AggregationSource/AggregationSource.json217
-rw-r--r--static/redfish/v1/JsonSchemas/AggregationSource/index.json21
-rw-r--r--static/redfish/v1/JsonSchemas/AttributeRegistry/AttributeRegistry.json74
-rw-r--r--static/redfish/v1/JsonSchemas/Bios/Bios.json50
-rw-r--r--static/redfish/v1/JsonSchemas/BootOption/BootOption.json34
-rw-r--r--static/redfish/v1/JsonSchemas/Certificate/Certificate.json30
-rw-r--r--static/redfish/v1/JsonSchemas/CertificateService/CertificateService.json44
-rw-r--r--static/redfish/v1/JsonSchemas/Chassis/Chassis.json20
-rw-r--r--static/redfish/v1/JsonSchemas/Circuit/Circuit.json12
-rw-r--r--static/redfish/v1/JsonSchemas/CollectionCapabilities/CollectionCapabilities.json44
-rw-r--r--static/redfish/v1/JsonSchemas/ComputerSystem/ComputerSystem.json28
-rw-r--r--static/redfish/v1/JsonSchemas/ConnectionMethod/ConnectionMethod.json221
-rw-r--r--static/redfish/v1/JsonSchemas/ConnectionMethod/index.json21
-rw-r--r--static/redfish/v1/JsonSchemas/Drive/Drive.json20
-rw-r--r--static/redfish/v1/JsonSchemas/Endpoint/Endpoint.json6
-rw-r--r--static/redfish/v1/JsonSchemas/EthernetInterface/EthernetInterface.json8
-rw-r--r--static/redfish/v1/JsonSchemas/Event/Event.json24
-rw-r--r--static/redfish/v1/JsonSchemas/EventDestination/EventDestination.json6
-rw-r--r--static/redfish/v1/JsonSchemas/EventService/EventService.json14
-rw-r--r--static/redfish/v1/JsonSchemas/ExternalAccountProvider/ExternalAccountProvider.json92
-rw-r--r--static/redfish/v1/JsonSchemas/Fabric/Fabric.json42
-rw-r--r--static/redfish/v1/JsonSchemas/Facility/Facility.json26
-rw-r--r--static/redfish/v1/JsonSchemas/Job/Job.json32
-rw-r--r--static/redfish/v1/JsonSchemas/JobService/JobService.json50
-rw-r--r--static/redfish/v1/JsonSchemas/LogEntry/LogEntry.json38
-rw-r--r--static/redfish/v1/JsonSchemas/Manager/Manager.json52
-rw-r--r--static/redfish/v1/JsonSchemas/ManagerAccount/ManagerAccount.json54
-rw-r--r--static/redfish/v1/JsonSchemas/MediaController/MediaController.json62
-rw-r--r--static/redfish/v1/JsonSchemas/Memory/Memory.json8
-rw-r--r--static/redfish/v1/JsonSchemas/MetricDefinition/MetricDefinition.json46
-rw-r--r--static/redfish/v1/JsonSchemas/MetricReport/MetricReport.json57
-rw-r--r--static/redfish/v1/JsonSchemas/MetricReportDefinition/MetricReportDefinition.json16
-rw-r--r--static/redfish/v1/JsonSchemas/NetworkAdapter/NetworkAdapter.json33
-rw-r--r--static/redfish/v1/JsonSchemas/NetworkDeviceFunction/NetworkDeviceFunction.json54
-rw-r--r--static/redfish/v1/JsonSchemas/NetworkInterface/NetworkInterface.json44
-rw-r--r--static/redfish/v1/JsonSchemas/NetworkPort/NetworkPort.json14
-rw-r--r--static/redfish/v1/JsonSchemas/OperatingConfig/OperatingConfig.json309
-rw-r--r--static/redfish/v1/JsonSchemas/OperatingConfig/index.json21
-rw-r--r--static/redfish/v1/JsonSchemas/Outlet/Outlet.json14
-rw-r--r--static/redfish/v1/JsonSchemas/OutletGroup/OutletGroup.json16
-rw-r--r--static/redfish/v1/JsonSchemas/Port/Port.json52
-rw-r--r--static/redfish/v1/JsonSchemas/Power/Power.json116
-rw-r--r--static/redfish/v1/JsonSchemas/PowerDomain/PowerDomain.json12
-rw-r--r--static/redfish/v1/JsonSchemas/Processor/Processor.json95
-rw-r--r--static/redfish/v1/JsonSchemas/ProcessorMetrics/ProcessorMetrics.json52
-rw-r--r--static/redfish/v1/JsonSchemas/Resource/Resource.json8
-rw-r--r--static/redfish/v1/JsonSchemas/ResourceBlock/ResourceBlock.json202
-rw-r--r--static/redfish/v1/JsonSchemas/Role/Role.json42
-rw-r--r--static/redfish/v1/JsonSchemas/Sensor/Sensor.json84
-rw-r--r--static/redfish/v1/JsonSchemas/SerialInterface/SerialInterface.json6
-rw-r--r--static/redfish/v1/JsonSchemas/ServiceRoot/ServiceRoot.json13
-rw-r--r--static/redfish/v1/JsonSchemas/SessionService/SessionService.json40
-rw-r--r--static/redfish/v1/JsonSchemas/Settings/Settings.json46
-rw-r--r--static/redfish/v1/JsonSchemas/Switch/Switch.json50
-rw-r--r--static/redfish/v1/JsonSchemas/TelemetryService/TelemetryService.json60
-rw-r--r--static/redfish/v1/JsonSchemas/Thermal/Thermal.json8
-rw-r--r--static/redfish/v1/JsonSchemas/Triggers/Triggers.json54
-rw-r--r--static/redfish/v1/JsonSchemas/UpdateService/UpdateService.json70
-rw-r--r--static/redfish/v1/JsonSchemas/VLanNetworkInterface/VLanNetworkInterface.json26
-rw-r--r--static/redfish/v1/JsonSchemas/Zone/Zone.json8
-rw-r--r--static/redfish/v1/JsonSchemas/index.json17
-rw-r--r--static/redfish/v1/JsonSchemas/redfish-payload-annotations/redfish-payload-annotations.json34
-rw-r--r--static/redfish/v1/schema/AccountService_v1.xml197
-rw-r--r--static/redfish/v1/schema/AggregateCollection_v1.xml69
-rw-r--r--static/redfish/v1/schema/Aggregate_v1.xml154
-rw-r--r--static/redfish/v1/schema/AggregationService_v1.xml168
-rw-r--r--static/redfish/v1/schema/AggregationSourceCollection_v1.xml69
-rw-r--r--static/redfish/v1/schema/AggregationSource_v1.xml130
-rw-r--r--static/redfish/v1/schema/AttributeRegistry_v1.xml99
-rw-r--r--static/redfish/v1/schema/Bios_v1.xml70
-rw-r--r--static/redfish/v1/schema/BootOptionCollection_v1.xml10
-rw-r--r--static/redfish/v1/schema/BootOption_v1.xml42
-rw-r--r--static/redfish/v1/schema/CertificateCollection_v1.xml6
-rw-r--r--static/redfish/v1/schema/CertificateService_v1.xml50
-rw-r--r--static/redfish/v1/schema/Certificate_v1.xml52
-rw-r--r--static/redfish/v1/schema/ChassisCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/Chassis_v1.xml106
-rw-r--r--static/redfish/v1/schema/CircuitCollection_v1.xml4
-rw-r--r--static/redfish/v1/schema/Circuit_v1.xml23
-rw-r--r--static/redfish/v1/schema/CollectionCapabilities_v1.xml74
-rw-r--r--static/redfish/v1/schema/ComputerSystem_v1.xml116
-rw-r--r--static/redfish/v1/schema/ConnectionMethodCollection_v1.xml69
-rw-r--r--static/redfish/v1/schema/ConnectionMethod_v1.xml144
-rw-r--r--static/redfish/v1/schema/Drive_v1.xml87
-rw-r--r--static/redfish/v1/schema/EndpointCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/Endpoint_v1.xml35
-rw-r--r--static/redfish/v1/schema/EthernetInterfaceCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/EthernetInterface_v1.xml54
-rw-r--r--static/redfish/v1/schema/EventDestination_v1.xml26
-rw-r--r--static/redfish/v1/schema/EventService_v1.xml64
-rw-r--r--static/redfish/v1/schema/Event_v1.xml27
-rw-r--r--static/redfish/v1/schema/ExternalAccountProviderCollection_v1.xml6
-rw-r--r--static/redfish/v1/schema/ExternalAccountProvider_v1.xml104
-rw-r--r--static/redfish/v1/schema/Fabric_v1.xml50
-rw-r--r--static/redfish/v1/schema/FacilityCollection_v1.xml6
-rw-r--r--static/redfish/v1/schema/Facility_v1.xml30
-rw-r--r--static/redfish/v1/schema/JobCollection_v1.xml18
-rw-r--r--static/redfish/v1/schema/JobService_v1.xml57
-rw-r--r--static/redfish/v1/schema/Job_v1.xml38
-rw-r--r--static/redfish/v1/schema/LogEntryCollection_v1.xml6
-rw-r--r--static/redfish/v1/schema/LogEntry_v1.xml86
-rw-r--r--static/redfish/v1/schema/ManagerAccountCollection_v1.xml6
-rw-r--r--static/redfish/v1/schema/ManagerAccount_v1.xml102
-rw-r--r--static/redfish/v1/schema/Manager_v1.xml103
-rw-r--r--static/redfish/v1/schema/MediaControllerCollection_v1.xml6
-rw-r--r--static/redfish/v1/schema/MediaController_v1.xml66
-rw-r--r--static/redfish/v1/schema/Memory_v1.xml72
-rw-r--r--static/redfish/v1/schema/MetricDefinitionCollection_v1.xml4
-rw-r--r--static/redfish/v1/schema/MetricDefinition_v1.xml48
-rw-r--r--static/redfish/v1/schema/MetricReportCollection_v1.xml5
-rw-r--r--static/redfish/v1/schema/MetricReportDefinitionCollection_v1.xml5
-rw-r--r--static/redfish/v1/schema/MetricReportDefinition_v1.xml38
-rw-r--r--static/redfish/v1/schema/MetricReport_v1.xml85
-rw-r--r--static/redfish/v1/schema/NetworkAdapterCollection_v1.xml1
-rw-r--r--static/redfish/v1/schema/NetworkAdapter_v1.xml65
-rw-r--r--static/redfish/v1/schema/NetworkDeviceFunctionCollection_v1.xml5
-rw-r--r--static/redfish/v1/schema/NetworkDeviceFunction_v1.xml91
-rw-r--r--static/redfish/v1/schema/NetworkInterfaceCollection_v1.xml5
-rw-r--r--static/redfish/v1/schema/NetworkInterface_v1.xml55
-rw-r--r--static/redfish/v1/schema/NetworkPortCollection_v1.xml1
-rw-r--r--static/redfish/v1/schema/NetworkPort_v1.xml30
-rw-r--r--static/redfish/v1/schema/OperatingConfigCollection_v1.xml70
-rw-r--r--static/redfish/v1/schema/OperatingConfig_v1.xml177
-rw-r--r--static/redfish/v1/schema/OutletCollection_v1.xml4
-rw-r--r--static/redfish/v1/schema/OutletGroupCollection_v1.xml6
-rw-r--r--static/redfish/v1/schema/OutletGroup_v1.xml24
-rw-r--r--static/redfish/v1/schema/Outlet_v1.xml24
-rw-r--r--static/redfish/v1/schema/PortCollection_v1.xml5
-rw-r--r--static/redfish/v1/schema/Port_v1.xml72
-rw-r--r--static/redfish/v1/schema/PowerDomainCollection_v1.xml8
-rw-r--r--static/redfish/v1/schema/PowerDomain_v1.xml16
-rw-r--r--static/redfish/v1/schema/Power_v1.xml191
-rw-r--r--static/redfish/v1/schema/Privileges_v1.xml10
-rw-r--r--static/redfish/v1/schema/ProcessorMetrics_v1.xml62
-rw-r--r--static/redfish/v1/schema/Processor_v1.xml134
-rw-r--r--static/redfish/v1/schema/Protocol_v1.xml2
-rw-r--r--static/redfish/v1/schema/RedfishExtensions_v1.xml44
-rw-r--r--static/redfish/v1/schema/ResourceBlockCollection_v1.xml5
-rw-r--r--static/redfish/v1/schema/ResourceBlock_v1.xml236
-rw-r--r--static/redfish/v1/schema/Resource_v1.xml69
-rw-r--r--static/redfish/v1/schema/RoleCollection_v1.xml5
-rw-r--r--static/redfish/v1/schema/Role_v1.xml61
-rw-r--r--static/redfish/v1/schema/SensorCollection_v1.xml5
-rw-r--r--static/redfish/v1/schema/Sensor_v1.xml60
-rw-r--r--static/redfish/v1/schema/SerialInterface_v1.xml17
-rw-r--r--static/redfish/v1/schema/ServiceRoot_v1.xml23
-rw-r--r--static/redfish/v1/schema/SessionService_v1.xml56
-rw-r--r--static/redfish/v1/schema/Settings_v1.xml86
-rw-r--r--static/redfish/v1/schema/SwitchCollection_v1.xml5
-rw-r--r--static/redfish/v1/schema/Switch_v1.xml79
-rw-r--r--static/redfish/v1/schema/TaskService_v1.xml2
-rw-r--r--static/redfish/v1/schema/TelemetryService_v1.xml77
-rw-r--r--static/redfish/v1/schema/Thermal_v1.xml30
-rw-r--r--static/redfish/v1/schema/TriggersCollection_v1.xml4
-rw-r--r--static/redfish/v1/schema/Triggers_v1.xml62
-rw-r--r--static/redfish/v1/schema/UpdateService_v1.xml144
-rw-r--r--static/redfish/v1/schema/VLanNetworkInterfaceCollection_v1.xml9
-rw-r--r--static/redfish/v1/schema/VLanNetworkInterface_v1.xml39
-rw-r--r--static/redfish/v1/schema/Zone_v1.xml19
166 files changed, 6877 insertions, 2326 deletions
diff --git a/scripts/update_schemas.py b/scripts/update_schemas.py
index 6fd2920368..56f5492f81 100755
--- a/scripts/update_schemas.py
+++ b/scripts/update_schemas.py
@@ -12,7 +12,7 @@ import glob
import xml.etree.ElementTree as ET
-VERSION = "DSP8010_2020.1"
+VERSION = "DSP8010_2020.2"
SCRIPT_DIR = os.path.dirname(os.path.realpath(__file__))
diff --git a/static/redfish/v1/$metadata/index.xml b/static/redfish/v1/$metadata/index.xml
index 74abd2e931..19f0fd9d8d 100644
--- a/static/redfish/v1/$metadata/index.xml
+++ b/static/redfish/v1/$metadata/index.xml
@@ -19,29 +19,37 @@
<edmx:Include Namespace="AccountService.v1_0_6"/>
<edmx:Include Namespace="AccountService.v1_0_7"/>
<edmx:Include Namespace="AccountService.v1_0_8"/>
+ <edmx:Include Namespace="AccountService.v1_0_9"/>
<edmx:Include Namespace="AccountService.v1_1_0"/>
<edmx:Include Namespace="AccountService.v1_1_1"/>
<edmx:Include Namespace="AccountService.v1_1_2"/>
<edmx:Include Namespace="AccountService.v1_1_3"/>
<edmx:Include Namespace="AccountService.v1_1_4"/>
<edmx:Include Namespace="AccountService.v1_1_5"/>
+ <edmx:Include Namespace="AccountService.v1_1_6"/>
<edmx:Include Namespace="AccountService.v1_2_0"/>
<edmx:Include Namespace="AccountService.v1_2_1"/>
<edmx:Include Namespace="AccountService.v1_2_2"/>
<edmx:Include Namespace="AccountService.v1_2_3"/>
<edmx:Include Namespace="AccountService.v1_2_4"/>
<edmx:Include Namespace="AccountService.v1_2_5"/>
+ <edmx:Include Namespace="AccountService.v1_2_6"/>
<edmx:Include Namespace="AccountService.v1_3_0"/>
<edmx:Include Namespace="AccountService.v1_3_1"/>
<edmx:Include Namespace="AccountService.v1_3_2"/>
<edmx:Include Namespace="AccountService.v1_3_3"/>
+ <edmx:Include Namespace="AccountService.v1_3_4"/>
<edmx:Include Namespace="AccountService.v1_4_0"/>
<edmx:Include Namespace="AccountService.v1_4_1"/>
<edmx:Include Namespace="AccountService.v1_4_2"/>
+ <edmx:Include Namespace="AccountService.v1_4_3"/>
<edmx:Include Namespace="AccountService.v1_5_0"/>
<edmx:Include Namespace="AccountService.v1_5_1"/>
+ <edmx:Include Namespace="AccountService.v1_5_2"/>
<edmx:Include Namespace="AccountService.v1_6_0"/>
+ <edmx:Include Namespace="AccountService.v1_6_1"/>
<edmx:Include Namespace="AccountService.v1_7_0"/>
+ <edmx:Include Namespace="AccountService.v1_7_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ActionInfo_v1.xml">
<edmx:Include Namespace="ActionInfo"/>
@@ -63,6 +71,24 @@
<edmx:Reference Uri="/redfish/v1/schema/AddressPoolCollection_v1.xml">
<edmx:Include Namespace="AddressPoolCollection"/>
</edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/Aggregate_v1.xml">
+ <edmx:Include Namespace="Aggregate"/>
+ <edmx:Include Namespace="Aggregate.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/AggregateCollection_v1.xml">
+ <edmx:Include Namespace="AggregateCollection"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/AggregationService_v1.xml">
+ <edmx:Include Namespace="AggregationService"/>
+ <edmx:Include Namespace="AggregationService.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/AggregationSource_v1.xml">
+ <edmx:Include Namespace="AggregationSource"/>
+ <edmx:Include Namespace="AggregationSource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/AggregationSourceCollection_v1.xml">
+ <edmx:Include Namespace="AggregationSourceCollection"/>
+ </edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Assembly_v1.xml">
<edmx:Include Namespace="Assembly"/>
<edmx:Include Namespace="Assembly.v1_0_0"/>
@@ -90,6 +116,7 @@
<edmx:Include Namespace="AttributeRegistry.v1_0_5"/>
<edmx:Include Namespace="AttributeRegistry.v1_0_6"/>
<edmx:Include Namespace="AttributeRegistry.v1_0_7"/>
+ <edmx:Include Namespace="AttributeRegistry.v1_0_8"/>
<edmx:Include Namespace="AttributeRegistry.v1_1_0"/>
<edmx:Include Namespace="AttributeRegistry.v1_1_1"/>
<edmx:Include Namespace="AttributeRegistry.v1_1_2"/>
@@ -97,14 +124,17 @@
<edmx:Include Namespace="AttributeRegistry.v1_1_4"/>
<edmx:Include Namespace="AttributeRegistry.v1_1_5"/>
<edmx:Include Namespace="AttributeRegistry.v1_1_6"/>
+ <edmx:Include Namespace="AttributeRegistry.v1_1_7"/>
<edmx:Include Namespace="AttributeRegistry.v1_2_0"/>
<edmx:Include Namespace="AttributeRegistry.v1_2_1"/>
<edmx:Include Namespace="AttributeRegistry.v1_2_2"/>
<edmx:Include Namespace="AttributeRegistry.v1_2_3"/>
<edmx:Include Namespace="AttributeRegistry.v1_2_4"/>
+ <edmx:Include Namespace="AttributeRegistry.v1_2_5"/>
<edmx:Include Namespace="AttributeRegistry.v1_3_0"/>
<edmx:Include Namespace="AttributeRegistry.v1_3_1"/>
<edmx:Include Namespace="AttributeRegistry.v1_3_2"/>
+ <edmx:Include Namespace="AttributeRegistry.v1_3_3"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Bios_v1.xml">
<edmx:Include Namespace="Bios"/>
@@ -116,7 +146,9 @@
<edmx:Include Namespace="Bios.v1_0_5"/>
<edmx:Include Namespace="Bios.v1_0_6"/>
<edmx:Include Namespace="Bios.v1_0_7"/>
+ <edmx:Include Namespace="Bios.v1_0_8"/>
<edmx:Include Namespace="Bios.v1_1_0"/>
+ <edmx:Include Namespace="Bios.v1_1_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/BootOption_v1.xml">
<edmx:Include Namespace="BootOption"/>
@@ -124,6 +156,7 @@
<edmx:Include Namespace="BootOption.v1_0_1"/>
<edmx:Include Namespace="BootOption.v1_0_2"/>
<edmx:Include Namespace="BootOption.v1_0_3"/>
+ <edmx:Include Namespace="BootOption.v1_0_4"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/BootOptionCollection_v1.xml">
<edmx:Include Namespace="BootOptionCollection"/>
@@ -133,9 +166,12 @@
<edmx:Include Namespace="Certificate.v1_0_0"/>
<edmx:Include Namespace="Certificate.v1_0_1"/>
<edmx:Include Namespace="Certificate.v1_0_2"/>
+ <edmx:Include Namespace="Certificate.v1_0_3"/>
<edmx:Include Namespace="Certificate.v1_1_0"/>
<edmx:Include Namespace="Certificate.v1_1_1"/>
+ <edmx:Include Namespace="Certificate.v1_1_2"/>
<edmx:Include Namespace="Certificate.v1_2_0"/>
+ <edmx:Include Namespace="Certificate.v1_2_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/CertificateCollection_v1.xml">
<edmx:Include Namespace="CertificateCollection"/>
@@ -151,6 +187,7 @@
<edmx:Include Namespace="CertificateService.v1_0_0"/>
<edmx:Include Namespace="CertificateService.v1_0_1"/>
<edmx:Include Namespace="CertificateService.v1_0_2"/>
+ <edmx:Include Namespace="CertificateService.v1_0_3"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Chassis_v1.xml">
<edmx:Include Namespace="Chassis"/>
@@ -166,6 +203,7 @@
<edmx:Include Namespace="Chassis.v1_0_9"/>
<edmx:Include Namespace="Chassis.v1_0_10"/>
<edmx:Include Namespace="Chassis.v1_0_11"/>
+ <edmx:Include Namespace="Chassis.v1_0_12"/>
<edmx:Include Namespace="Chassis.v1_1_0"/>
<edmx:Include Namespace="Chassis.v1_1_2"/>
<edmx:Include Namespace="Chassis.v1_1_3"/>
@@ -177,6 +215,7 @@
<edmx:Include Namespace="Chassis.v1_1_9"/>
<edmx:Include Namespace="Chassis.v1_1_10"/>
<edmx:Include Namespace="Chassis.v1_1_11"/>
+ <edmx:Include Namespace="Chassis.v1_1_12"/>
<edmx:Include Namespace="Chassis.v1_2_0"/>
<edmx:Include Namespace="Chassis.v1_2_1"/>
<edmx:Include Namespace="Chassis.v1_2_2"/>
@@ -187,6 +226,7 @@
<edmx:Include Namespace="Chassis.v1_2_7"/>
<edmx:Include Namespace="Chassis.v1_2_8"/>
<edmx:Include Namespace="Chassis.v1_2_9"/>
+ <edmx:Include Namespace="Chassis.v1_2_10"/>
<edmx:Include Namespace="Chassis.v1_3_0"/>
<edmx:Include Namespace="Chassis.v1_3_1"/>
<edmx:Include Namespace="Chassis.v1_3_2"/>
@@ -197,6 +237,7 @@
<edmx:Include Namespace="Chassis.v1_3_7"/>
<edmx:Include Namespace="Chassis.v1_3_8"/>
<edmx:Include Namespace="Chassis.v1_3_9"/>
+ <edmx:Include Namespace="Chassis.v1_3_10"/>
<edmx:Include Namespace="Chassis.v1_4_0"/>
<edmx:Include Namespace="Chassis.v1_4_1"/>
<edmx:Include Namespace="Chassis.v1_4_2"/>
@@ -206,6 +247,7 @@
<edmx:Include Namespace="Chassis.v1_4_6"/>
<edmx:Include Namespace="Chassis.v1_4_7"/>
<edmx:Include Namespace="Chassis.v1_4_8"/>
+ <edmx:Include Namespace="Chassis.v1_4_9"/>
<edmx:Include Namespace="Chassis.v1_5_0"/>
<edmx:Include Namespace="Chassis.v1_5_1"/>
<edmx:Include Namespace="Chassis.v1_5_2"/>
@@ -214,32 +256,41 @@
<edmx:Include Namespace="Chassis.v1_5_5"/>
<edmx:Include Namespace="Chassis.v1_5_6"/>
<edmx:Include Namespace="Chassis.v1_5_7"/>
+ <edmx:Include Namespace="Chassis.v1_5_8"/>
<edmx:Include Namespace="Chassis.v1_6_0"/>
<edmx:Include Namespace="Chassis.v1_6_1"/>
<edmx:Include Namespace="Chassis.v1_6_2"/>
<edmx:Include Namespace="Chassis.v1_6_3"/>
<edmx:Include Namespace="Chassis.v1_6_4"/>
<edmx:Include Namespace="Chassis.v1_6_5"/>
+ <edmx:Include Namespace="Chassis.v1_6_6"/>
<edmx:Include Namespace="Chassis.v1_7_0"/>
<edmx:Include Namespace="Chassis.v1_7_1"/>
<edmx:Include Namespace="Chassis.v1_7_2"/>
<edmx:Include Namespace="Chassis.v1_7_3"/>
<edmx:Include Namespace="Chassis.v1_7_4"/>
<edmx:Include Namespace="Chassis.v1_7_5"/>
+ <edmx:Include Namespace="Chassis.v1_7_6"/>
<edmx:Include Namespace="Chassis.v1_8_0"/>
<edmx:Include Namespace="Chassis.v1_8_1"/>
<edmx:Include Namespace="Chassis.v1_8_2"/>
<edmx:Include Namespace="Chassis.v1_8_3"/>
<edmx:Include Namespace="Chassis.v1_8_4"/>
+ <edmx:Include Namespace="Chassis.v1_8_5"/>
<edmx:Include Namespace="Chassis.v1_9_0"/>
<edmx:Include Namespace="Chassis.v1_9_1"/>
<edmx:Include Namespace="Chassis.v1_9_2"/>
<edmx:Include Namespace="Chassis.v1_9_3"/>
+ <edmx:Include Namespace="Chassis.v1_9_4"/>
<edmx:Include Namespace="Chassis.v1_10_0"/>
<edmx:Include Namespace="Chassis.v1_10_1"/>
+ <edmx:Include Namespace="Chassis.v1_10_2"/>
<edmx:Include Namespace="Chassis.v1_11_0"/>
<edmx:Include Namespace="Chassis.v1_11_1"/>
+ <edmx:Include Namespace="Chassis.v1_11_2"/>
<edmx:Include Namespace="Chassis.v1_12_0"/>
+ <edmx:Include Namespace="Chassis.v1_12_1"/>
+ <edmx:Include Namespace="Chassis.v1_13_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ChassisCollection_v1.xml">
<edmx:Include Namespace="ChassisCollection"/>
@@ -247,6 +298,7 @@
<edmx:Reference Uri="/redfish/v1/schema/Circuit_v1.xml">
<edmx:Include Namespace="Circuit"/>
<edmx:Include Namespace="Circuit.v1_0_0"/>
+ <edmx:Include Namespace="Circuit.v1_0_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/CircuitCollection_v1.xml">
<edmx:Include Namespace="CircuitCollection"/>
@@ -257,10 +309,13 @@
<edmx:Include Namespace="CollectionCapabilities.v1_0_1"/>
<edmx:Include Namespace="CollectionCapabilities.v1_0_2"/>
<edmx:Include Namespace="CollectionCapabilities.v1_0_3"/>
+ <edmx:Include Namespace="CollectionCapabilities.v1_0_4"/>
<edmx:Include Namespace="CollectionCapabilities.v1_1_0"/>
<edmx:Include Namespace="CollectionCapabilities.v1_1_1"/>
<edmx:Include Namespace="CollectionCapabilities.v1_1_2"/>
+ <edmx:Include Namespace="CollectionCapabilities.v1_1_3"/>
<edmx:Include Namespace="CollectionCapabilities.v1_2_0"/>
+ <edmx:Include Namespace="CollectionCapabilities.v1_2_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/CompositionService_v1.xml">
<edmx:Include Namespace="CompositionService"/>
@@ -289,6 +344,7 @@
<edmx:Include Namespace="ComputerSystem.v1_0_11"/>
<edmx:Include Namespace="ComputerSystem.v1_0_12"/>
<edmx:Include Namespace="ComputerSystem.v1_0_13"/>
+ <edmx:Include Namespace="ComputerSystem.v1_0_14"/>
<edmx:Include Namespace="ComputerSystem.v1_1_0"/>
<edmx:Include Namespace="ComputerSystem.v1_1_1"/>
<edmx:Include Namespace="ComputerSystem.v1_1_2"/>
@@ -301,6 +357,7 @@
<edmx:Include Namespace="ComputerSystem.v1_1_9"/>
<edmx:Include Namespace="ComputerSystem.v1_1_10"/>
<edmx:Include Namespace="ComputerSystem.v1_1_11"/>
+ <edmx:Include Namespace="ComputerSystem.v1_1_12"/>
<edmx:Include Namespace="ComputerSystem.v1_2_0"/>
<edmx:Include Namespace="ComputerSystem.v1_2_1"/>
<edmx:Include Namespace="ComputerSystem.v1_2_2"/>
@@ -312,6 +369,7 @@
<edmx:Include Namespace="ComputerSystem.v1_2_8"/>
<edmx:Include Namespace="ComputerSystem.v1_2_9"/>
<edmx:Include Namespace="ComputerSystem.v1_2_10"/>
+ <edmx:Include Namespace="ComputerSystem.v1_2_11"/>
<edmx:Include Namespace="ComputerSystem.v1_3_0"/>
<edmx:Include Namespace="ComputerSystem.v1_3_1"/>
<edmx:Include Namespace="ComputerSystem.v1_3_2"/>
@@ -322,6 +380,7 @@
<edmx:Include Namespace="ComputerSystem.v1_3_7"/>
<edmx:Include Namespace="ComputerSystem.v1_3_8"/>
<edmx:Include Namespace="ComputerSystem.v1_3_9"/>
+ <edmx:Include Namespace="ComputerSystem.v1_3_10"/>
<edmx:Include Namespace="ComputerSystem.v1_4_0"/>
<edmx:Include Namespace="ComputerSystem.v1_4_1"/>
<edmx:Include Namespace="ComputerSystem.v1_4_2"/>
@@ -331,6 +390,7 @@
<edmx:Include Namespace="ComputerSystem.v1_4_6"/>
<edmx:Include Namespace="ComputerSystem.v1_4_7"/>
<edmx:Include Namespace="ComputerSystem.v1_4_8"/>
+ <edmx:Include Namespace="ComputerSystem.v1_4_9"/>
<edmx:Include Namespace="ComputerSystem.v1_5_0"/>
<edmx:Include Namespace="ComputerSystem.v1_5_1"/>
<edmx:Include Namespace="ComputerSystem.v1_5_2"/>
@@ -338,28 +398,43 @@
<edmx:Include Namespace="ComputerSystem.v1_5_4"/>
<edmx:Include Namespace="ComputerSystem.v1_5_5"/>
<edmx:Include Namespace="ComputerSystem.v1_5_6"/>
+ <edmx:Include Namespace="ComputerSystem.v1_5_7"/>
<edmx:Include Namespace="ComputerSystem.v1_6_0"/>
<edmx:Include Namespace="ComputerSystem.v1_6_1"/>
<edmx:Include Namespace="ComputerSystem.v1_6_2"/>
<edmx:Include Namespace="ComputerSystem.v1_6_3"/>
<edmx:Include Namespace="ComputerSystem.v1_6_4"/>
+ <edmx:Include Namespace="ComputerSystem.v1_6_5"/>
<edmx:Include Namespace="ComputerSystem.v1_7_0"/>
<edmx:Include Namespace="ComputerSystem.v1_7_1"/>
<edmx:Include Namespace="ComputerSystem.v1_7_2"/>
<edmx:Include Namespace="ComputerSystem.v1_7_3"/>
+ <edmx:Include Namespace="ComputerSystem.v1_7_4"/>
<edmx:Include Namespace="ComputerSystem.v1_8_0"/>
<edmx:Include Namespace="ComputerSystem.v1_8_1"/>
<edmx:Include Namespace="ComputerSystem.v1_8_2"/>
+ <edmx:Include Namespace="ComputerSystem.v1_8_3"/>
<edmx:Include Namespace="ComputerSystem.v1_9_0"/>
<edmx:Include Namespace="ComputerSystem.v1_9_1"/>
<edmx:Include Namespace="ComputerSystem.v1_9_2"/>
+ <edmx:Include Namespace="ComputerSystem.v1_9_3"/>
<edmx:Include Namespace="ComputerSystem.v1_10_0"/>
<edmx:Include Namespace="ComputerSystem.v1_10_1"/>
+ <edmx:Include Namespace="ComputerSystem.v1_10_2"/>
<edmx:Include Namespace="ComputerSystem.v1_11_0"/>
+ <edmx:Include Namespace="ComputerSystem.v1_11_1"/>
+ <edmx:Include Namespace="ComputerSystem.v1_12_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ComputerSystemCollection_v1.xml">
<edmx:Include Namespace="ComputerSystemCollection"/>
</edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/ConnectionMethod_v1.xml">
+ <edmx:Include Namespace="ConnectionMethod"/>
+ <edmx:Include Namespace="ConnectionMethod.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/ConnectionMethodCollection_v1.xml">
+ <edmx:Include Namespace="ConnectionMethodCollection"/>
+ </edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Drive_v1.xml">
<edmx:Include Namespace="Drive"/>
<edmx:Include Namespace="Drive.v1_0_0"/>
@@ -372,6 +447,7 @@
<edmx:Include Namespace="Drive.v1_0_7"/>
<edmx:Include Namespace="Drive.v1_0_8"/>
<edmx:Include Namespace="Drive.v1_0_9"/>
+ <edmx:Include Namespace="Drive.v1_0_10"/>
<edmx:Include Namespace="Drive.v1_1_0"/>
<edmx:Include Namespace="Drive.v1_1_1"/>
<edmx:Include Namespace="Drive.v1_1_2"/>
@@ -381,6 +457,7 @@
<edmx:Include Namespace="Drive.v1_1_6"/>
<edmx:Include Namespace="Drive.v1_1_7"/>
<edmx:Include Namespace="Drive.v1_1_8"/>
+ <edmx:Include Namespace="Drive.v1_1_9"/>
<edmx:Include Namespace="Drive.v1_2_0"/>
<edmx:Include Namespace="Drive.v1_2_1"/>
<edmx:Include Namespace="Drive.v1_2_2"/>
@@ -388,32 +465,41 @@
<edmx:Include Namespace="Drive.v1_2_4"/>
<edmx:Include Namespace="Drive.v1_2_5"/>
<edmx:Include Namespace="Drive.v1_2_6"/>
+ <edmx:Include Namespace="Drive.v1_2_7"/>
<edmx:Include Namespace="Drive.v1_3_0"/>
<edmx:Include Namespace="Drive.v1_3_1"/>
<edmx:Include Namespace="Drive.v1_3_2"/>
<edmx:Include Namespace="Drive.v1_3_3"/>
<edmx:Include Namespace="Drive.v1_3_4"/>
<edmx:Include Namespace="Drive.v1_3_5"/>
+ <edmx:Include Namespace="Drive.v1_3_6"/>
<edmx:Include Namespace="Drive.v1_4_0"/>
<edmx:Include Namespace="Drive.v1_4_1"/>
<edmx:Include Namespace="Drive.v1_4_2"/>
<edmx:Include Namespace="Drive.v1_4_3"/>
<edmx:Include Namespace="Drive.v1_4_4"/>
<edmx:Include Namespace="Drive.v1_4_5"/>
+ <edmx:Include Namespace="Drive.v1_4_6"/>
<edmx:Include Namespace="Drive.v1_5_0"/>
<edmx:Include Namespace="Drive.v1_5_1"/>
<edmx:Include Namespace="Drive.v1_5_2"/>
<edmx:Include Namespace="Drive.v1_5_3"/>
<edmx:Include Namespace="Drive.v1_5_4"/>
+ <edmx:Include Namespace="Drive.v1_5_5"/>
<edmx:Include Namespace="Drive.v1_6_0"/>
<edmx:Include Namespace="Drive.v1_6_1"/>
<edmx:Include Namespace="Drive.v1_6_2"/>
+ <edmx:Include Namespace="Drive.v1_6_3"/>
<edmx:Include Namespace="Drive.v1_7_0"/>
<edmx:Include Namespace="Drive.v1_7_1"/>
+ <edmx:Include Namespace="Drive.v1_7_2"/>
<edmx:Include Namespace="Drive.v1_8_0"/>
<edmx:Include Namespace="Drive.v1_8_1"/>
+ <edmx:Include Namespace="Drive.v1_8_2"/>
<edmx:Include Namespace="Drive.v1_9_0"/>
<edmx:Include Namespace="Drive.v1_9_1"/>
+ <edmx:Include Namespace="Drive.v1_9_2"/>
+ <edmx:Include Namespace="Drive.v1_10_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Endpoint_v1.xml">
<edmx:Include Namespace="Endpoint"/>
@@ -426,23 +512,28 @@
<edmx:Include Namespace="Endpoint.v1_0_6"/>
<edmx:Include Namespace="Endpoint.v1_0_7"/>
<edmx:Include Namespace="Endpoint.v1_0_8"/>
+ <edmx:Include Namespace="Endpoint.v1_0_9"/>
<edmx:Include Namespace="Endpoint.v1_1_0"/>
<edmx:Include Namespace="Endpoint.v1_1_1"/>
<edmx:Include Namespace="Endpoint.v1_1_2"/>
<edmx:Include Namespace="Endpoint.v1_1_3"/>
<edmx:Include Namespace="Endpoint.v1_1_4"/>
<edmx:Include Namespace="Endpoint.v1_1_5"/>
+ <edmx:Include Namespace="Endpoint.v1_1_6"/>
<edmx:Include Namespace="Endpoint.v1_2_0"/>
<edmx:Include Namespace="Endpoint.v1_2_1"/>
<edmx:Include Namespace="Endpoint.v1_2_2"/>
<edmx:Include Namespace="Endpoint.v1_2_3"/>
<edmx:Include Namespace="Endpoint.v1_2_4"/>
+ <edmx:Include Namespace="Endpoint.v1_2_5"/>
<edmx:Include Namespace="Endpoint.v1_3_0"/>
<edmx:Include Namespace="Endpoint.v1_3_1"/>
<edmx:Include Namespace="Endpoint.v1_3_2"/>
<edmx:Include Namespace="Endpoint.v1_3_3"/>
+ <edmx:Include Namespace="Endpoint.v1_3_4"/>
<edmx:Include Namespace="Endpoint.v1_4_0"/>
<edmx:Include Namespace="Endpoint.v1_4_1"/>
+ <edmx:Include Namespace="Endpoint.v1_4_2"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/EndpointCollection_v1.xml">
<edmx:Include Namespace="EndpointCollection"/>
@@ -458,6 +549,7 @@
<edmx:Include Namespace="EthernetInterface.v1_0_7"/>
<edmx:Include Namespace="EthernetInterface.v1_0_8"/>
<edmx:Include Namespace="EthernetInterface.v1_0_9"/>
+ <edmx:Include Namespace="EthernetInterface.v1_0_10"/>
<edmx:Include Namespace="EthernetInterface.v1_1_0"/>
<edmx:Include Namespace="EthernetInterface.v1_1_1"/>
<edmx:Include Namespace="EthernetInterface.v1_1_2"/>
@@ -466,6 +558,7 @@
<edmx:Include Namespace="EthernetInterface.v1_1_5"/>
<edmx:Include Namespace="EthernetInterface.v1_1_6"/>
<edmx:Include Namespace="EthernetInterface.v1_1_7"/>
+ <edmx:Include Namespace="EthernetInterface.v1_1_8"/>
<edmx:Include Namespace="EthernetInterface.v1_2_0"/>
<edmx:Include Namespace="EthernetInterface.v1_2_1"/>
<edmx:Include Namespace="EthernetInterface.v1_2_2"/>
@@ -473,21 +566,26 @@
<edmx:Include Namespace="EthernetInterface.v1_2_4"/>
<edmx:Include Namespace="EthernetInterface.v1_2_5"/>
<edmx:Include Namespace="EthernetInterface.v1_2_6"/>
+ <edmx:Include Namespace="EthernetInterface.v1_2_7"/>
<edmx:Include Namespace="EthernetInterface.v1_3_0"/>
<edmx:Include Namespace="EthernetInterface.v1_3_1"/>
<edmx:Include Namespace="EthernetInterface.v1_3_2"/>
<edmx:Include Namespace="EthernetInterface.v1_3_3"/>
<edmx:Include Namespace="EthernetInterface.v1_3_4"/>
<edmx:Include Namespace="EthernetInterface.v1_3_5"/>
+ <edmx:Include Namespace="EthernetInterface.v1_3_6"/>
<edmx:Include Namespace="EthernetInterface.v1_4_0"/>
<edmx:Include Namespace="EthernetInterface.v1_4_1"/>
<edmx:Include Namespace="EthernetInterface.v1_4_2"/>
<edmx:Include Namespace="EthernetInterface.v1_4_3"/>
<edmx:Include Namespace="EthernetInterface.v1_4_4"/>
+ <edmx:Include Namespace="EthernetInterface.v1_4_5"/>
<edmx:Include Namespace="EthernetInterface.v1_5_0"/>
<edmx:Include Namespace="EthernetInterface.v1_5_1"/>
<edmx:Include Namespace="EthernetInterface.v1_5_2"/>
+ <edmx:Include Namespace="EthernetInterface.v1_5_3"/>
<edmx:Include Namespace="EthernetInterface.v1_6_0"/>
+ <edmx:Include Namespace="EthernetInterface.v1_6_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/EthernetInterfaceCollection_v1.xml">
<edmx:Include Namespace="EthernetInterfaceCollection"/>
@@ -530,6 +628,7 @@
<edmx:Include Namespace="Event.v1_4_0"/>
<edmx:Include Namespace="Event.v1_4_1"/>
<edmx:Include Namespace="Event.v1_4_2"/>
+ <edmx:Include Namespace="Event.v1_5_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/EventDestination_v1.xml">
<edmx:Include Namespace="EventDestination"/>
@@ -565,8 +664,11 @@
<edmx:Include Namespace="EventDestination.v1_5_0"/>
<edmx:Include Namespace="EventDestination.v1_5_1"/>
<edmx:Include Namespace="EventDestination.v1_6_0"/>
+ <edmx:Include Namespace="EventDestination.v1_6_1"/>
<edmx:Include Namespace="EventDestination.v1_7_0"/>
+ <edmx:Include Namespace="EventDestination.v1_7_1"/>
<edmx:Include Namespace="EventDestination.v1_8_0"/>
+ <edmx:Include Namespace="EventDestination.v1_8_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/EventDestinationCollection_v1.xml">
<edmx:Include Namespace="EventDestinationCollection"/>
@@ -584,23 +686,31 @@
<edmx:Include Namespace="EventService.v1_0_9"/>
<edmx:Include Namespace="EventService.v1_0_10"/>
<edmx:Include Namespace="EventService.v1_0_11"/>
+ <edmx:Include Namespace="EventService.v1_0_12"/>
<edmx:Include Namespace="EventService.v1_1_0"/>
<edmx:Include Namespace="EventService.v1_1_1"/>
<edmx:Include Namespace="EventService.v1_1_2"/>
<edmx:Include Namespace="EventService.v1_1_3"/>
<edmx:Include Namespace="EventService.v1_1_4"/>
+ <edmx:Include Namespace="EventService.v1_1_5"/>
<edmx:Include Namespace="EventService.v1_2_0"/>
<edmx:Include Namespace="EventService.v1_2_1"/>
<edmx:Include Namespace="EventService.v1_2_2"/>
<edmx:Include Namespace="EventService.v1_2_3"/>
+ <edmx:Include Namespace="EventService.v1_2_4"/>
<edmx:Include Namespace="EventService.v1_3_0"/>
<edmx:Include Namespace="EventService.v1_3_1"/>
<edmx:Include Namespace="EventService.v1_3_2"/>
+ <edmx:Include Namespace="EventService.v1_3_3"/>
<edmx:Include Namespace="EventService.v1_4_0"/>
<edmx:Include Namespace="EventService.v1_4_1"/>
+ <edmx:Include Namespace="EventService.v1_4_2"/>
<edmx:Include Namespace="EventService.v1_5_0"/>
<edmx:Include Namespace="EventService.v1_5_1"/>
+ <edmx:Include Namespace="EventService.v1_5_2"/>
<edmx:Include Namespace="EventService.v1_6_0"/>
+ <edmx:Include Namespace="EventService.v1_6_1"/>
+ <edmx:Include Namespace="EventService.v1_7_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ExternalAccountProvider_v1.xml">
<edmx:Include Namespace="ExternalAccountProvider"/>
@@ -608,9 +718,11 @@
<edmx:Include Namespace="ExternalAccountProvider.v1_0_1"/>
<edmx:Include Namespace="ExternalAccountProvider.v1_0_2"/>
<edmx:Include Namespace="ExternalAccountProvider.v1_0_3"/>
+ <edmx:Include Namespace="ExternalAccountProvider.v1_0_4"/>
<edmx:Include Namespace="ExternalAccountProvider.v1_1_0"/>
<edmx:Include Namespace="ExternalAccountProvider.v1_1_1"/>
<edmx:Include Namespace="ExternalAccountProvider.v1_1_2"/>
+ <edmx:Include Namespace="ExternalAccountProvider.v1_1_3"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ExternalAccountProviderCollection_v1.xml">
<edmx:Include Namespace="ExternalAccountProviderCollection"/>
@@ -624,7 +736,9 @@
<edmx:Include Namespace="Fabric.v1_0_4"/>
<edmx:Include Namespace="Fabric.v1_0_5"/>
<edmx:Include Namespace="Fabric.v1_0_6"/>
+ <edmx:Include Namespace="Fabric.v1_0_7"/>
<edmx:Include Namespace="Fabric.v1_1_0"/>
+ <edmx:Include Namespace="Fabric.v1_1_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/FabricAdapter_v1.xml">
<edmx:Include Namespace="FabricAdapter"/>
@@ -639,6 +753,7 @@
<edmx:Reference Uri="/redfish/v1/schema/Facility_v1.xml">
<edmx:Include Namespace="Facility"/>
<edmx:Include Namespace="Facility.v1_0_0"/>
+ <edmx:Include Namespace="Facility.v1_0_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/FacilityCollection_v1.xml">
<edmx:Include Namespace="FacilityCollection"/>
@@ -685,6 +800,7 @@
<edmx:Include Namespace="Job.v1_0_1"/>
<edmx:Include Namespace="Job.v1_0_2"/>
<edmx:Include Namespace="Job.v1_0_3"/>
+ <edmx:Include Namespace="Job.v1_0_4"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/JobCollection_v1.xml">
<edmx:Include Namespace="JobCollection"/>
@@ -694,6 +810,7 @@
<edmx:Include Namespace="JobService.v1_0_0"/>
<edmx:Include Namespace="JobService.v1_0_1"/>
<edmx:Include Namespace="JobService.v1_0_2"/>
+ <edmx:Include Namespace="JobService.v1_0_3"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/JsonSchemaFile_v1.xml">
<edmx:Include Namespace="JsonSchemaFile"/>
@@ -727,6 +844,7 @@
<edmx:Include Namespace="LogEntry.v1_0_9"/>
<edmx:Include Namespace="LogEntry.v1_0_10"/>
<edmx:Include Namespace="LogEntry.v1_0_11"/>
+ <edmx:Include Namespace="LogEntry.v1_0_12"/>
<edmx:Include Namespace="LogEntry.v1_1_0"/>
<edmx:Include Namespace="LogEntry.v1_1_1"/>
<edmx:Include Namespace="LogEntry.v1_1_2"/>
@@ -737,6 +855,7 @@
<edmx:Include Namespace="LogEntry.v1_1_7"/>
<edmx:Include Namespace="LogEntry.v1_1_8"/>
<edmx:Include Namespace="LogEntry.v1_1_9"/>
+ <edmx:Include Namespace="LogEntry.v1_1_10"/>
<edmx:Include Namespace="LogEntry.v1_2_0"/>
<edmx:Include Namespace="LogEntry.v1_2_1"/>
<edmx:Include Namespace="LogEntry.v1_2_2"/>
@@ -745,6 +864,7 @@
<edmx:Include Namespace="LogEntry.v1_2_5"/>
<edmx:Include Namespace="LogEntry.v1_2_6"/>
<edmx:Include Namespace="LogEntry.v1_2_7"/>
+ <edmx:Include Namespace="LogEntry.v1_2_8"/>
<edmx:Include Namespace="LogEntry.v1_3_0"/>
<edmx:Include Namespace="LogEntry.v1_3_1"/>
<edmx:Include Namespace="LogEntry.v1_3_2"/>
@@ -752,15 +872,19 @@
<edmx:Include Namespace="LogEntry.v1_3_4"/>
<edmx:Include Namespace="LogEntry.v1_3_5"/>
<edmx:Include Namespace="LogEntry.v1_3_6"/>
+ <edmx:Include Namespace="LogEntry.v1_3_7"/>
<edmx:Include Namespace="LogEntry.v1_4_0"/>
<edmx:Include Namespace="LogEntry.v1_4_1"/>
<edmx:Include Namespace="LogEntry.v1_4_2"/>
<edmx:Include Namespace="LogEntry.v1_4_3"/>
<edmx:Include Namespace="LogEntry.v1_4_4"/>
<edmx:Include Namespace="LogEntry.v1_4_5"/>
+ <edmx:Include Namespace="LogEntry.v1_4_6"/>
<edmx:Include Namespace="LogEntry.v1_5_0"/>
<edmx:Include Namespace="LogEntry.v1_5_1"/>
+ <edmx:Include Namespace="LogEntry.v1_5_2"/>
<edmx:Include Namespace="LogEntry.v1_6_0"/>
+ <edmx:Include Namespace="LogEntry.v1_6_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/LogEntryCollection_v1.xml">
<edmx:Include Namespace="LogEntryCollection"/>
@@ -797,6 +921,7 @@
<edmx:Include Namespace="Manager.v1_0_9"/>
<edmx:Include Namespace="Manager.v1_0_10"/>
<edmx:Include Namespace="Manager.v1_0_11"/>
+ <edmx:Include Namespace="Manager.v1_0_12"/>
<edmx:Include Namespace="Manager.v1_1_0"/>
<edmx:Include Namespace="Manager.v1_1_1"/>
<edmx:Include Namespace="Manager.v1_1_2"/>
@@ -807,6 +932,7 @@
<edmx:Include Namespace="Manager.v1_1_7"/>
<edmx:Include Namespace="Manager.v1_1_8"/>
<edmx:Include Namespace="Manager.v1_1_9"/>
+ <edmx:Include Namespace="Manager.v1_1_10"/>
<edmx:Include Namespace="Manager.v1_2_0"/>
<edmx:Include Namespace="Manager.v1_2_1"/>
<edmx:Include Namespace="Manager.v1_2_2"/>
@@ -817,6 +943,7 @@
<edmx:Include Namespace="Manager.v1_2_7"/>
<edmx:Include Namespace="Manager.v1_2_8"/>
<edmx:Include Namespace="Manager.v1_2_9"/>
+ <edmx:Include Namespace="Manager.v1_2_10"/>
<edmx:Include Namespace="Manager.v1_3_0"/>
<edmx:Include Namespace="Manager.v1_3_1"/>
<edmx:Include Namespace="Manager.v1_3_2"/>
@@ -826,22 +953,29 @@
<edmx:Include Namespace="Manager.v1_3_6"/>
<edmx:Include Namespace="Manager.v1_3_7"/>
<edmx:Include Namespace="Manager.v1_3_8"/>
+ <edmx:Include Namespace="Manager.v1_3_9"/>
<edmx:Include Namespace="Manager.v1_4_0"/>
<edmx:Include Namespace="Manager.v1_4_1"/>
<edmx:Include Namespace="Manager.v1_4_2"/>
<edmx:Include Namespace="Manager.v1_4_3"/>
<edmx:Include Namespace="Manager.v1_4_4"/>
<edmx:Include Namespace="Manager.v1_4_5"/>
+ <edmx:Include Namespace="Manager.v1_4_6"/>
<edmx:Include Namespace="Manager.v1_5_0"/>
<edmx:Include Namespace="Manager.v1_5_1"/>
<edmx:Include Namespace="Manager.v1_5_2"/>
<edmx:Include Namespace="Manager.v1_5_3"/>
<edmx:Include Namespace="Manager.v1_5_4"/>
+ <edmx:Include Namespace="Manager.v1_5_5"/>
<edmx:Include Namespace="Manager.v1_6_0"/>
<edmx:Include Namespace="Manager.v1_6_1"/>
+ <edmx:Include Namespace="Manager.v1_6_2"/>
<edmx:Include Namespace="Manager.v1_7_0"/>
<edmx:Include Namespace="Manager.v1_7_1"/>
+ <edmx:Include Namespace="Manager.v1_7_2"/>
<edmx:Include Namespace="Manager.v1_8_0"/>
+ <edmx:Include Namespace="Manager.v1_8_1"/>
+ <edmx:Include Namespace="Manager.v1_9_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ManagerAccount_v1.xml">
<edmx:Include Namespace="ManagerAccount"/>
@@ -855,6 +989,7 @@
<edmx:Include Namespace="ManagerAccount.v1_0_8"/>
<edmx:Include Namespace="ManagerAccount.v1_0_9"/>
<edmx:Include Namespace="ManagerAccount.v1_0_10"/>
+ <edmx:Include Namespace="ManagerAccount.v1_0_11"/>
<edmx:Include Namespace="ManagerAccount.v1_1_0"/>
<edmx:Include Namespace="ManagerAccount.v1_1_1"/>
<edmx:Include Namespace="ManagerAccount.v1_1_2"/>
@@ -862,19 +997,25 @@
<edmx:Include Namespace="ManagerAccount.v1_1_4"/>
<edmx:Include Namespace="ManagerAccount.v1_1_5"/>
<edmx:Include Namespace="ManagerAccount.v1_1_6"/>
+ <edmx:Include Namespace="ManagerAccount.v1_1_7"/>
<edmx:Include Namespace="ManagerAccount.v1_2_0"/>
<edmx:Include Namespace="ManagerAccount.v1_2_1"/>
<edmx:Include Namespace="ManagerAccount.v1_2_2"/>
<edmx:Include Namespace="ManagerAccount.v1_2_3"/>
+ <edmx:Include Namespace="ManagerAccount.v1_2_4"/>
<edmx:Include Namespace="ManagerAccount.v1_3_0"/>
<edmx:Include Namespace="ManagerAccount.v1_3_1"/>
<edmx:Include Namespace="ManagerAccount.v1_3_2"/>
+ <edmx:Include Namespace="ManagerAccount.v1_3_3"/>
<edmx:Include Namespace="ManagerAccount.v1_4_0"/>
<edmx:Include Namespace="ManagerAccount.v1_4_1"/>
<edmx:Include Namespace="ManagerAccount.v1_4_2"/>
+ <edmx:Include Namespace="ManagerAccount.v1_4_3"/>
<edmx:Include Namespace="ManagerAccount.v1_5_0"/>
<edmx:Include Namespace="ManagerAccount.v1_5_1"/>
+ <edmx:Include Namespace="ManagerAccount.v1_5_2"/>
<edmx:Include Namespace="ManagerAccount.v1_6_0"/>
+ <edmx:Include Namespace="ManagerAccount.v1_6_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ManagerAccountCollection_v1.xml">
<edmx:Include Namespace="ManagerAccountCollection"/>
@@ -913,6 +1054,8 @@
<edmx:Reference Uri="/redfish/v1/schema/MediaController_v1.xml">
<edmx:Include Namespace="MediaController"/>
<edmx:Include Namespace="MediaController.v1_0_0"/>
+ <edmx:Include Namespace="MediaController.v1_0_1"/>
+ <edmx:Include Namespace="MediaController.v1_1_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/MediaControllerCollection_v1.xml">
<edmx:Include Namespace="MediaControllerCollection"/>
@@ -928,6 +1071,7 @@
<edmx:Include Namespace="Memory.v1_0_6"/>
<edmx:Include Namespace="Memory.v1_0_7"/>
<edmx:Include Namespace="Memory.v1_0_8"/>
+ <edmx:Include Namespace="Memory.v1_0_9"/>
<edmx:Include Namespace="Memory.v1_1_0"/>
<edmx:Include Namespace="Memory.v1_1_1"/>
<edmx:Include Namespace="Memory.v1_1_2"/>
@@ -936,6 +1080,7 @@
<edmx:Include Namespace="Memory.v1_1_5"/>
<edmx:Include Namespace="Memory.v1_1_6"/>
<edmx:Include Namespace="Memory.v1_1_7"/>
+ <edmx:Include Namespace="Memory.v1_1_8"/>
<edmx:Include Namespace="Memory.v1_2_0"/>
<edmx:Include Namespace="Memory.v1_2_1"/>
<edmx:Include Namespace="Memory.v1_2_2"/>
@@ -943,6 +1088,7 @@
<edmx:Include Namespace="Memory.v1_2_4"/>
<edmx:Include Namespace="Memory.v1_2_5"/>
<edmx:Include Namespace="Memory.v1_2_6"/>
+ <edmx:Include Namespace="Memory.v1_2_7"/>
<edmx:Include Namespace="Memory.v1_3_0"/>
<edmx:Include Namespace="Memory.v1_3_1"/>
<edmx:Include Namespace="Memory.v1_3_2"/>
@@ -950,6 +1096,7 @@
<edmx:Include Namespace="Memory.v1_3_4"/>
<edmx:Include Namespace="Memory.v1_3_5"/>
<edmx:Include Namespace="Memory.v1_3_6"/>
+ <edmx:Include Namespace="Memory.v1_3_7"/>
<edmx:Include Namespace="Memory.v1_4_0"/>
<edmx:Include Namespace="Memory.v1_4_1"/>
<edmx:Include Namespace="Memory.v1_4_2"/>
@@ -957,25 +1104,31 @@
<edmx:Include Namespace="Memory.v1_4_4"/>
<edmx:Include Namespace="Memory.v1_4_5"/>
<edmx:Include Namespace="Memory.v1_4_6"/>
+ <edmx:Include Namespace="Memory.v1_4_7"/>
<edmx:Include Namespace="Memory.v1_5_0"/>
<edmx:Include Namespace="Memory.v1_5_1"/>
<edmx:Include Namespace="Memory.v1_5_2"/>
<edmx:Include Namespace="Memory.v1_5_3"/>
<edmx:Include Namespace="Memory.v1_5_4"/>
<edmx:Include Namespace="Memory.v1_5_5"/>
+ <edmx:Include Namespace="Memory.v1_5_6"/>
<edmx:Include Namespace="Memory.v1_6_0"/>
<edmx:Include Namespace="Memory.v1_6_1"/>
<edmx:Include Namespace="Memory.v1_6_2"/>
<edmx:Include Namespace="Memory.v1_6_3"/>
<edmx:Include Namespace="Memory.v1_6_4"/>
+ <edmx:Include Namespace="Memory.v1_6_5"/>
<edmx:Include Namespace="Memory.v1_7_0"/>
<edmx:Include Namespace="Memory.v1_7_1"/>
<edmx:Include Namespace="Memory.v1_7_2"/>
<edmx:Include Namespace="Memory.v1_7_3"/>
+ <edmx:Include Namespace="Memory.v1_7_4"/>
<edmx:Include Namespace="Memory.v1_8_0"/>
<edmx:Include Namespace="Memory.v1_8_1"/>
+ <edmx:Include Namespace="Memory.v1_8_2"/>
<edmx:Include Namespace="Memory.v1_9_0"/>
<edmx:Include Namespace="Memory.v1_9_1"/>
+ <edmx:Include Namespace="Memory.v1_9_2"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/MemoryChunks_v1.xml">
<edmx:Include Namespace="MemoryChunks"/>
@@ -1110,6 +1263,7 @@
<edmx:Include Namespace="MetricDefinition.v1_0_1"/>
<edmx:Include Namespace="MetricDefinition.v1_0_2"/>
<edmx:Include Namespace="MetricDefinition.v1_0_3"/>
+ <edmx:Include Namespace="MetricDefinition.v1_0_4"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/MetricDefinitionCollection_v1.xml">
<edmx:Include Namespace="MetricDefinitionCollection"/>
@@ -1121,13 +1275,18 @@
<edmx:Include Namespace="MetricReport.v1_0_2"/>
<edmx:Include Namespace="MetricReport.v1_0_3"/>
<edmx:Include Namespace="MetricReport.v1_0_4"/>
+ <edmx:Include Namespace="MetricReport.v1_0_5"/>
<edmx:Include Namespace="MetricReport.v1_1_0"/>
<edmx:Include Namespace="MetricReport.v1_1_1"/>
<edmx:Include Namespace="MetricReport.v1_1_2"/>
<edmx:Include Namespace="MetricReport.v1_1_3"/>
+ <edmx:Include Namespace="MetricReport.v1_1_4"/>
<edmx:Include Namespace="MetricReport.v1_2_0"/>
<edmx:Include Namespace="MetricReport.v1_2_1"/>
+ <edmx:Include Namespace="MetricReport.v1_2_2"/>
<edmx:Include Namespace="MetricReport.v1_3_0"/>
+ <edmx:Include Namespace="MetricReport.v1_3_1"/>
+ <edmx:Include Namespace="MetricReport.v1_4_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/MetricReportCollection_v1.xml">
<edmx:Include Namespace="MetricReportCollection"/>
@@ -1139,15 +1298,19 @@
<edmx:Include Namespace="MetricReportDefinition.v1_0_2"/>
<edmx:Include Namespace="MetricReportDefinition.v1_0_3"/>
<edmx:Include Namespace="MetricReportDefinition.v1_0_4"/>
+ <edmx:Include Namespace="MetricReportDefinition.v1_0_5"/>
<edmx:Include Namespace="MetricReportDefinition.v1_1_0"/>
<edmx:Include Namespace="MetricReportDefinition.v1_1_1"/>
<edmx:Include Namespace="MetricReportDefinition.v1_1_2"/>
<edmx:Include Namespace="MetricReportDefinition.v1_1_3"/>
+ <edmx:Include Namespace="MetricReportDefinition.v1_1_4"/>
<edmx:Include Namespace="MetricReportDefinition.v1_2_0"/>
<edmx:Include Namespace="MetricReportDefinition.v1_2_1"/>
<edmx:Include Namespace="MetricReportDefinition.v1_2_2"/>
+ <edmx:Include Namespace="MetricReportDefinition.v1_2_3"/>
<edmx:Include Namespace="MetricReportDefinition.v1_3_0"/>
<edmx:Include Namespace="MetricReportDefinition.v1_3_1"/>
+ <edmx:Include Namespace="MetricReportDefinition.v1_3_2"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/MetricReportDefinitionCollection_v1.xml">
<edmx:Include Namespace="MetricReportDefinitionCollection"/>
@@ -1160,17 +1323,23 @@
<edmx:Include Namespace="NetworkAdapter.v1_0_3"/>
<edmx:Include Namespace="NetworkAdapter.v1_0_4"/>
<edmx:Include Namespace="NetworkAdapter.v1_0_5"/>
+ <edmx:Include Namespace="NetworkAdapter.v1_0_6"/>
<edmx:Include Namespace="NetworkAdapter.v1_1_0"/>
<edmx:Include Namespace="NetworkAdapter.v1_1_1"/>
<edmx:Include Namespace="NetworkAdapter.v1_1_2"/>
<edmx:Include Namespace="NetworkAdapter.v1_1_3"/>
<edmx:Include Namespace="NetworkAdapter.v1_1_4"/>
+ <edmx:Include Namespace="NetworkAdapter.v1_1_5"/>
<edmx:Include Namespace="NetworkAdapter.v1_2_0"/>
<edmx:Include Namespace="NetworkAdapter.v1_2_1"/>
<edmx:Include Namespace="NetworkAdapter.v1_2_2"/>
<edmx:Include Namespace="NetworkAdapter.v1_2_3"/>
+ <edmx:Include Namespace="NetworkAdapter.v1_2_4"/>
<edmx:Include Namespace="NetworkAdapter.v1_3_0"/>
<edmx:Include Namespace="NetworkAdapter.v1_3_1"/>
+ <edmx:Include Namespace="NetworkAdapter.v1_3_2"/>
+ <edmx:Include Namespace="NetworkAdapter.v1_3_3"/>
+ <edmx:Include Namespace="NetworkAdapter.v1_4_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/NetworkAdapterCollection_v1.xml">
<edmx:Include Namespace="NetworkAdapterCollection"/>
@@ -1184,23 +1353,28 @@
<edmx:Include Namespace="NetworkDeviceFunction.v1_0_4"/>
<edmx:Include Namespace="NetworkDeviceFunction.v1_0_5"/>
<edmx:Include Namespace="NetworkDeviceFunction.v1_0_6"/>
+ <edmx:Include Namespace="NetworkDeviceFunction.v1_0_7"/>
<edmx:Include Namespace="NetworkDeviceFunction.v1_1_0"/>
<edmx:Include Namespace="NetworkDeviceFunction.v1_1_1"/>
<edmx:Include Namespace="NetworkDeviceFunction.v1_1_2"/>
<edmx:Include Namespace="NetworkDeviceFunction.v1_1_3"/>
<edmx:Include Namespace="NetworkDeviceFunction.v1_1_4"/>
<edmx:Include Namespace="NetworkDeviceFunction.v1_1_5"/>
+ <edmx:Include Namespace="NetworkDeviceFunction.v1_1_6"/>
<edmx:Include Namespace="NetworkDeviceFunction.v1_2_0"/>
<edmx:Include Namespace="NetworkDeviceFunction.v1_2_1"/>
<edmx:Include Namespace="NetworkDeviceFunction.v1_2_2"/>
<edmx:Include Namespace="NetworkDeviceFunction.v1_2_3"/>
<edmx:Include Namespace="NetworkDeviceFunction.v1_2_4"/>
<edmx:Include Namespace="NetworkDeviceFunction.v1_2_5"/>
+ <edmx:Include Namespace="NetworkDeviceFunction.v1_2_6"/>
<edmx:Include Namespace="NetworkDeviceFunction.v1_3_0"/>
<edmx:Include Namespace="NetworkDeviceFunction.v1_3_1"/>
<edmx:Include Namespace="NetworkDeviceFunction.v1_3_2"/>
<edmx:Include Namespace="NetworkDeviceFunction.v1_3_3"/>
+ <edmx:Include Namespace="NetworkDeviceFunction.v1_3_4"/>
<edmx:Include Namespace="NetworkDeviceFunction.v1_4_0"/>
+ <edmx:Include Namespace="NetworkDeviceFunction.v1_4_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/NetworkDeviceFunctionCollection_v1.xml">
<edmx:Include Namespace="NetworkDeviceFunctionCollection"/>
@@ -1212,10 +1386,12 @@
<edmx:Include Namespace="NetworkInterface.v1_0_2"/>
<edmx:Include Namespace="NetworkInterface.v1_0_3"/>
<edmx:Include Namespace="NetworkInterface.v1_0_4"/>
+ <edmx:Include Namespace="NetworkInterface.v1_0_5"/>
<edmx:Include Namespace="NetworkInterface.v1_1_0"/>
<edmx:Include Namespace="NetworkInterface.v1_1_1"/>
<edmx:Include Namespace="NetworkInterface.v1_1_2"/>
<edmx:Include Namespace="NetworkInterface.v1_1_3"/>
+ <edmx:Include Namespace="NetworkInterface.v1_1_4"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/NetworkInterfaceCollection_v1.xml">
<edmx:Include Namespace="NetworkInterfaceCollection"/>
@@ -1229,24 +1405,35 @@
<edmx:Include Namespace="NetworkPort.v1_0_4"/>
<edmx:Include Namespace="NetworkPort.v1_0_5"/>
<edmx:Include Namespace="NetworkPort.v1_0_6"/>
+ <edmx:Include Namespace="NetworkPort.v1_0_7"/>
<edmx:Include Namespace="NetworkPort.v1_1_0"/>
<edmx:Include Namespace="NetworkPort.v1_1_1"/>
<edmx:Include Namespace="NetworkPort.v1_1_2"/>
<edmx:Include Namespace="NetworkPort.v1_1_3"/>
<edmx:Include Namespace="NetworkPort.v1_1_4"/>
<edmx:Include Namespace="NetworkPort.v1_1_5"/>
+ <edmx:Include Namespace="NetworkPort.v1_1_6"/>
<edmx:Include Namespace="NetworkPort.v1_2_0"/>
<edmx:Include Namespace="NetworkPort.v1_2_1"/>
<edmx:Include Namespace="NetworkPort.v1_2_2"/>
<edmx:Include Namespace="NetworkPort.v1_2_3"/>
<edmx:Include Namespace="NetworkPort.v1_2_4"/>
+ <edmx:Include Namespace="NetworkPort.v1_2_5"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/NetworkPortCollection_v1.xml">
<edmx:Include Namespace="NetworkPortCollection"/>
</edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/OperatingConfig_v1.xml">
+ <edmx:Include Namespace="OperatingConfig"/>
+ <edmx:Include Namespace="OperatingConfig.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/OperatingConfigCollection_v1.xml">
+ <edmx:Include Namespace="OperatingConfigCollection"/>
+ </edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Outlet_v1.xml">
<edmx:Include Namespace="Outlet"/>
<edmx:Include Namespace="Outlet.v1_0_0"/>
+ <edmx:Include Namespace="Outlet.v1_0_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/OutletCollection_v1.xml">
<edmx:Include Namespace="OutletCollection"/>
@@ -1254,6 +1441,7 @@
<edmx:Reference Uri="/redfish/v1/schema/OutletGroup_v1.xml">
<edmx:Include Namespace="OutletGroup"/>
<edmx:Include Namespace="OutletGroup.v1_0_0"/>
+ <edmx:Include Namespace="OutletGroup.v1_0_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/OutletGroupCollection_v1.xml">
<edmx:Include Namespace="OutletGroupCollection"/>
@@ -1328,11 +1516,14 @@
<edmx:Include Namespace="Port.v1_0_4"/>
<edmx:Include Namespace="Port.v1_0_5"/>
<edmx:Include Namespace="Port.v1_0_6"/>
+ <edmx:Include Namespace="Port.v1_0_7"/>
<edmx:Include Namespace="Port.v1_1_0"/>
<edmx:Include Namespace="Port.v1_1_1"/>
<edmx:Include Namespace="Port.v1_1_2"/>
<edmx:Include Namespace="Port.v1_1_3"/>
+ <edmx:Include Namespace="Port.v1_1_4"/>
<edmx:Include Namespace="Port.v1_2_0"/>
+ <edmx:Include Namespace="Port.v1_2_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/PortCollection_v1.xml">
<edmx:Include Namespace="PortCollection"/>
@@ -1354,6 +1545,7 @@
<edmx:Include Namespace="Power.v1_0_8"/>
<edmx:Include Namespace="Power.v1_0_9"/>
<edmx:Include Namespace="Power.v1_0_10"/>
+ <edmx:Include Namespace="Power.v1_0_11"/>
<edmx:Include Namespace="Power.v1_1_0"/>
<edmx:Include Namespace="Power.v1_1_1"/>
<edmx:Include Namespace="Power.v1_1_2"/>
@@ -1363,6 +1555,7 @@
<edmx:Include Namespace="Power.v1_1_6"/>
<edmx:Include Namespace="Power.v1_1_7"/>
<edmx:Include Namespace="Power.v1_1_8"/>
+ <edmx:Include Namespace="Power.v1_1_9"/>
<edmx:Include Namespace="Power.v1_2_0"/>
<edmx:Include Namespace="Power.v1_2_1"/>
<edmx:Include Namespace="Power.v1_2_2"/>
@@ -1372,6 +1565,7 @@
<edmx:Include Namespace="Power.v1_2_6"/>
<edmx:Include Namespace="Power.v1_2_7"/>
<edmx:Include Namespace="Power.v1_2_8"/>
+ <edmx:Include Namespace="Power.v1_2_9"/>
<edmx:Include Namespace="Power.v1_3_0"/>
<edmx:Include Namespace="Power.v1_3_1"/>
<edmx:Include Namespace="Power.v1_3_2"/>
@@ -1379,18 +1573,22 @@
<edmx:Include Namespace="Power.v1_3_4"/>
<edmx:Include Namespace="Power.v1_3_5"/>
<edmx:Include Namespace="Power.v1_3_6"/>
+ <edmx:Include Namespace="Power.v1_3_7"/>
<edmx:Include Namespace="Power.v1_4_0"/>
<edmx:Include Namespace="Power.v1_4_1"/>
<edmx:Include Namespace="Power.v1_4_2"/>
<edmx:Include Namespace="Power.v1_4_3"/>
<edmx:Include Namespace="Power.v1_4_4"/>
<edmx:Include Namespace="Power.v1_4_5"/>
+ <edmx:Include Namespace="Power.v1_4_6"/>
<edmx:Include Namespace="Power.v1_5_0"/>
<edmx:Include Namespace="Power.v1_5_1"/>
<edmx:Include Namespace="Power.v1_5_2"/>
<edmx:Include Namespace="Power.v1_5_3"/>
<edmx:Include Namespace="Power.v1_5_4"/>
+ <edmx:Include Namespace="Power.v1_5_5"/>
<edmx:Include Namespace="Power.v1_6_0"/>
+ <edmx:Include Namespace="Power.v1_6_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/PowerDistribution_v1.xml">
<edmx:Include Namespace="PowerDistribution"/>
@@ -1407,6 +1605,7 @@
<edmx:Reference Uri="/redfish/v1/schema/PowerDomain_v1.xml">
<edmx:Include Namespace="PowerDomain"/>
<edmx:Include Namespace="PowerDomain.v1_0_0"/>
+ <edmx:Include Namespace="PowerDomain.v1_0_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/PowerDomainCollection_v1.xml">
<edmx:Include Namespace="PowerDomainCollection"/>
@@ -1449,6 +1648,7 @@
<edmx:Include Namespace="Processor.v1_0_8"/>
<edmx:Include Namespace="Processor.v1_0_9"/>
<edmx:Include Namespace="Processor.v1_0_10"/>
+ <edmx:Include Namespace="Processor.v1_0_11"/>
<edmx:Include Namespace="Processor.v1_1_0"/>
<edmx:Include Namespace="Processor.v1_1_1"/>
<edmx:Include Namespace="Processor.v1_1_2"/>
@@ -1456,6 +1656,7 @@
<edmx:Include Namespace="Processor.v1_1_4"/>
<edmx:Include Namespace="Processor.v1_1_5"/>
<edmx:Include Namespace="Processor.v1_1_6"/>
+ <edmx:Include Namespace="Processor.v1_1_7"/>
<edmx:Include Namespace="Processor.v1_2_0"/>
<edmx:Include Namespace="Processor.v1_2_1"/>
<edmx:Include Namespace="Processor.v1_2_2"/>
@@ -1463,6 +1664,7 @@
<edmx:Include Namespace="Processor.v1_2_4"/>
<edmx:Include Namespace="Processor.v1_2_5"/>
<edmx:Include Namespace="Processor.v1_2_6"/>
+ <edmx:Include Namespace="Processor.v1_2_7"/>
<edmx:Include Namespace="Processor.v1_3_0"/>
<edmx:Include Namespace="Processor.v1_3_1"/>
<edmx:Include Namespace="Processor.v1_3_2"/>
@@ -1470,23 +1672,30 @@
<edmx:Include Namespace="Processor.v1_3_4"/>
<edmx:Include Namespace="Processor.v1_3_5"/>
<edmx:Include Namespace="Processor.v1_3_6"/>
+ <edmx:Include Namespace="Processor.v1_3_7"/>
<edmx:Include Namespace="Processor.v1_4_0"/>
<edmx:Include Namespace="Processor.v1_4_1"/>
<edmx:Include Namespace="Processor.v1_4_2"/>
<edmx:Include Namespace="Processor.v1_4_3"/>
<edmx:Include Namespace="Processor.v1_4_4"/>
<edmx:Include Namespace="Processor.v1_4_5"/>
+ <edmx:Include Namespace="Processor.v1_4_6"/>
<edmx:Include Namespace="Processor.v1_5_0"/>
<edmx:Include Namespace="Processor.v1_5_1"/>
<edmx:Include Namespace="Processor.v1_5_2"/>
<edmx:Include Namespace="Processor.v1_5_3"/>
<edmx:Include Namespace="Processor.v1_5_4"/>
+ <edmx:Include Namespace="Processor.v1_5_5"/>
<edmx:Include Namespace="Processor.v1_6_0"/>
<edmx:Include Namespace="Processor.v1_6_1"/>
<edmx:Include Namespace="Processor.v1_6_2"/>
+ <edmx:Include Namespace="Processor.v1_6_3"/>
<edmx:Include Namespace="Processor.v1_7_0"/>
<edmx:Include Namespace="Processor.v1_7_1"/>
+ <edmx:Include Namespace="Processor.v1_7_2"/>
<edmx:Include Namespace="Processor.v1_8_0"/>
+ <edmx:Include Namespace="Processor.v1_8_1"/>
+ <edmx:Include Namespace="Processor.v1_9_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ProcessorCollection_v1.xml">
<edmx:Include Namespace="ProcessorCollection"/>
@@ -1496,7 +1705,9 @@
<edmx:Include Namespace="ProcessorMetrics.v1_0_0"/>
<edmx:Include Namespace="ProcessorMetrics.v1_0_1"/>
<edmx:Include Namespace="ProcessorMetrics.v1_0_2"/>
+ <edmx:Include Namespace="ProcessorMetrics.v1_0_3"/>
<edmx:Include Namespace="ProcessorMetrics.v1_1_0"/>
+ <edmx:Include Namespace="ProcessorMetrics.v1_1_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Protocol_v1.xml">
<edmx:Include Namespace="Protocol"/>
@@ -1553,6 +1764,7 @@
<edmx:Include Namespace="Resource.v1_0_7"/>
<edmx:Include Namespace="Resource.v1_0_8"/>
<edmx:Include Namespace="Resource.v1_0_9"/>
+ <edmx:Include Namespace="Resource.v1_0_10"/>
<edmx:Include Namespace="Resource.v1_1_0"/>
<edmx:Include Namespace="Resource.v1_1_1"/>
<edmx:Include Namespace="Resource.v1_1_2"/>
@@ -1564,6 +1776,7 @@
<edmx:Include Namespace="Resource.v1_1_8"/>
<edmx:Include Namespace="Resource.v1_1_9"/>
<edmx:Include Namespace="Resource.v1_1_10"/>
+ <edmx:Include Namespace="Resource.v1_1_11"/>
<edmx:Include Namespace="Resource.v1_2_0"/>
<edmx:Include Namespace="Resource.v1_2_1"/>
<edmx:Include Namespace="Resource.v1_2_2"/>
@@ -1574,6 +1787,7 @@
<edmx:Include Namespace="Resource.v1_2_7"/>
<edmx:Include Namespace="Resource.v1_2_8"/>
<edmx:Include Namespace="Resource.v1_2_9"/>
+ <edmx:Include Namespace="Resource.v1_2_10"/>
<edmx:Include Namespace="Resource.v1_3_0"/>
<edmx:Include Namespace="Resource.v1_3_1"/>
<edmx:Include Namespace="Resource.v1_3_2"/>
@@ -1583,6 +1797,7 @@
<edmx:Include Namespace="Resource.v1_3_6"/>
<edmx:Include Namespace="Resource.v1_3_7"/>
<edmx:Include Namespace="Resource.v1_3_8"/>
+ <edmx:Include Namespace="Resource.v1_3_9"/>
<edmx:Include Namespace="Resource.v1_4_0"/>
<edmx:Include Namespace="Resource.v1_4_1"/>
<edmx:Include Namespace="Resource.v1_4_2"/>
@@ -1591,6 +1806,7 @@
<edmx:Include Namespace="Resource.v1_4_5"/>
<edmx:Include Namespace="Resource.v1_4_6"/>
<edmx:Include Namespace="Resource.v1_4_7"/>
+ <edmx:Include Namespace="Resource.v1_4_8"/>
<edmx:Include Namespace="Resource.v1_5_0"/>
<edmx:Include Namespace="Resource.v1_5_1"/>
<edmx:Include Namespace="Resource.v1_5_2"/>
@@ -1598,24 +1814,29 @@
<edmx:Include Namespace="Resource.v1_5_4"/>
<edmx:Include Namespace="Resource.v1_5_5"/>
<edmx:Include Namespace="Resource.v1_5_6"/>
+ <edmx:Include Namespace="Resource.v1_5_7"/>
<edmx:Include Namespace="Resource.v1_6_0"/>
<edmx:Include Namespace="Resource.v1_6_1"/>
<edmx:Include Namespace="Resource.v1_6_2"/>
<edmx:Include Namespace="Resource.v1_6_3"/>
<edmx:Include Namespace="Resource.v1_6_4"/>
<edmx:Include Namespace="Resource.v1_6_5"/>
+ <edmx:Include Namespace="Resource.v1_6_6"/>
<edmx:Include Namespace="Resource.v1_7_0"/>
<edmx:Include Namespace="Resource.v1_7_1"/>
<edmx:Include Namespace="Resource.v1_7_2"/>
<edmx:Include Namespace="Resource.v1_7_3"/>
<edmx:Include Namespace="Resource.v1_7_4"/>
+ <edmx:Include Namespace="Resource.v1_7_5"/>
<edmx:Include Namespace="Resource.v1_8_0"/>
<edmx:Include Namespace="Resource.v1_8_1"/>
<edmx:Include Namespace="Resource.v1_8_2"/>
<edmx:Include Namespace="Resource.v1_8_3"/>
<edmx:Include Namespace="Resource.v1_8_4"/>
+ <edmx:Include Namespace="Resource.v1_8_5"/>
<edmx:Include Namespace="Resource.v1_9_0"/>
<edmx:Include Namespace="Resource.v1_9_1"/>
+ <edmx:Include Namespace="Resource.v1_9_2"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ResourceBlock_v1.xml">
<edmx:Include Namespace="ResourceBlock"/>
@@ -1624,18 +1845,22 @@
<edmx:Include Namespace="ResourceBlock.v1_0_2"/>
<edmx:Include Namespace="ResourceBlock.v1_0_3"/>
<edmx:Include Namespace="ResourceBlock.v1_0_4"/>
+ <edmx:Include Namespace="ResourceBlock.v1_0_5"/>
<edmx:Include Namespace="ResourceBlock.v1_1_0"/>
<edmx:Include Namespace="ResourceBlock.v1_1_1"/>
<edmx:Include Namespace="ResourceBlock.v1_1_2"/>
<edmx:Include Namespace="ResourceBlock.v1_1_3"/>
<edmx:Include Namespace="ResourceBlock.v1_1_4"/>
+ <edmx:Include Namespace="ResourceBlock.v1_1_5"/>
<edmx:Include Namespace="ResourceBlock.v1_2_0"/>
<edmx:Include Namespace="ResourceBlock.v1_2_1"/>
<edmx:Include Namespace="ResourceBlock.v1_2_2"/>
<edmx:Include Namespace="ResourceBlock.v1_2_3"/>
+ <edmx:Include Namespace="ResourceBlock.v1_2_4"/>
<edmx:Include Namespace="ResourceBlock.v1_3_0"/>
<edmx:Include Namespace="ResourceBlock.v1_3_1"/>
<edmx:Include Namespace="ResourceBlock.v1_3_2"/>
+ <edmx:Include Namespace="ResourceBlock.v1_3_3"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ResourceBlockCollection_v1.xml">
<edmx:Include Namespace="ResourceBlockCollection"/>
@@ -1648,16 +1873,19 @@
<edmx:Include Namespace="Role.v1_0_4"/>
<edmx:Include Namespace="Role.v1_0_5"/>
<edmx:Include Namespace="Role.v1_0_6"/>
+ <edmx:Include Namespace="Role.v1_0_7"/>
<edmx:Include Namespace="Role.v1_1_0"/>
<edmx:Include Namespace="Role.v1_1_1"/>
<edmx:Include Namespace="Role.v1_1_2"/>
<edmx:Include Namespace="Role.v1_1_3"/>
<edmx:Include Namespace="Role.v1_1_4"/>
+ <edmx:Include Namespace="Role.v1_1_5"/>
<edmx:Include Namespace="Role.v1_2_0"/>
<edmx:Include Namespace="Role.v1_2_1"/>
<edmx:Include Namespace="Role.v1_2_2"/>
<edmx:Include Namespace="Role.v1_2_3"/>
<edmx:Include Namespace="Role.v1_2_4"/>
+ <edmx:Include Namespace="Role.v1_2_5"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/RoleCollection_v1.xml">
<edmx:Include Namespace="RoleCollection"/>
@@ -1711,7 +1939,9 @@
<edmx:Include Namespace="Sensor.v1_0_2"/>
<edmx:Include Namespace="Sensor.v1_0_3"/>
<edmx:Include Namespace="Sensor.v1_0_4"/>
+ <edmx:Include Namespace="Sensor.v1_0_5"/>
<edmx:Include Namespace="Sensor.v1_1_0"/>
+ <edmx:Include Namespace="Sensor.v1_1_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/SensorCollection_v1.xml">
<edmx:Include Namespace="SensorCollection"/>
@@ -1727,6 +1957,7 @@
<edmx:Include Namespace="SerialInterface.v1_0_7"/>
<edmx:Include Namespace="SerialInterface.v1_0_8"/>
<edmx:Include Namespace="SerialInterface.v1_0_9"/>
+ <edmx:Include Namespace="SerialInterface.v1_0_10"/>
<edmx:Include Namespace="SerialInterface.v1_1_0"/>
<edmx:Include Namespace="SerialInterface.v1_1_1"/>
<edmx:Include Namespace="SerialInterface.v1_1_2"/>
@@ -1734,6 +1965,7 @@
<edmx:Include Namespace="SerialInterface.v1_1_4"/>
<edmx:Include Namespace="SerialInterface.v1_1_5"/>
<edmx:Include Namespace="SerialInterface.v1_1_6"/>
+ <edmx:Include Namespace="SerialInterface.v1_1_7"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/SerialInterfaceCollection_v1.xml">
<edmx:Include Namespace="SerialInterfaceCollection"/>
@@ -1776,6 +2008,7 @@
<edmx:Include Namespace="ServiceRoot.v1_5_2"/>
<edmx:Include Namespace="ServiceRoot.v1_6_0"/>
<edmx:Include Namespace="ServiceRoot.v1_7_0"/>
+ <edmx:Include Namespace="ServiceRoot.v1_8_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Session_v1.xml">
<edmx:Include Namespace="Session"/>
@@ -1804,6 +2037,7 @@
<edmx:Include Namespace="SessionService.v1_0_5"/>
<edmx:Include Namespace="SessionService.v1_0_6"/>
<edmx:Include Namespace="SessionService.v1_0_7"/>
+ <edmx:Include Namespace="SessionService.v1_0_8"/>
<edmx:Include Namespace="SessionService.v1_1_0"/>
<edmx:Include Namespace="SessionService.v1_1_1"/>
<edmx:Include Namespace="SessionService.v1_1_2"/>
@@ -1811,6 +2045,7 @@
<edmx:Include Namespace="SessionService.v1_1_4"/>
<edmx:Include Namespace="SessionService.v1_1_5"/>
<edmx:Include Namespace="SessionService.v1_1_6"/>
+ <edmx:Include Namespace="SessionService.v1_1_7"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Settings_v1.xml">
<edmx:Include Namespace="Settings"/>
@@ -1820,13 +2055,17 @@
<edmx:Include Namespace="Settings.v1_0_4"/>
<edmx:Include Namespace="Settings.v1_0_5"/>
<edmx:Include Namespace="Settings.v1_0_6"/>
+ <edmx:Include Namespace="Settings.v1_0_7"/>
<edmx:Include Namespace="Settings.v1_1_0"/>
<edmx:Include Namespace="Settings.v1_1_1"/>
<edmx:Include Namespace="Settings.v1_1_2"/>
+ <edmx:Include Namespace="Settings.v1_1_3"/>
<edmx:Include Namespace="Settings.v1_2_0"/>
<edmx:Include Namespace="Settings.v1_2_1"/>
<edmx:Include Namespace="Settings.v1_2_2"/>
+ <edmx:Include Namespace="Settings.v1_2_3"/>
<edmx:Include Namespace="Settings.v1_3_0"/>
+ <edmx:Include Namespace="Settings.v1_3_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Signature_v1.xml">
<edmx:Include Namespace="Signature"/>
@@ -1948,12 +2187,16 @@
<edmx:Include Namespace="Switch.v1_0_4"/>
<edmx:Include Namespace="Switch.v1_0_5"/>
<edmx:Include Namespace="Switch.v1_0_6"/>
+ <edmx:Include Namespace="Switch.v1_0_7"/>
<edmx:Include Namespace="Switch.v1_1_0"/>
<edmx:Include Namespace="Switch.v1_1_1"/>
<edmx:Include Namespace="Switch.v1_1_2"/>
<edmx:Include Namespace="Switch.v1_1_3"/>
+ <edmx:Include Namespace="Switch.v1_1_4"/>
<edmx:Include Namespace="Switch.v1_2_0"/>
+ <edmx:Include Namespace="Switch.v1_2_1"/>
<edmx:Include Namespace="Switch.v1_3_0"/>
+ <edmx:Include Namespace="Switch.v1_3_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/SwitchCollection_v1.xml">
<edmx:Include Namespace="SwitchCollection"/>
@@ -2014,10 +2257,13 @@
<edmx:Include Namespace="TelemetryService.v1_0_0"/>
<edmx:Include Namespace="TelemetryService.v1_0_1"/>
<edmx:Include Namespace="TelemetryService.v1_0_2"/>
+ <edmx:Include Namespace="TelemetryService.v1_0_3"/>
<edmx:Include Namespace="TelemetryService.v1_1_0"/>
<edmx:Include Namespace="TelemetryService.v1_1_1"/>
<edmx:Include Namespace="TelemetryService.v1_1_2"/>
+ <edmx:Include Namespace="TelemetryService.v1_1_3"/>
<edmx:Include Namespace="TelemetryService.v1_2_0"/>
+ <edmx:Include Namespace="TelemetryService.v1_2_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Thermal_v1.xml">
<edmx:Include Namespace="Thermal"/>
@@ -2066,13 +2312,16 @@
<edmx:Include Namespace="Thermal.v1_4_3"/>
<edmx:Include Namespace="Thermal.v1_4_4"/>
<edmx:Include Namespace="Thermal.v1_4_5"/>
+ <edmx:Include Namespace="Thermal.v1_4_6"/>
<edmx:Include Namespace="Thermal.v1_5_0"/>
<edmx:Include Namespace="Thermal.v1_5_1"/>
<edmx:Include Namespace="Thermal.v1_5_2"/>
<edmx:Include Namespace="Thermal.v1_5_3"/>
<edmx:Include Namespace="Thermal.v1_5_4"/>
+ <edmx:Include Namespace="Thermal.v1_5_5"/>
<edmx:Include Namespace="Thermal.v1_6_0"/>
<edmx:Include Namespace="Thermal.v1_6_1"/>
+ <edmx:Include Namespace="Thermal.v1_6_2"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Triggers_v1.xml">
<edmx:Include Namespace="Triggers"/>
@@ -2080,8 +2329,10 @@
<edmx:Include Namespace="Triggers.v1_0_1"/>
<edmx:Include Namespace="Triggers.v1_0_2"/>
<edmx:Include Namespace="Triggers.v1_0_3"/>
+ <edmx:Include Namespace="Triggers.v1_0_4"/>
<edmx:Include Namespace="Triggers.v1_1_0"/>
<edmx:Include Namespace="Triggers.v1_1_1"/>
+ <edmx:Include Namespace="Triggers.v1_1_2"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/TriggersCollection_v1.xml">
<edmx:Include Namespace="TriggersCollection"/>
@@ -2096,6 +2347,7 @@
<edmx:Include Namespace="UpdateService.v1_0_5"/>
<edmx:Include Namespace="UpdateService.v1_0_6"/>
<edmx:Include Namespace="UpdateService.v1_0_7"/>
+ <edmx:Include Namespace="UpdateService.v1_0_8"/>
<edmx:Include Namespace="UpdateService.v1_1_0"/>
<edmx:Include Namespace="UpdateService.v1_1_1"/>
<edmx:Include Namespace="UpdateService.v1_1_2"/>
@@ -2103,24 +2355,32 @@
<edmx:Include Namespace="UpdateService.v1_1_4"/>
<edmx:Include Namespace="UpdateService.v1_1_5"/>
<edmx:Include Namespace="UpdateService.v1_1_6"/>
+ <edmx:Include Namespace="UpdateService.v1_1_7"/>
<edmx:Include Namespace="UpdateService.v1_2_0"/>
<edmx:Include Namespace="UpdateService.v1_2_1"/>
<edmx:Include Namespace="UpdateService.v1_2_2"/>
<edmx:Include Namespace="UpdateService.v1_2_3"/>
<edmx:Include Namespace="UpdateService.v1_2_4"/>
<edmx:Include Namespace="UpdateService.v1_2_5"/>
+ <edmx:Include Namespace="UpdateService.v1_2_6"/>
<edmx:Include Namespace="UpdateService.v1_3_0"/>
<edmx:Include Namespace="UpdateService.v1_3_1"/>
<edmx:Include Namespace="UpdateService.v1_3_2"/>
<edmx:Include Namespace="UpdateService.v1_3_3"/>
+ <edmx:Include Namespace="UpdateService.v1_3_4"/>
<edmx:Include Namespace="UpdateService.v1_4_0"/>
<edmx:Include Namespace="UpdateService.v1_4_1"/>
<edmx:Include Namespace="UpdateService.v1_4_2"/>
+ <edmx:Include Namespace="UpdateService.v1_4_3"/>
<edmx:Include Namespace="UpdateService.v1_5_0"/>
<edmx:Include Namespace="UpdateService.v1_5_1"/>
+ <edmx:Include Namespace="UpdateService.v1_5_2"/>
<edmx:Include Namespace="UpdateService.v1_6_0"/>
+ <edmx:Include Namespace="UpdateService.v1_6_1"/>
<edmx:Include Namespace="UpdateService.v1_7_0"/>
+ <edmx:Include Namespace="UpdateService.v1_7_1"/>
<edmx:Include Namespace="UpdateService.v1_8_0"/>
+ <edmx:Include Namespace="UpdateService.v1_8_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/VCATEntry_v1.xml">
<edmx:Include Namespace="VCATEntry"/>
@@ -2167,11 +2427,13 @@
<edmx:Include Namespace="VLanNetworkInterface.v1_0_6"/>
<edmx:Include Namespace="VLanNetworkInterface.v1_0_7"/>
<edmx:Include Namespace="VLanNetworkInterface.v1_0_8"/>
+ <edmx:Include Namespace="VLanNetworkInterface.v1_0_9"/>
<edmx:Include Namespace="VLanNetworkInterface.v1_1_0"/>
<edmx:Include Namespace="VLanNetworkInterface.v1_1_1"/>
<edmx:Include Namespace="VLanNetworkInterface.v1_1_2"/>
<edmx:Include Namespace="VLanNetworkInterface.v1_1_3"/>
<edmx:Include Namespace="VLanNetworkInterface.v1_1_4"/>
+ <edmx:Include Namespace="VLanNetworkInterface.v1_1_5"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/VLanNetworkInterfaceCollection_v1.xml">
<edmx:Include Namespace="VLanNetworkInterfaceCollection"/>
@@ -2224,8 +2486,10 @@
<edmx:Include Namespace="Zone.v1_3_0"/>
<edmx:Include Namespace="Zone.v1_3_1"/>
<edmx:Include Namespace="Zone.v1_3_2"/>
+ <edmx:Include Namespace="Zone.v1_3_3"/>
<edmx:Include Namespace="Zone.v1_4_0"/>
<edmx:Include Namespace="Zone.v1_4_1"/>
+ <edmx:Include Namespace="Zone.v1_4_2"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ZoneCollection_v1.xml">
<edmx:Include Namespace="ZoneCollection"/>
diff --git a/static/redfish/v1/JsonSchemas/AccountService/AccountService.json b/static/redfish/v1/JsonSchemas/AccountService/AccountService.json
index 3f8536756c..60ee343b64 100644
--- a/static/redfish/v1/JsonSchemas/AccountService/AccountService.json
+++ b/static/redfish/v1/JsonSchemas/AccountService/AccountService.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/AccountService.v1_7_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/AccountService.v1_7_1.json",
"$ref": "#/definitions/AccountService",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"AccountProviderTypes": {
"enum": [
@@ -15,19 +15,19 @@
"ActiveDirectoryService": "An external Active Directory service.",
"LDAPService": "A generic external LDAP service.",
"OEM": "An OEM-specific external authentication or directory service.",
- "RedfishService": "An external Redfish Service."
+ "RedfishService": "An external Redfish service."
},
"enumLongDescriptions": {
- "ActiveDirectoryService": "The external account provider shall be a Microsoft Active Directory Technical Specification-comformant service. The ServiceAddresses format shall contain a set of fully qualified domain names (FQDN) or NetBIOS names that links to the set of domain servers for the Active Directory Service.",
- "LDAPService": "The external account provider shall be an RFC4511-conformant service. The ServiceAddresses format shall contain a set of fully qualified domain names (FQDN) that links to the set of LDAP servers for the Service.",
- "RedfishService": "The external account provider shall be a DMTF Redfish Specification-comformant service. The ServiceAddresses format shall contain a set of URIs that correspond to a Redfish Account Service."
+ "ActiveDirectoryService": "The external account provider shall be a Microsoft Active Directory Technical Specification-comformant service. The ServiceAddresses format shall contain a set of fully qualified domain names (FQDN) or NetBIOS names that links to the set of domain servers for the Active Directory service.",
+ "LDAPService": "The external account provider shall be an RFC4511-conformant service. The ServiceAddresses format shall contain a set of fully qualified domain names (FQDN) that links to the set of LDAP servers for the service.",
+ "RedfishService": "The external account provider shall be a DMTF Redfish Specification-comformant service. The ServiceAddresses format shall contain a set of URIs that correspond to a Redfish account service."
},
"type": "string"
},
"AccountService": {
"additionalProperties": false,
- "description": "The AccountService schema defines an Account Service. The properties are common to, and enable management of, all user accounts. The properties include the password requirements and control features, such as account lockout. The schema also contains links to the manager accounts and roles.",
- "longDescription": "This Resource shall represent an Account Service for a Redfish implementation. The properties are common to, and enable management of, all user accounts. The properties include the password requirements and control features, such as account lockout.",
+ "description": "The AccountService schema defines an account service. The properties are common to, and enable management of, all user accounts. The properties include the password requirements and control features, such as account lockout. The schema also contains links to the manager accounts and roles.",
+ "longDescription": "This resource shall represent an account service for a Redfish implementation. The properties are common to, and enable management of, all user accounts. The properties include the password requirements and control features, such as account lockout.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -94,31 +94,31 @@
"Accounts": {
"$ref": "http://redfish.dmtf.org/schemas/v1/ManagerAccountCollection.json#/definitions/ManagerAccountCollection",
"description": "The collection of manager accounts.",
- "longDescription": "This property shall contain a link to a Resource Collection of type ManagerAccountCollection.",
+ "longDescription": "This property shall contain a link to a resource collection of type ManagerAccountCollection.",
"readonly": true
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this Resource.",
- "longDescription": "This property shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource.",
"versionAdded": "v1_2_0"
},
"ActiveDirectory": {
"$ref": "#/definitions/ExternalAccountProvider",
- "description": "The first Active Directory external account provider that this Account Service supports.",
- "longDescription": "This property shall contain the first Active Directory external account provider that this Account Service supports. If the Account Service supports one or more Active Directory services as an external account provider, this entity shall be populated by default. This entity shall not be present in the AdditionalExternalAccountProviders Resource Collection.",
+ "description": "The first Active Directory external account provider that this account service supports.",
+ "longDescription": "This property shall contain the first Active Directory external account provider that this account service supports. If the account service supports one or more Active Directory services as an external account provider, this entity shall be populated by default. This entity shall not be present in the additional external account providers resource collection.",
"versionAdded": "v1_3_0"
},
"AdditionalExternalAccountProviders": {
"$ref": "http://redfish.dmtf.org/schemas/v1/ExternalAccountProviderCollection.json#/definitions/ExternalAccountProviderCollection",
- "description": "The additional external account providers that this Account Service uses.",
- "longDescription": "This property shall contain the additional external account providers that this Account Service uses.",
+ "description": "The additional external account providers that this account service uses.",
+ "longDescription": "This property shall contain a link to a resource collection of type ExternalAccountProviderCollection that represents the additional external account providers that this account service uses.",
"readonly": true,
"versionAdded": "v1_3_0"
},
"AuthFailureLoggingThreshold": {
"description": "The number of authorization failures that are allowed before the failed attempt is logged to the manager log.",
- "longDescription": "This property shall contain the threshold for when an authorization failure is logged. This value represents a modulo function. The failure shall be logged every `n`th occurrence, where `n` represents this property.",
+ "longDescription": "This property shall contain the threshold for when an authorization failure is logged. Logging shall occur after every `n` occurrences of an authorization failure, where `n` represents the value of this property. If the value is `0`, logging of authorization failures shall be disabled.",
"minimum": 0,
"readonly": false,
"type": "integer"
@@ -140,27 +140,27 @@
},
"LDAP": {
"$ref": "#/definitions/ExternalAccountProvider",
- "description": "The first LDAP external account provider that this Account Service supports.",
- "longDescription": "This property shall contain the first LDAP external account provider that this Account Service supports. If the Account Service supports one or more LDAP services as an external account provider, this entity shall be populated by default. This entity shall not be present in the AdditionalExternalAccountProviders Resource Collection.",
+ "description": "The first LDAP external account provider that this account service supports.",
+ "longDescription": "This property shall contain the first LDAP external account provider that this account service supports. If the account service supports one or more LDAP services as an external account provider, this entity shall be populated by default. This entity shall not be present in the additional external account providers resource collection.",
"versionAdded": "v1_3_0"
},
"LocalAccountAuth": {
"$ref": "#/definitions/LocalAccountAuth",
- "description": "An indication of how the Service uses the accounts collection within this Account Service as part of authentication. The enumerated values describe the details for each mode.",
- "longDescription": "This property shall govern how the Service uses the Accounts Resource Collection within this Account Service as part of authentication. The enumerated values describe the details for each mode.",
+ "description": "An indication of how the service uses the accounts collection within this account service as part of authentication. The enumerated values describe the details for each mode.",
+ "longDescription": "This property shall govern how the service uses the manager accounts resource collection within this account service as part of authentication. The enumerated values describe the details for each mode.",
"readonly": false,
"versionAdded": "v1_3_0"
},
"MaxPasswordLength": {
- "description": "The maximum password length for this Account Service.",
- "longDescription": "This property shall contain the maximum password length that the implementation allows for this Account Service.",
+ "description": "The maximum password length for this account service.",
+ "longDescription": "This property shall contain the maximum password length that the implementation allows for this account service.",
"minimum": 0,
"readonly": true,
"type": "integer"
},
"MinPasswordLength": {
- "description": "The minimum password length for this Account Service.",
- "longDescription": "This property shall contain the minimum password length that the implementation allows for this Account Service.",
+ "description": "The minimum password length for this account service.",
+ "longDescription": "This property shall contain the minimum password length that the implementation allows for this account service.",
"minimum": 0,
"readonly": true,
"type": "integer"
@@ -176,20 +176,20 @@
},
"PrivilegeMap": {
"$ref": "http://redfish.dmtf.org/schemas/v1/PrivilegeRegistry.json#/definitions/PrivilegeRegistry",
- "description": "The link to the mapping of the privileges required to complete a requested operation on a URI associated with this Service.",
- "longDescription": "This property shall contain a link to a Resource of type PrivilegeMapping that contains the privileges that are required for a user context to complete a requested operation on a URI associated with this Service.",
+ "description": "The link to the mapping of the privileges required to complete a requested operation on a URI associated with this service.",
+ "longDescription": "This property shall contain a link to a resource of type PrivilegeMapping that contains the privileges that are required for a user context to complete a requested operation on a URI associated with this service.",
"readonly": true,
"versionAdded": "v1_1_0"
},
"Roles": {
"$ref": "http://redfish.dmtf.org/schemas/v1/RoleCollection.json#/definitions/RoleCollection",
- "description": "The collection of Redfish Roles.",
- "longDescription": "This property shall contain a link to a Resource Collection of type RoleCollection.",
+ "description": "The collection of Redfish roles.",
+ "longDescription": "This property shall contain a link to a resource collection of type RoleCollection.",
"readonly": true
},
"ServiceEnabled": {
- "description": "An indication of whether the Account Service is enabled. If `true`, it is enabled. If `false`, it is disabled and users cannot be created, deleted, or modified, and new sessions cannot be started. However, established sessions may still continue to run. Any service, such as the Session Service, that attempts to access the disabled Account Service fails. However, this does not affect HTTP Basic Authentication connections.",
- "longDescription": "This property shall indicate whether the Account Service is enabled. If `true`, it is enabled. If `false`, it is disabled and users cannot be created, deleted, or modified, and new sessions cannot be started. However, established sessions may still continue to run. Any service, such as the Session Service, that attempts to access the disabled Account Service fails. However, this does not affect HTTP Basic Authentication connections.",
+ "description": "An indication of whether the account service is enabled. If `true`, it is enabled. If `false`, it is disabled and users cannot be created, deleted, or modified, and new sessions cannot be started. However, established sessions might still continue to run. Any service, such as the session service, that attempts to access the disabled account service fails. However, this does not affect HTTP Basic Authentication connections.",
+ "longDescription": "This property shall indicate whether the account service is enabled. If `true`, it is enabled. If `false`, it is disabled and users cannot be created, deleted, or modified, and new sessions cannot be started. However, established sessions might still continue to run. Any service, such as the session service, that attempts to access the disabled account service fails. However, this does not affect HTTP Basic Authentication connections.",
"readonly": false,
"type": [
"boolean",
@@ -198,8 +198,8 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "The status and health of the Resource and its subordinate or dependent Resources.",
- "longDescription": "This property shall contain any status or health properties of the Resource."
+ "description": "The status and health of the resource and its subordinate or dependent resources.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
}
},
"required": [
@@ -212,8 +212,8 @@
},
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -231,8 +231,8 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource.",
"versionAdded": "v1_2_0"
}
},
@@ -272,8 +272,8 @@
"versionAdded": "v1_3_0"
},
"KerberosKeytab": {
- "description": "The Base64-encoded version of the Kerberos keytab for this Service. A PATCH or PUT operation writes the keytab. This property is `null` in responses.",
- "longDescription": "This property shall contain a Base64-encoded version of the Kerberos keytab for this Service. A PATCH or PUT operation writes the keytab. The value shall be `null` in responses.",
+ "description": "The Base64-encoded version of the Kerberos keytab for this service. A PATCH or PUT operation writes the keytab. This property is `null` in responses.",
+ "longDescription": "This property shall contain a Base64-encoded version of the Kerberos keytab for this service. A PATCH or PUT operation writes the keytab. The value shall be `null` in responses.",
"readonly": false,
"type": [
"string",
@@ -288,8 +288,8 @@
"versionAdded": "v1_3_0"
},
"Password": {
- "description": "The password for this Service. A PATCH or PUT request writes the password. This property is `null` in responses.",
- "longDescription": "This property shall contain the password for this Service. A PATCH or PUT operation writes the password. The value shall be `null` in responses.",
+ "description": "The password for this service. A PATCH or PUT request writes the password. This property is `null` in responses.",
+ "longDescription": "This property shall contain the password for this service. A PATCH or PUT operation writes the password. The value shall be `null` in responses.",
"readonly": false,
"type": [
"string",
@@ -298,8 +298,8 @@
"versionAdded": "v1_3_0"
},
"Token": {
- "description": "The token for this Service. A PATCH or PUT operation writes the token. This property is `null` in responses.",
- "longDescription": "This property shall contain the token for this Service. A PATCH or PUT operation writes the token. The value shall be `null` in responses.",
+ "description": "The token for this service. A PATCH or PUT operation writes the token. This property is `null` in responses.",
+ "longDescription": "This property shall contain the token for this service. A PATCH or PUT operation writes the token. The value shall be `null` in responses.",
"readonly": false,
"type": [
"string",
@@ -308,8 +308,8 @@
"versionAdded": "v1_3_0"
},
"Username": {
- "description": "The user name for the Service.",
- "longDescription": "This property shall contain the user name for this Service.",
+ "description": "The user name for the service.",
+ "longDescription": "This property shall contain the user name for this service.",
"readonly": false,
"type": "string",
"versionAdded": "v1_3_0"
@@ -361,8 +361,8 @@
}
],
"deprecated": "This property is deprecated because the account provider type is known when used in the LDAP and ActiveDirectory objects.",
- "description": "The type of external account provider to which this Service connects.",
- "longDescription": "This property shall contain the type of external account provider to which this Service connects.",
+ "description": "The type of external account provider to which this service connects.",
+ "longDescription": "This property shall contain the type of external account provider to which this service connects.",
"readonly": true,
"versionAdded": "v1_3_0",
"versionDeprecated": "v1_5_0"
@@ -376,7 +376,7 @@
"Certificates": {
"$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
"description": "The link to a collection of certificates that the external account provider uses.",
- "longDescription": "This property shall contain a link to a Resource Collection of certificates of the CertificateCollection type that the external account provider uses.",
+ "longDescription": "This property shall contain a link to a resource collection of type CertificateCollection that contains certificates the external account provider uses.",
"readonly": true,
"versionAdded": "v1_4_0"
},
@@ -394,7 +394,7 @@
"versionAdded": "v1_7_0"
},
"RemoteRoleMapping": {
- "description": "The mapping rules to convert the external account providers account information to the local Redfish Role.",
+ "description": "The mapping rules to convert the external account providers account information to the local Redfish role.",
"items": {
"anyOf": [
{
@@ -405,7 +405,7 @@
}
]
},
- "longDescription": "This property shall contain a set of the mapping rules that are used to convert the external account providers account information to the local Redfish Role.",
+ "longDescription": "This property shall contain a set of the mapping rules that are used to convert the external account providers account information to the local Redfish role.",
"type": "array",
"versionAdded": "v1_3_0"
},
@@ -417,7 +417,7 @@
"null"
]
},
- "longDescription": "This property shall contain the addresses of the account providers to which this external account provider links. The format of this field depends on the type of external account provider. Each item in the array shall contain a single address. Services may define their own behavior for managing multiple addresses.",
+ "longDescription": "This property shall contain the addresses of the account providers to which this external account provider links. The format of this field depends on the type of external account provider. Each item in the array shall contain a single address. Services can define their own behavior for managing multiple addresses.",
"readonly": false,
"type": "array",
"versionAdded": "v1_3_0"
@@ -542,16 +542,16 @@
"LocalFirst"
],
"enumDescriptions": {
- "Disabled": "The service never authenticates users based on the Account Service-defined accounts collection.",
- "Enabled": "The service authenticates users based on the Account Service-defined accounts collection.",
- "Fallback": "The service authenticates users based on the Account Service-defined accounts collection only if any external account providers are currently unreachable.",
- "LocalFirst": "The service first authenticates users based on the Account Service-defined accounts collection. If authentication fails, the Service authenticates by using external account providers."
+ "Disabled": "The service never authenticates users based on the account service-defined accounts collection.",
+ "Enabled": "The service authenticates users based on the account service-defined accounts collection.",
+ "Fallback": "The service authenticates users based on the account service-defined accounts collection only if any external account providers are currently unreachable.",
+ "LocalFirst": "The service first authenticates users based on the account service-defined accounts collection. If authentication fails, the service authenticates by using external account providers."
},
"enumLongDescriptions": {
- "Disabled": "The service shall never authenticate users based on the Account Service-defined Accounts Resource Collection.",
- "Enabled": "The service shall authenticate users based on the Account Service-defined Accounts Resource Collection.",
- "Fallback": "The service shall authenticate users based on the Account Service-defined Accounts Resource Collection only if any external account providers are currently unreachable.",
- "LocalFirst": "The service shall first authenticate users based on the Account Service-defined Accounts Resource Collection. If authentication fails, the Service shall authenticate by using external account providers."
+ "Disabled": "The service shall never authenticate users based on the account service-defined manager accounts resource collection.",
+ "Enabled": "The service shall authenticate users based on the account service-defined manager accounts resource collection.",
+ "Fallback": "The service shall authenticate users based on the account service-defined manager accounts resource collection only if any external account providers are currently unreachable.",
+ "LocalFirst": "The service shall first authenticate users based on the account service-defined manager accounts resource collection. If authentication fails, the service shall authenticate by using external account providers."
},
"enumVersionAdded": {
"LocalFirst": "v1_6_0"
@@ -560,8 +560,8 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -581,8 +581,8 @@
},
"RoleMapping": {
"additionalProperties": false,
- "description": "The mapping rules that are used to convert the external account providers account information to the local Redfish Role.",
- "longDescription": "This type shall contain mapping rules that are used to convert the external account providers account information to the local Redfish Role.",
+ "description": "The mapping rules that are used to convert the external account providers account information to the local Redfish role.",
+ "longDescription": "This type shall contain mapping rules that are used to convert the external account providers account information to the local Redfish role.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -599,8 +599,8 @@
},
"properties": {
"LocalRole": {
- "description": "The name of the local Redfish Role to which to map the remote user or group.",
- "longDescription": "This property shall contain the RoleId property value within a Role Resource on this Redfish Service to which to map the remote user or group.",
+ "description": "The name of the local Redfish role to which to map the remote user or group.",
+ "longDescription": "This property shall contain the RoleId property value within a role resource on this Redfish service to which to map the remote user or group.",
"readonly": false,
"type": [
"string",
@@ -615,8 +615,8 @@
"versionAdded": "v1_3_0"
},
"RemoteGroup": {
- "description": "The name of the remote group, or the remote role in the case of a Redfish Service, that maps to the local Redfish Role to which this entity links.",
- "longDescription": "This property shall contain the name of the remote group, or the remote role in the case of a Redfish Service, that maps to the local Redfish Role to which this entity links.",
+ "description": "The name of the remote group, or the remote role in the case of a Redfish service, that maps to the local Redfish role to which this entity links.",
+ "longDescription": "This property shall contain the name of the remote group, or the remote role in the case of a Redfish service, that maps to the local Redfish role to which this entity links.",
"readonly": false,
"type": [
"string",
@@ -625,8 +625,8 @@
"versionAdded": "v1_3_0"
},
"RemoteUser": {
- "description": "The name of the remote user that maps to the local Redfish Role to which this entity links.",
- "longDescription": "This property shall contain the name of the remote user that maps to the local Redfish Role to which this entity links.",
+ "description": "The name of the remote user that maps to the local Redfish role to which this entity links.",
+ "longDescription": "This property shall contain the name of the remote user that maps to the local Redfish role to which this entity links.",
"readonly": false,
"type": [
"string",
@@ -640,5 +640,5 @@
},
"owningEntity": "DMTF",
"release": "2019.4",
- "title": "#AccountService.v1_7_0.AccountService"
+ "title": "#AccountService.v1_7_1.AccountService"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Aggregate/Aggregate.json b/static/redfish/v1/JsonSchemas/Aggregate/Aggregate.json
new file mode 100644
index 0000000000..023098b377
--- /dev/null
+++ b/static/redfish/v1/JsonSchemas/Aggregate/Aggregate.json
@@ -0,0 +1,333 @@
+{
+ "$id": "http://redfish.dmtf.org/schemas/v1/Aggregate.v1_0_0.json",
+ "$ref": "#/definitions/Aggregate",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "definitions": {
+ "Actions": {
+ "additionalProperties": false,
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "#Aggregate.AddElements": {
+ "$ref": "#/definitions/AddElements"
+ },
+ "#Aggregate.RemoveElements": {
+ "$ref": "#/definitions/RemoveElements"
+ },
+ "#Aggregate.Reset": {
+ "$ref": "#/definitions/Reset"
+ },
+ "#Aggregate.SetDefaultBootOrder": {
+ "$ref": "#/definitions/SetDefaultBootOrder"
+ },
+ "Oem": {
+ "$ref": "#/definitions/OemActions",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource."
+ }
+ },
+ "type": "object"
+ },
+ "AddElements": {
+ "additionalProperties": false,
+ "description": "This action is used to add one or more resources to the aggregate.",
+ "longDescription": "This action shall add one or more resources to the aggregate, resulting in that the resources are included in the Elements array of the aggregate.",
+ "parameters": {
+ "Elements": {
+ "description": "An array of resource links to add to the Elements array.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Resource"
+ },
+ "longDescription": "This parameter shall contain an array of links to the specified resources to add to the aggregate's Elements array.",
+ "requiredParameter": true,
+ "type": "array"
+ }
+ },
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "target": {
+ "description": "Link to invoke action",
+ "format": "uri-reference",
+ "type": "string"
+ },
+ "title": {
+ "description": "Friendly action name",
+ "type": "string"
+ }
+ },
+ "type": "object"
+ },
+ "Aggregate": {
+ "additionalProperties": false,
+ "description": "The Aggregate schema describes a grouping method for an aggregation service. Aggregates are formal groups of resources that are more persistent than ad hoc groupings.",
+ "longDescription": "This resource shall represent an aggregation service grouping method for a Redfish implementation.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "@odata.context": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
+ },
+ "@odata.etag": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
+ },
+ "@odata.id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
+ },
+ "@odata.type": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
+ },
+ "Actions": {
+ "$ref": "#/definitions/Actions",
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource."
+ },
+ "Description": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Description"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "readonly": true
+ },
+ "Elements": {
+ "description": "The elements of this aggregate.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Resource"
+ },
+ "longDescription": "This property shall contain an array of links to the elements of this aggregate.",
+ "readonly": true,
+ "type": "array"
+ },
+ "Elements@odata.count": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
+ },
+ "ElementsCount": {
+ "description": "The number of entries in the Elements array.",
+ "longDescription": "This property shall contain the number of entries in the Elements array.",
+ "minimum": 0,
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ]
+ },
+ "Id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
+ "readonly": true
+ },
+ "Name": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
+ "readonly": true
+ },
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
+ }
+ },
+ "required": [
+ "Elements",
+ "@odata.id",
+ "@odata.type",
+ "Id",
+ "Name"
+ ],
+ "requiredOnCreate": [
+ "Elements"
+ ],
+ "type": "object"
+ },
+ "OemActions": {
+ "additionalProperties": true,
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {},
+ "type": "object"
+ },
+ "RemoveElements": {
+ "additionalProperties": false,
+ "description": "This action is used to remove one or more resources from the aggregate.",
+ "longDescription": "This action shall remove one or more resources from the aggregate, resulting in that the resources are removed from the Elements array of the aggregate.",
+ "parameters": {
+ "Elements": {
+ "description": "An array of resource links to remove from the Elements array.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Resource"
+ },
+ "longDescription": "This parameter shall contain an array of links to the specified resources to remove from the aggregate's Elements array.",
+ "requiredParameter": true,
+ "type": "array"
+ }
+ },
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "target": {
+ "description": "Link to invoke action",
+ "format": "uri-reference",
+ "type": "string"
+ },
+ "title": {
+ "description": "Friendly action name",
+ "type": "string"
+ }
+ },
+ "type": "object"
+ },
+ "Reset": {
+ "additionalProperties": false,
+ "description": "This action is used to reset a collection of resources. For example, this could be an aggregate or a list of computer systems.",
+ "longDescription": "This action shall perform a reset of a collection of resources.",
+ "parameters": {
+ "BatchSize": {
+ "description": "The number of elements in each batch being reset.",
+ "longDescription": "This parameter shall contain the number of elements in each batch simultaneously being issued a reset.",
+ "minimum": 0,
+ "type": "integer"
+ },
+ "DelayBetweenBatchesInSeconds": {
+ "description": "The delay of the batches of elements being reset in seconds.",
+ "longDescription": "This parameter shall contain the delay of the batches of elements being reset in seconds.",
+ "minimum": 0,
+ "type": "integer",
+ "units": "s"
+ },
+ "ResetType": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/ResetType",
+ "description": "The type of reset.",
+ "longDescription": "This parameter shall contain the type of reset. The service can accept a request without the parameter and perform an implementation-specific default reset."
+ }
+ },
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "target": {
+ "description": "Link to invoke action",
+ "format": "uri-reference",
+ "type": "string"
+ },
+ "title": {
+ "description": "Friendly action name",
+ "type": "string"
+ }
+ },
+ "type": "object"
+ },
+ "SetDefaultBootOrder": {
+ "additionalProperties": false,
+ "description": "This action is used to restore the boot order to the default state for the computer systems that are members of this aggregate.",
+ "longDescription": "This action shall restore the boot order to the default state for the computer systems that are members of this aggregate.",
+ "parameters": {},
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "target": {
+ "description": "Link to invoke action",
+ "format": "uri-reference",
+ "type": "string"
+ },
+ "title": {
+ "description": "Friendly action name",
+ "type": "string"
+ }
+ },
+ "type": "object"
+ }
+ },
+ "owningEntity": "DMTF",
+ "release": "2020.2",
+ "title": "#Aggregate.v1_0_0.Aggregate"
+} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Aggregate/index.json b/static/redfish/v1/JsonSchemas/Aggregate/index.json
new file mode 100644
index 0000000000..3ebc8acd35
--- /dev/null
+++ b/static/redfish/v1/JsonSchemas/Aggregate/index.json
@@ -0,0 +1,21 @@
+{
+ "@odata.context": "/redfish/v1/$metadata#JsonSchemaFile.JsonSchemaFile",
+ "@odata.id": "/redfish/v1/JsonSchemas/Aggregate",
+ "@odata.type": "#JsonSchemaFile.v1_0_2.JsonSchemaFile",
+ "Name": "Aggregate Schema File",
+ "Schema": "#Aggregate.Aggregate",
+ "Description": "Aggregate Schema File Location",
+ "Id": "Aggregate",
+ "Languages": [
+ "en"
+ ],
+ "Languages@odata.count": 1,
+ "Location": [
+ {
+ "Language": "en",
+ "PublicationUri": "http://redfish.dmtf.org/schemas/v1/Aggregate.json",
+ "Uri": "/redfish/v1/JsonSchemas/Aggregate/Aggregate.json"
+ }
+ ],
+ "Location@odata.count": 1
+} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/AggregationService/AggregationService.json b/static/redfish/v1/JsonSchemas/AggregationService/AggregationService.json
new file mode 100644
index 0000000000..1f4e52ed92
--- /dev/null
+++ b/static/redfish/v1/JsonSchemas/AggregationService/AggregationService.json
@@ -0,0 +1,268 @@
+{
+ "$id": "http://redfish.dmtf.org/schemas/v1/AggregationService.v1_0_0.json",
+ "$ref": "#/definitions/AggregationService",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "definitions": {
+ "Actions": {
+ "additionalProperties": false,
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "#AggregationService.Reset": {
+ "$ref": "#/definitions/Reset"
+ },
+ "#AggregationService.SetDefaultBootOrder": {
+ "$ref": "#/definitions/SetDefaultBootOrder"
+ },
+ "Oem": {
+ "$ref": "#/definitions/OemActions",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource."
+ }
+ },
+ "type": "object"
+ },
+ "AggregationService": {
+ "additionalProperties": true,
+ "description": "The AggregationService schema contains properties for managing aggregation operations, either on ad hoc combinations of resources or on defined sets of resources called aggregates. Access points define the properties needed to access the entity being aggregated and connection methods describe the protocol or other semantics of the connection.",
+ "longDescription": "This resource shall represent an aggregation service for a Redfish implementation.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "@odata.context": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
+ },
+ "@odata.etag": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
+ },
+ "@odata.id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
+ },
+ "@odata.type": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
+ },
+ "Actions": {
+ "$ref": "#/definitions/Actions",
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource."
+ },
+ "Aggregates": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/AggregateCollection.json#/definitions/AggregateCollection",
+ "description": "The link to the collection of aggregates associated with this service.",
+ "longDescription": "This property shall contain a link to a resource collection of type AggregateCollection.",
+ "readonly": true
+ },
+ "AggregationSources": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/AggregationSourceCollection.json#/definitions/AggregationSourceCollection",
+ "description": "The link to the collection of aggregation sources associated with this service.",
+ "longDescription": "This property shall contain a link to a resource collection of type AggregationSourceCollection.",
+ "readonly": true
+ },
+ "ConnectionMethods": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/ConnectionMethodCollection.json#/definitions/ConnectionMethodCollection",
+ "description": "The link to the collection of connection methods associated with this service.",
+ "longDescription": "This property shall contain a link to a resource collection of type ConnectionMethodCollection.",
+ "readonly": true
+ },
+ "Description": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Description"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "readonly": true
+ },
+ "Id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
+ "readonly": true
+ },
+ "Name": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
+ "readonly": true
+ },
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
+ },
+ "ServiceEnabled": {
+ "description": "An indication of whether the aggregation service is enabled.",
+ "longDescription": "This property shall indicate whether the aggregation service is enabled.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ]
+ },
+ "Status": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
+ "description": "The status and health of the resource and its subordinate or dependent resources.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
+ }
+ },
+ "required": [
+ "@odata.id",
+ "@odata.type",
+ "Id",
+ "Name"
+ ],
+ "type": "object"
+ },
+ "OemActions": {
+ "additionalProperties": true,
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {},
+ "type": "object"
+ },
+ "Reset": {
+ "additionalProperties": false,
+ "description": "This action is used to reset a set of resources. For example this could be a list of computer systems.",
+ "longDescription": "This action shall perform a reset of a set of resources.",
+ "parameters": {
+ "BatchSize": {
+ "description": "The number of elements in each batch being reset.",
+ "longDescription": "This parameter shall contain the number of elements in each batch simultaneously being issued a reset.",
+ "minimum": 0,
+ "type": "integer"
+ },
+ "DelayBetweenBatchesInSeconds": {
+ "description": "The delay of the batches of elements being reset in seconds.",
+ "longDescription": "This parameter shall contain the delay of the batches of elements being reset in seconds.",
+ "minimum": 0,
+ "type": "integer",
+ "units": "s"
+ },
+ "ResetType": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/ResetType",
+ "description": "The type of reset.",
+ "longDescription": "This parameter shall contain the type of reset. The service can accept a request without the parameter and perform an implementation-specific default reset."
+ },
+ "TargetURIs": {
+ "description": "An array of links to the resources being reset.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Resource"
+ },
+ "longDescription": "This parameter shall contain an array of links to the resources being reset.",
+ "requiredParameter": true,
+ "type": "array"
+ }
+ },
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "target": {
+ "description": "Link to invoke action",
+ "format": "uri-reference",
+ "type": "string"
+ },
+ "title": {
+ "description": "Friendly action name",
+ "type": "string"
+ }
+ },
+ "type": "object"
+ },
+ "SetDefaultBootOrder": {
+ "additionalProperties": false,
+ "description": "This action is used to restore the boot order to the default state for the specified computer systems.",
+ "longDescription": "This action shall restore the boot order to the default state for the specified computer systems.",
+ "parameters": {
+ "Systems": {
+ "description": "The computer systems to restore.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/ComputerSystem.json#/definitions/ComputerSystem"
+ },
+ "longDescription": "This parameter shall contain an array of links to resources of type ComputerSystem.",
+ "requiredParameter": true,
+ "type": "array"
+ }
+ },
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "target": {
+ "description": "Link to invoke action",
+ "format": "uri-reference",
+ "type": "string"
+ },
+ "title": {
+ "description": "Friendly action name",
+ "type": "string"
+ }
+ },
+ "type": "object"
+ }
+ },
+ "owningEntity": "DMTF",
+ "release": "2020.2",
+ "title": "#AggregationService.v1_0_0.AggregationService"
+} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/AggregationService/index.json b/static/redfish/v1/JsonSchemas/AggregationService/index.json
new file mode 100644
index 0000000000..a2c36723e2
--- /dev/null
+++ b/static/redfish/v1/JsonSchemas/AggregationService/index.json
@@ -0,0 +1,21 @@
+{
+ "@odata.context": "/redfish/v1/$metadata#JsonSchemaFile.JsonSchemaFile",
+ "@odata.id": "/redfish/v1/JsonSchemas/AggregationService",
+ "@odata.type": "#JsonSchemaFile.v1_0_2.JsonSchemaFile",
+ "Name": "AggregationService Schema File",
+ "Schema": "#AggregationService.AggregationService",
+ "Description": "AggregationService Schema File Location",
+ "Id": "AggregationService",
+ "Languages": [
+ "en"
+ ],
+ "Languages@odata.count": 1,
+ "Location": [
+ {
+ "Language": "en",
+ "PublicationUri": "http://redfish.dmtf.org/schemas/v1/AggregationService.json",
+ "Uri": "/redfish/v1/JsonSchemas/AggregationService/AggregationService.json"
+ }
+ ],
+ "Location@odata.count": 1
+} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/AggregationSource/AggregationSource.json b/static/redfish/v1/JsonSchemas/AggregationSource/AggregationSource.json
new file mode 100644
index 0000000000..f9fcdc44da
--- /dev/null
+++ b/static/redfish/v1/JsonSchemas/AggregationSource/AggregationSource.json
@@ -0,0 +1,217 @@
+{
+ "$id": "http://redfish.dmtf.org/schemas/v1/AggregationSource.v1_0_0.json",
+ "$ref": "#/definitions/AggregationSource",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "definitions": {
+ "Actions": {
+ "additionalProperties": false,
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "Oem": {
+ "$ref": "#/definitions/OemActions",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource."
+ }
+ },
+ "type": "object"
+ },
+ "AggregationSource": {
+ "additionalProperties": false,
+ "description": "The AggregationSource schema is used to represent the source of information for a subset of the resources provided by a Redfish service. It can be thought of as a provider of information. As such, most such interfaces have requirements to support the gathering of information like address and account used to access the information.",
+ "longDescription": "This resource shall represent an aggregation source for a Redfish implementation.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "@odata.context": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
+ },
+ "@odata.etag": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
+ },
+ "@odata.id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
+ },
+ "@odata.type": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
+ },
+ "Actions": {
+ "$ref": "#/definitions/Actions",
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource."
+ },
+ "Description": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Description"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "readonly": true
+ },
+ "HostName": {
+ "description": "The URI of the system to be accessed.",
+ "format": "uri-reference",
+ "longDescription": "This property shall contain the URI of the system to be accessed.",
+ "readonly": false,
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "Id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
+ "readonly": true
+ },
+ "Links": {
+ "$ref": "#/definitions/Links",
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."
+ },
+ "Name": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
+ "readonly": true
+ },
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
+ },
+ "Password": {
+ "description": "The password for accessing the aggregation source. The value is `null` in responses.",
+ "longDescription": "This property shall contain a password for accessing the aggregation source. The value shall be `null` in responses.",
+ "readonly": false,
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "UserName": {
+ "description": "The user name for accessing the aggregation source.",
+ "longDescription": "This property shall contain the user name for accessing the aggregation source.",
+ "readonly": false,
+ "type": [
+ "string",
+ "null"
+ ]
+ }
+ },
+ "required": [
+ "HostName",
+ "@odata.id",
+ "@odata.type",
+ "Id",
+ "Name"
+ ],
+ "requiredOnCreate": [
+ "HostName"
+ ],
+ "type": "object"
+ },
+ "Links": {
+ "additionalProperties": false,
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "ConnectionMethod": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/ConnectionMethod.json#/definitions/ConnectionMethod"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "An array of links to the connection methods used to contact this aggregation source.",
+ "longDescription": "This property shall contain an array of links to resources of type ConnectionMethod that are used to connect to the aggregation source.",
+ "readonly": true
+ },
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
+ },
+ "ResourcesAccessed": {
+ "description": "An array links to the resources added to the service through this aggregation source. It is recommended that this be the minimal number of properties needed to find the resources that would be lost when the aggregation source is deleted.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Resource"
+ },
+ "longDescription": "This property shall contain an array of links to the resources added to the service through the aggregation source. It is recommended that this be the minimal number of properties needed to find the resources that would be lost when the aggregation source is deleted. For example, this could be the pointers to the members of the root level collections or the manager of a BMC.",
+ "readonly": true,
+ "type": "array"
+ },
+ "ResourcesAccessed@odata.count": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
+ }
+ },
+ "type": "object"
+ },
+ "OemActions": {
+ "additionalProperties": true,
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {},
+ "type": "object"
+ }
+ },
+ "owningEntity": "DMTF",
+ "release": "2020.2",
+ "title": "#AggregationSource.v1_0_0.AggregationSource"
+} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/AggregationSource/index.json b/static/redfish/v1/JsonSchemas/AggregationSource/index.json
new file mode 100644
index 0000000000..a9c058a943
--- /dev/null
+++ b/static/redfish/v1/JsonSchemas/AggregationSource/index.json
@@ -0,0 +1,21 @@
+{
+ "@odata.context": "/redfish/v1/$metadata#JsonSchemaFile.JsonSchemaFile",
+ "@odata.id": "/redfish/v1/JsonSchemas/AggregationSource",
+ "@odata.type": "#JsonSchemaFile.v1_0_2.JsonSchemaFile",
+ "Name": "AggregationSource Schema File",
+ "Schema": "#AggregationSource.AggregationSource",
+ "Description": "AggregationSource Schema File Location",
+ "Id": "AggregationSource",
+ "Languages": [
+ "en"
+ ],
+ "Languages@odata.count": 1,
+ "Location": [
+ {
+ "Language": "en",
+ "PublicationUri": "http://redfish.dmtf.org/schemas/v1/AggregationSource.json",
+ "Uri": "/redfish/v1/JsonSchemas/AggregationSource/AggregationSource.json"
+ }
+ ],
+ "Location@odata.count": 1
+} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/AttributeRegistry/AttributeRegistry.json b/static/redfish/v1/JsonSchemas/AttributeRegistry/AttributeRegistry.json
index 2bb4553a45..e7c4663fa8 100644
--- a/static/redfish/v1/JsonSchemas/AttributeRegistry/AttributeRegistry.json
+++ b/static/redfish/v1/JsonSchemas/AttributeRegistry/AttributeRegistry.json
@@ -1,13 +1,13 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/AttributeRegistry.v1_3_2.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/AttributeRegistry.v1_3_3.json",
"$ref": "#/definitions/AttributeRegistry",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -25,8 +25,8 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource.",
"versionAdded": "v1_1_0"
}
},
@@ -34,8 +34,8 @@
},
"AttributeRegistry": {
"additionalProperties": false,
- "description": "The AttributeRegistry schema contains a set of key-value pairs that represent the structure of an Attribute Registry. It includes mechanisms for building user interfaces, or menus, allowing consistent navigation of the contents. The Attribute Registry is specific to an implementation or product. The attributes and property names are not standardized.",
- "longDescription": "This Resource shall represent an Attribute Registry for a Redfish implementation.",
+ "description": "The AttributeRegistry schema contains a set of key-value pairs that represent the structure of an attribute registry. It includes mechanisms for building user interfaces, or menus, allowing consistent navigation of the contents. The attribute registry is specific to an implementation or product. The attributes and property names are not standardized.",
+ "longDescription": "This resource shall represent an attribute registry for a Redfish implementation.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -56,8 +56,8 @@
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this Resource.",
- "longDescription": "This property shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource.",
"versionAdded": "v1_1_0"
},
"Description": {
@@ -76,7 +76,7 @@
"readonly": true
},
"Language": {
- "description": "The RFC5646-conformant language code for the Attribute Registry.",
+ "description": "The RFC5646-conformant language code for the attribute registry.",
"longDescription": "This property shall contain an RFC5646-conformant language code.",
"readonly": true,
"type": "string"
@@ -91,8 +91,8 @@
"longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"OwningEntity": {
- "description": "The organization or company that publishes this Attribute Registry.",
- "longDescription": "This property shall represent the publisher of this Attribute Registry.",
+ "description": "The organization or company that publishes this attribute registry.",
+ "longDescription": "This property shall represent the publisher of this attribute registry.",
"readonly": true,
"type": "string"
},
@@ -102,18 +102,18 @@
"longDescription": "This property shall list attributes for this component, along with their possible values, dependencies, and other metadata."
},
"RegistryVersion": {
- "description": "The Attribute Registry version.",
- "longDescription": "This property shall contain the version of this Attribute Registry.",
+ "description": "The attribute registry version.",
+ "longDescription": "This property shall contain the version of this attribute registry.",
"pattern": "^\\d+\\.\\d+\\.\\d+$",
"readonly": true,
"type": "string"
},
"SupportedSystems": {
- "description": "An array of systems that this Attribute Registry supports.",
+ "description": "An array of systems that this attribute registry supports.",
"items": {
"$ref": "#/definitions/SupportedSystems"
},
- "longDescription": "This property shall contain an array containing a list of systems that this Attribute Registry supports.",
+ "longDescription": "This property shall contain an array containing a list of systems that this attribute registry supports.",
"type": "array"
}
},
@@ -205,7 +205,7 @@
"properties": {
"AttributeName": {
"description": "The unique name for the attribute.",
- "longDescription": "This property shall contain the name of this attribute that is unique in this Attribute Registry.",
+ "longDescription": "This property shall contain the name of this attribute that is unique in this attribute registry.",
"pattern": "^[A-Za-z][A-Za-z0-9_]+$",
"readonly": true,
"type": "string"
@@ -467,8 +467,8 @@
"properties": {
"Dependency": {
"$ref": "#/definitions/Dependency",
- "description": "The dependency expression for one or more attributes in this Attribute Registry.",
- "longDescription": "This property shall contain the dependency expression for one or more attributes in this Attribute Registry."
+ "description": "The dependency expression for one or more attributes in this attribute registry.",
+ "longDescription": "This property shall contain the dependency expression for one or more attributes in this attribute registry."
},
"DependencyFor": {
"description": "The AttributeName of the attribute whose change triggers the evaluation of this dependency expression.",
@@ -488,8 +488,8 @@
},
"Dependency": {
"additionalProperties": false,
- "description": "The dependency expression for one or more attributes in this Attribute Registry.",
- "longDescription": "This type shall describe the dependency expression for one or more attributes in this Attribute Registry.",
+ "description": "The dependency expression for one or more attributes in this attribute registry.",
+ "longDescription": "This type shall describe the dependency expression for one or more attributes in this attribute registry.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -765,7 +765,7 @@
},
"MenuName": {
"description": "The unique name string of this menu.",
- "longDescription": "This property shall contain the name of this menu that is unique in this Attribute Registry.",
+ "longDescription": "This property shall contain the name of this menu that is unique in this attribute registry.",
"pattern": "^[^/]+$",
"readonly": true,
"type": "string"
@@ -800,8 +800,8 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -839,11 +839,11 @@
},
"properties": {
"Attributes": {
- "description": "An array of attributes and their possible values in the Attribute Registry.",
+ "description": "An array of attributes and their possible values in the attribute registry.",
"items": {
"$ref": "#/definitions/Attributes"
},
- "longDescription": "This property shall contain an array containing the attributes and their possible values and other metadata in the Attribute Registry.",
+ "longDescription": "This property shall contain an array containing the attributes and their possible values and other metadata in the attribute registry.",
"type": "array"
},
"Dependencies": {
@@ -855,11 +855,11 @@
"type": "array"
},
"Menus": {
- "description": "An array for the attributes menus and their hierarchy in the Attribute Registry.",
+ "description": "An array for the attributes menus and their hierarchy in the attribute registry.",
"items": {
"$ref": "#/definitions/Menus"
},
- "longDescription": "This property shall contain an array containing the attributes menus and their hierarchy in the Attribute Registry.",
+ "longDescription": "This property shall contain an array containing the attributes menus and their hierarchy in the attribute registry.",
"type": "array"
}
},
@@ -867,8 +867,8 @@
},
"SupportedSystems": {
"additionalProperties": false,
- "description": "A system that this Attribute Registry supports.",
- "longDescription": "This type shall describe a system that this Attribute Registry supports.",
+ "description": "A system that this attribute registry supports.",
+ "longDescription": "This type shall describe a system that this attribute registry supports.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -886,7 +886,7 @@
"properties": {
"FirmwareVersion": {
"description": "Firmware version.",
- "longDescription": "The version of the component firmware image to which this Attribute Registry applies.",
+ "longDescription": "The version of the component firmware image to which this attribute registry applies.",
"readonly": true,
"type": [
"string",
@@ -895,8 +895,8 @@
"versionAdded": "v1_1_0"
},
"ProductName": {
- "description": "The product name of the computer system to which this Attribute Registry applies.",
- "longDescription": "This property shall contain the product name of the computer system to which this Attribute Registry applies.",
+ "description": "The product name of the computer system to which this attribute registry applies.",
+ "longDescription": "This property shall contain the product name of the computer system to which this attribute registry applies.",
"readonly": true,
"type": [
"string",
@@ -904,8 +904,8 @@
]
},
"SystemId": {
- "description": "The ID of the systems to which this Attribute Registry applies.",
- "longDescription": "This property shall contain the system ID that identifies the systems to which this Attribute Registry applies. This may be identified by one or more properties in the ComputerSystem Resource, such as Model, SubModel, or SKU.",
+ "description": "The ID of the systems to which this attribute registry applies.",
+ "longDescription": "This property shall contain the system ID that identifies the systems to which this attribute registry applies. This might be identified by one or more properties in the computer system resource, such as Model, SubModel, or SKU.",
"pattern": "^[A-Za-z0-9]+$",
"readonly": true,
"type": [
@@ -919,5 +919,5 @@
},
"owningEntity": "DMTF",
"release": "2018.3",
- "title": "#AttributeRegistry.v1_3_2.AttributeRegistry"
+ "title": "#AttributeRegistry.v1_3_3.AttributeRegistry"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Bios/Bios.json b/static/redfish/v1/JsonSchemas/Bios/Bios.json
index 3a06bb8890..284a77c1fc 100644
--- a/static/redfish/v1/JsonSchemas/Bios/Bios.json
+++ b/static/redfish/v1/JsonSchemas/Bios/Bios.json
@@ -1,13 +1,13 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Bios.v1_1_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Bios.v1_1_1.json",
"$ref": "#/definitions/Bios",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -31,8 +31,8 @@
},
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource."
}
},
"type": "object"
@@ -40,7 +40,7 @@
"Attributes": {
"additionalProperties": false,
"description": "The list of BIOS attributes and their values as determined by the manufacturer or provider.",
- "longDescription": "This property shall contain the list of BIOS attributes and their values as determined by the manufacturer or provider. This object shall describe BIOS attribute settings as additional properties. If the object specifies a BIOS Attribute Registry, attributes shall be looked up in that Attribute Registry by their attribute name. Attributes in this Attribute Registry with the AttributeType of Enumeration shall use valid ValueName values in this object, as listed in that Attribute Registry.",
+ "longDescription": "This property shall contain the list of BIOS attributes and their values as determined by the manufacturer or provider. This object shall describe BIOS attribute settings as additional properties. If the object specifies a BIOS attribute registry, attributes shall be looked up in that attribute registry by their attribute name. Attributes in this attribute registry with the AttributeType of `Enumeration` shall use valid ValueName values in this object, as listed in that attribute registry.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -68,8 +68,8 @@
},
"Bios": {
"additionalProperties": true,
- "description": "The Bios schema contains properties related to the BIOS Attribute Registry. The Attribute Registry describes the system-specific BIOS attributes and actions for changing to BIOS settings. Changes to the BIOS typically require a system reset before they take effect. It is likely that a client finds the `@Redfish.Settings` term in this Resource, and if it is found, the client makes requests to change BIOS settings by modifying the Resource identified by the `@Redfish.Settings` term.",
- "longDescription": "This Resource shall represent BIOS attributes for a Redfish implementation.",
+ "description": "The Bios schema contains properties related to the BIOS attribute registry. The attribute registry describes the system-specific BIOS attributes and actions for changing to BIOS settings. Changes to the BIOS typically require a system reset before they take effect. It is likely that a client finds the `@Redfish.Settings` term in this resource, and if it is found, the client makes requests to change BIOS settings by modifying the resource identified by the `@Redfish.Settings` term.",
+ "longDescription": "This resource shall represent BIOS attributes for a Redfish implementation.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -99,12 +99,12 @@
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this Resource.",
- "longDescription": "This property shall contain the available actions for this Resource."
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource."
},
"AttributeRegistry": {
- "description": "The Resource ID of the Attribute Registry that has the system-specific information about a BIOS Resource.",
- "longDescription": "The link to the Attribute Registry that lists the metadata describing the BIOS attribute settings in this Resource.",
+ "description": "The resource ID of the attribute registry that has the system-specific information about a BIOS resource.",
+ "longDescription": "The link to the attribute registry that lists the metadata describing the BIOS attribute settings in this resource.",
"readonly": true,
"type": [
"string",
@@ -114,7 +114,7 @@
"Attributes": {
"$ref": "#/definitions/Attributes",
"description": "The list of BIOS attributes specific to the manufacturer or provider.",
- "longDescription": "This property shall contain the list of BIOS attributes specific to the manufacturer or provider. BIOS Attribute settings appear as additional properties in this object, and can be looked up in the Attribute Registry by their AttributeName."
+ "longDescription": "This property shall contain the list of BIOS attributes specific to the manufacturer or provider. BIOS attribute settings appear as additional properties in this object, and can be looked up in the attribute registry by their AttributeName."
},
"Description": {
"anyOf": [
@@ -133,8 +133,8 @@
},
"Links": {
"$ref": "#/definitions/Links",
- "description": "The links to other Resources that are related to this Resource.",
- "longDescription": "This property shall contain links to Resources that are related to but are not contained by or subordinate to this Resource.",
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource.",
"versionAdded": "v1_1_0"
},
"Name": {
@@ -208,8 +208,8 @@
},
"Links": {
"additionalProperties": false,
- "description": "The links to other Resources that are related to this Resource.",
- "longDescription": "This Redfish Specification-described type shall contain links to Resources that are related to but are not contained by or subordinate to this Resource.",
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -227,8 +227,8 @@
"properties": {
"ActiveSoftwareImage": {
"$ref": "http://redfish.dmtf.org/schemas/v1/SoftwareInventory.json#/definitions/SoftwareInventory",
- "description": "The link to the SoftwareInventory that represents the active BIOS firmware image.",
- "longDescription": "This property shall contain a link to the SoftwareInventory Resource that represents the active BIOS firmware image.",
+ "description": "The link to the software inventory that represents the active BIOS firmware image.",
+ "longDescription": "This property shall contain a link a resource of type SoftwareInventory that represents the active BIOS firmware image.",
"readonly": false,
"versionAdded": "v1_1_0"
},
@@ -242,7 +242,7 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/SoftwareInventory.json#/definitions/SoftwareInventory"
},
- "longDescription": "This property shall contain an array of links to the SoftwareInventory Resources that represent the firmware images that apply to this BIOS.",
+ "longDescription": "This property shall contain an array of links to resources of type SoftwareInventory that represent the firmware images that apply to this BIOS.",
"readonly": true,
"type": "array",
"versionAdded": "v1_1_0"
@@ -255,8 +255,8 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -277,7 +277,7 @@
"ResetBios": {
"additionalProperties": false,
"description": "This action resets the BIOS attributes to default.",
- "longDescription": "This action shall reset the BIOS attributes to their default values. A system reset may be required to apply the default values. This action may impact other Resources.",
+ "longDescription": "This action shall reset the BIOS attributes to their default values. To apply the default values, a system reset might be required. This action might impact other resources.",
"parameters": {},
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -309,5 +309,5 @@
},
"owningEntity": "DMTF",
"release": "2019.2",
- "title": "#Bios.v1_1_0.Bios"
+ "title": "#Bios.v1_1_1.Bios"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/BootOption/BootOption.json b/static/redfish/v1/JsonSchemas/BootOption/BootOption.json
index f72a95ed91..b4603e0474 100644
--- a/static/redfish/v1/JsonSchemas/BootOption/BootOption.json
+++ b/static/redfish/v1/JsonSchemas/BootOption/BootOption.json
@@ -1,13 +1,13 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/BootOption.v1_0_3.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/BootOption.v1_0_4.json",
"$ref": "#/definitions/BootOption",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -25,16 +25,16 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource."
}
},
"type": "object"
},
"BootOption": {
"additionalProperties": false,
- "description": "The BootOption schema describes a boot option. It represents the properties of a bootable device available in the system.",
- "longDescription": "This Resource shall represent a single boot option within a system.",
+ "description": "The BootOption schema reports information about a single boot option in a system. It represents the properties of a bootable device available in the system.",
+ "longDescription": "This resource shall represent a single boot option within a system.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -64,8 +64,8 @@
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this Resource.",
- "longDescription": "This property shall contain the available actions for this Resource."
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource."
},
"Alias": {
"anyOf": [
@@ -91,7 +91,7 @@
},
"BootOptionReference": {
"description": "The unique boot option.",
- "longDescription": "This property shall correspond to the boot option or device. For UEFI systems, this string shall match the UEFI boot option variable name, such as `Boot####`. The BootOrder array of a ComputerSystem contains this value.",
+ "longDescription": "This property shall correspond to the boot option or device. For UEFI systems, this string shall match the UEFI boot option variable name, such as `Boot####`. The BootOrder array of a computer system resource contains this value.",
"readonly": true,
"type": [
"string",
@@ -132,11 +132,11 @@
"longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"RelatedItem": {
- "description": "An array of one or more IDs for the Resources associated with this boot option.",
+ "description": "An array of links to resources or objects associated with this boot option.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/idRef"
},
- "longDescription": "This property shall contain an array of IDs for pointers consistent with JSON Pointer syntax to the Resource that is being used for this Boot Option.",
+ "longDescription": "This property shall contain an array of links to resources or objects that are associated with this boot option.",
"readonly": true,
"type": "array"
},
@@ -144,7 +144,7 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"UefiDevicePath": {
- "description": "The UEFI device path to access this UEFI Boot Option.",
+ "description": "The UEFI device path to access this UEFI boot option.",
"longDescription": "This property shall contain the UEFI Specification-defined UEFI device path that identifies and locates the device for this boot option.",
"readonly": true,
"type": [
@@ -164,8 +164,8 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -186,5 +186,5 @@
},
"owningEntity": "DMTF",
"release": "2017.3",
- "title": "#BootOption.v1_0_3.BootOption"
+ "title": "#BootOption.v1_0_4.BootOption"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Certificate/Certificate.json b/static/redfish/v1/JsonSchemas/Certificate/Certificate.json
index b091227f98..9d9eb5782a 100644
--- a/static/redfish/v1/JsonSchemas/Certificate/Certificate.json
+++ b/static/redfish/v1/JsonSchemas/Certificate/Certificate.json
@@ -1,13 +1,13 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Certificate.v1_2_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Certificate.v1_2_1.json",
"$ref": "#/definitions/Certificate",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -31,8 +31,8 @@
},
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource."
}
},
"type": "object"
@@ -40,7 +40,7 @@
"Certificate": {
"additionalProperties": false,
"description": "The Certificate schema describes a certificate that proves the identify of a component, account, or service.",
- "longDescription": "This Resource contains a certificate for a Redfish implementation.",
+ "longDescription": "This resource shall represent a certificate for a Redfish implementation.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -70,8 +70,8 @@
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this Resource.",
- "longDescription": "This property shall contain the available actions for this Resource."
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource."
},
"CertificateString": {
"description": "The string for the certificate.",
@@ -252,8 +252,8 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -277,7 +277,7 @@
},
"additionalProperties": false,
"description": "This action generates a new key-pair for a certificate and produces a certificate signing request.",
- "longDescription": "This action shall use the certificate data to generate a new key-pair for a certificate. The response shall contain a signing request that a certificate authority (CA) must sign. The Service should retain the private key that generated this request for installation of the certificate. The private key should not be part of the response. The private key should not be part of the response.",
+ "longDescription": "This action shall use the certificate data to generate a new key-pair for a certificate. The response shall contain a signing request that a certificate authority (CA) must sign. The service should retain the private key that generated this request for installation of the certificate. The private key should not be part of the response. The private key should not be part of the response.",
"parameters": {
"ChallengePassword": {
"description": "The challenge password to apply to the certificate for revocation requests.",
@@ -357,7 +357,7 @@
"Certificate": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Certificate.json#/definitions/Certificate",
"description": "The link to the certificate being rekeyed.",
- "longDescription": "This property shall contain the URI of the Certificate Resource that is replaced after the certificate authority (CA) signs the certificate.",
+ "longDescription": "This property shall contain a link to a resource of type Certificate that is replaced after the certificate authority (CA) signs the certificate.",
"readonly": true,
"versionAdded": "v1_1_0"
}
@@ -374,7 +374,7 @@
},
"additionalProperties": false,
"description": "This action generates a certificate signing request by using the existing information and key-pair of the certificate.",
- "longDescription": "This action shall generate a certificate signing request using the existing information and key-pair of the certificate. The response shall contain a signing request that a certificate authority (CA) must sign. The Service should retain the private key that this request generates for when the certificate is installed. The private key should not be part of the response.",
+ "longDescription": "This action shall generate a certificate signing request using the existing information and key-pair of the certificate. The response shall contain a signing request that a certificate authority (CA) must sign. The service should retain the private key that this request generates for when the certificate is installed. The private key should not be part of the response.",
"parameters": {
"ChallengePassword": {
"description": "The challenge password to apply to the certificate for revocation requests.",
@@ -439,7 +439,7 @@
"Certificate": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Certificate.json#/definitions/Certificate",
"description": "The link to the certificate being renewed.",
- "longDescription": "This property shall contain the URI of the Certificate Resource that is replaced after the certificate authority (CA) signs the certificate.",
+ "longDescription": "This property shall contain a link to a resource of type Certificate that is replaced after the certificate authority (CA) signs the certificate.",
"readonly": true,
"versionAdded": "v1_1_0"
}
@@ -453,5 +453,5 @@
},
"owningEntity": "DMTF",
"release": "2020.1",
- "title": "#Certificate.v1_2_0.Certificate"
+ "title": "#Certificate.v1_2_1.Certificate"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/CertificateService/CertificateService.json b/static/redfish/v1/JsonSchemas/CertificateService/CertificateService.json
index 9b2915489e..0457f93b26 100644
--- a/static/redfish/v1/JsonSchemas/CertificateService/CertificateService.json
+++ b/static/redfish/v1/JsonSchemas/CertificateService/CertificateService.json
@@ -1,13 +1,13 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/CertificateService.v1_0_2.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/CertificateService.v1_0_3.json",
"$ref": "#/definitions/CertificateService",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -31,16 +31,16 @@
},
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource."
}
},
"type": "object"
},
"CertificateService": {
"additionalProperties": false,
- "description": "The CertificateService schema describes a Certificate Service that represents the actions available to manage certificates and links to the certificates.",
- "longDescription": "This Resource shall represent the Certificate Service properties for a Redfish implementation.",
+ "description": "The CertificateService schema describes a certificate service that represents the actions available to manage certificates and links to the certificates.",
+ "longDescription": "This resource shall represent the certificate service properties for a Redfish implementation.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -70,13 +70,13 @@
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this Resource.",
- "longDescription": "This property shall contain the available actions for this Resource."
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource."
},
"CertificateLocations": {
"$ref": "http://redfish.dmtf.org/schemas/v1/CertificateLocations.json#/definitions/CertificateLocations",
"description": "The information about the location of certificates.",
- "longDescription": "This property shall contain the link to a Resource of type CertificateLocations.",
+ "longDescription": "This property shall contain a link to a resource of type CertificateLocations.",
"readonly": true
},
"Description": {
@@ -118,7 +118,7 @@
},
"additionalProperties": false,
"description": "This action makes a certificate signing request.",
- "longDescription": "This action shall make a certificate signing request. The response shall contain a signing request that a certificate authority (CA) must sign. The Service should retain the private key that was generated during this request for installation of the certificate. The private key should not be part of the response.",
+ "longDescription": "This action shall make a certificate signing request. The response shall contain a signing request that a certificate authority (CA) must sign. The service should retain the private key that was generated during this request for installation of the certificate. The private key should not be part of the response.",
"parameters": {
"AlternativeNames": {
"description": "The additional host names of the component to secure.",
@@ -130,8 +130,8 @@
},
"CertificateCollection": {
"$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
- "description": "The URI of the Certificate Resource Collection where the certificate is installed after the certificate authority (CA) signs the certificate.",
- "longDescription": "This parameter shall contain the URI of the Certificate Resource Collection where the certificate is installed after the certificate authority (CA) signs the certificate.",
+ "description": "The link to the certificate collection where the certificate is installed after the certificate authority (CA) signs the certificate.",
+ "longDescription": "This parameter shall contain a link to a resource collection of type CertificateCollection where the certificate is installed after the certificate authority (CA) signs the certificate.",
"requiredParameter": true
},
"ChallengePassword": {
@@ -197,7 +197,7 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Certificate.json#/definitions/KeyUsage"
},
- "longDescription": "This parameter shall contain the usage of the key contained in the certificate. If the client does not provide this value, the service may determine the appropriate key usage settings in the certificate signing request.",
+ "longDescription": "This parameter shall contain the usage of the key contained in the certificate. If the client does not provide this value, the service can determine the appropriate key usage settings in the certificate signing request.",
"type": "array"
},
"Organization": {
@@ -283,8 +283,8 @@
},
"CertificateCollection": {
"$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
- "description": "The link to the Certificate Resource Collection where the certificate is installed.",
- "longDescription": "This property shall contain the URI of the Certificate Resource Collection where the certificate is installed after the certificate authority (CA) has signed the certificate.",
+ "description": "The link to the certificate collection where the certificate is installed.",
+ "longDescription": "This property shall contain a link to a resource collection of type CertificateCollection where the certificate is installed after the certificate authority (CA) has signed the certificate.",
"readonly": true
}
},
@@ -296,8 +296,8 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -318,7 +318,7 @@
"ReplaceCertificate": {
"additionalProperties": false,
"description": "This action replaces a certificate.",
- "longDescription": "This action shall replace a certificate. The Location header in the response shall contain the URI of the new Certificate Resource.",
+ "longDescription": "This action shall replace a certificate. The `Location` header in the response shall contain the URI of the new certificate resource.",
"parameters": {
"CertificateString": {
"description": "The string for the certificate.",
@@ -335,7 +335,7 @@
"CertificateUri": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Certificate.json#/definitions/Certificate",
"description": "The link to the certificate that is being replaced.",
- "longDescription": "This parameter shall contain the URI of the Certificate Resource that is being replaced.",
+ "longDescription": "This parameter shall contain a link to a resource of type Certificate that is being replaced.",
"requiredParameter": true
}
},
@@ -369,5 +369,5 @@
},
"owningEntity": "DMTF",
"release": "2018.3",
- "title": "#CertificateService.v1_0_2.CertificateService"
+ "title": "#CertificateService.v1_0_3.CertificateService"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Chassis/Chassis.json b/static/redfish/v1/JsonSchemas/Chassis/Chassis.json
index 5814cd2fb8..fc6e135397 100644
--- a/static/redfish/v1/JsonSchemas/Chassis/Chassis.json
+++ b/static/redfish/v1/JsonSchemas/Chassis/Chassis.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Chassis.v1_12_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Chassis.v1_13_0.json",
"$ref": "#/definitions/Chassis",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -414,7 +414,7 @@
"Card": "A loose device or circuit board intended to be installed in a system or other enclosure.",
"Cartridge": "A small self-contained system intended to be plugged into a multi-system chassis.",
"Component": "A small chassis, card, or device that contains devices for a particular subsystem or function.",
- "Drawer": "An enclosed or semi-enclosed, typically horizontally-oriented, system chassis that may be slid into a multi-system chassis.",
+ "Drawer": "An enclosed or semi-enclosed, typically horizontally-oriented, system chassis that can be slid into a multi-system chassis.",
"Enclosure": "A generic term for a chassis that does not fit any other description.",
"Expansion": "A chassis that expands the capabilities or capacity of another chassis.",
"IPBasedDrive": "A chassis in a drive form factor with IP-based network connections.",
@@ -540,7 +540,7 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/Chassis.json#/definitions/Chassis",
"description": "The link to the chassis that contains this chassis.",
"longDescription": "This property shall contain a link to a resource of type Chassis that represents the chassis that contains this chassis.",
- "readonly": true
+ "readonly": false
},
"Contains": {
"description": "An array of links to any other chassis that this chassis has in it.",
@@ -548,7 +548,7 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/Chassis.json#/definitions/Chassis"
},
"longDescription": "This property shall contain an array of links to resources of type Chassis that represent the chassis instances that this chassis contains.",
- "readonly": true,
+ "readonly": false,
"type": "array"
},
"Contains@odata.count": {
@@ -787,7 +787,7 @@
"PoweringOff"
],
"enumDescriptions": {
- "Off": "The components within the chassis have no power, except some components may continue to have AUX power, such as the management controller.",
+ "Off": "The components within the chassis have no power, except some components might continue to have AUX power, such as the management controller.",
"On": "The components within the chassis have power.",
"PoweringOff": "A temporary state between on and off. The components within the chassis can take time to process the power off action.",
"PoweringOn": "A temporary state between off and on. The components within the chassis can take time to process the power on action."
@@ -796,13 +796,13 @@
},
"Reset": {
"additionalProperties": false,
- "description": "This action resets the chassis but does not reset systems or other contained resources, although side effects may occur that affect those resources.",
- "longDescription": "This action shall reset the chassis but shall not reset systems or other contained resources, although side effects may occur that affect those resources.",
+ "description": "This action resets the chassis but does not reset systems or other contained resources, although side effects might occur that affect those resources.",
+ "longDescription": "This action shall reset the chassis but shall not reset systems or other contained resources, although side effects might occur that affect those resources.",
"parameters": {
"ResetType": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/ResetType",
"description": "The type of reset.",
- "longDescription": "This parameter shall contain the type of reset. The service may accept a request without the parameter and complete an implementation-specific default reset."
+ "longDescription": "This parameter shall contain the type of reset. The service can accept a request without the parameter and complete an implementation-specific default reset."
}
},
"patternProperties": {
@@ -834,6 +834,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2020.1",
- "title": "#Chassis.v1_12_0.Chassis"
+ "release": "2020.2",
+ "title": "#Chassis.v1_13_0.Chassis"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Circuit/Circuit.json b/static/redfish/v1/JsonSchemas/Circuit/Circuit.json
index e5fff950d3..db3a1e1063 100644
--- a/static/redfish/v1/JsonSchemas/Circuit/Circuit.json
+++ b/static/redfish/v1/JsonSchemas/Circuit/Circuit.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Circuit.v1_0_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Circuit.v1_0_1.json",
"$ref": "#/definitions/Circuit",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -235,7 +235,7 @@
"Links": {
"$ref": "#/definitions/Links",
"description": "The links to other resources that are related to this resource.",
- "longDescription": "This property shall contain links to resources that are related to but are not contained by or subordinate to this resource."
+ "longDescription": "This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."
},
"Name": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
@@ -344,7 +344,7 @@
},
"PowerEnabled": {
"description": "Indicates if the circuit can be powered.",
- "longDescription": "This property shall indicate the power enable state of the circuit. The value `true` shall indicate that the circuit may be powered on, and `false` shall indicate that the circuit cannot be powered.",
+ "longDescription": "This property shall indicate the power enable state of the circuit. The value `true` shall indicate that the circuit can be powered on, and `false` shall indicate that the circuit cannot be powered.",
"readonly": true,
"type": [
"boolean",
@@ -665,7 +665,7 @@
"Links": {
"additionalProperties": false,
"description": "The links to other resources that are related to this resource.",
- "longDescription": "This Redfish Specification-described type shall contain links to resources that are related to but are not contained by or subordinate to this resource.",
+ "longDescription": "This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -1031,5 +1031,5 @@
},
"owningEntity": "DMTF",
"release": "2019.4",
- "title": "#Circuit.v1_0_0.Circuit"
+ "title": "#Circuit.v1_0_1.Circuit"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/CollectionCapabilities/CollectionCapabilities.json b/static/redfish/v1/JsonSchemas/CollectionCapabilities/CollectionCapabilities.json
index 6ae64becbf..a9f680ddd4 100644
--- a/static/redfish/v1/JsonSchemas/CollectionCapabilities/CollectionCapabilities.json
+++ b/static/redfish/v1/JsonSchemas/CollectionCapabilities/CollectionCapabilities.json
@@ -1,12 +1,12 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/CollectionCapabilities.v1_2_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/CollectionCapabilities.v1_2_1.json",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Capability": {
"additionalProperties": false,
"description": "This type describes a capability of a collection for a specific use case.",
- "longDescription": "This type shall describe a capability of a Resource Collection in terms of how a client can create Resources within the collection for the specified use case.",
+ "longDescription": "This type shall describe a capability of a resource collection in terms of how a client can create resources within the collection for the specified use case.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -24,18 +24,18 @@
"properties": {
"CapabilitiesObject": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/idRef",
- "description": "The link to the Resource the client may GET to understand how to form a POST request for a collection.",
- "longDescription": "This property shall contain a link to a Resource that matches the type for a Resource Collection and shall contain annotations that describe the properties allowed in the POST request.",
+ "description": "The link to the resource the client can issue a GET request against to understand how to form a POST request for a collection.",
+ "longDescription": "This property shall contain a link to a resource that matches the type for a resource collection and shall contain annotations that describe the properties allowed in the POST request.",
"readonly": true
},
"Links": {
"$ref": "#/definitions/Links",
- "description": "The links to other Resources that are related to this Resource.",
- "longDescription": "The Redfish Specification-described Links Property shall contain links to Resources related to but not subordinate to this Resource."
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."
},
"UseCase": {
"$ref": "#/definitions/UseCase",
- "description": "The use case in which a client may issue a POST request to the collection.",
+ "description": "The use case in which a client can issue a POST request to the collection.",
"longDescription": "This property shall contain an enumerated value that describes the use case for this capability instance.",
"readonly": true
}
@@ -50,7 +50,7 @@
"CollectionCapabilities": {
"additionalProperties": false,
"description": "This type describes the capabilities of a collection.",
- "longDescription": "This type shall describe any capabilities of a Resource Collection in terms of how a client can create Resources within the Resource Collection.",
+ "longDescription": "This type shall describe any capabilities of a resource collection in terms of how a client can create resources within the resource collection.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -67,16 +67,16 @@
},
"properties": {
"Capabilities": {
- "description": "The list of capabilities supported by this Resource.",
+ "description": "The list of capabilities supported by this resource.",
"items": {
"$ref": "#/definitions/Capability"
},
- "longDescription": "This property shall contain an array of Capability structures.",
+ "longDescription": "This property shall contain an array of objects that describe the capabilities of this resource collection.",
"type": "array"
},
"MaxMembers": {
"description": "The maximum number of members allowed in this collection.",
- "longDescription": "This integer property shall contain the maximum number of members allowed in this Resource Collection.",
+ "longDescription": "This property shall contain the maximum number of members allowed in this resource collection.",
"minimum": 1,
"readonly": true,
"type": "integer",
@@ -87,8 +87,8 @@
},
"Links": {
"additionalProperties": false,
- "description": "The links to other Resources that are related to this Resource.",
- "longDescription": "The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource.",
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -110,11 +110,11 @@
"longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
},
"RelatedItem": {
- "description": "The ID(s) of the Resources associated with this capability.",
+ "description": "An array of links to resources associated with this capability.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/idRef"
},
- "longDescription": "This property shall contain an array of IDs for pointers consistent with JSON Pointer syntax to the Resource that is related to this capability.",
+ "longDescription": "This property shall contain an array of links to resources that are related to this capability.",
"readonly": true,
"type": "array"
},
@@ -123,8 +123,8 @@
},
"TargetCollection": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/ResourceCollection",
- "description": "Reference to the collection that this capabilities structure is describing.",
- "longDescription": "This property shall contain a link to a Resource Collection that this structure describes. A client may use this structure to understand how to form the POST request for the collection.",
+ "description": "The link to the collection that this capabilities structure is describing.",
+ "longDescription": "This property shall contain a link to a resource collection that this structure describes. A client can use this structure to understand how to form the POST request for the collection.",
"readonly": true
}
},
@@ -140,9 +140,9 @@
"VolumeCreation"
],
"enumDescriptions": {
- "ComputerSystemComposition": "This capability describes a client creating a new ComputerSystem instance from a set of disaggregated hardware.",
- "ComputerSystemConstrainedComposition": "This capability describes a client creating a new ComputerSystem instance from a set of constraints.",
- "VolumeCreation": "This capability describes a client creating a new Volume instance as part of an existing storage subsystem."
+ "ComputerSystemComposition": "This capability describes a client creating a new computer system resource from a set of disaggregated hardware.",
+ "ComputerSystemConstrainedComposition": "This capability describes a client creating a new computer system resource from a set of constraints.",
+ "VolumeCreation": "This capability describes a client creating a new volume resource as part of an existing storage subsystem."
},
"enumVersionAdded": {
"ComputerSystemConstrainedComposition": "v1_1_0"
@@ -152,5 +152,5 @@
},
"owningEntity": "DMTF",
"release": "2019.2",
- "title": "#CollectionCapabilities.v1_2_0"
+ "title": "#CollectionCapabilities.v1_2_1"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ComputerSystem/ComputerSystem.json b/static/redfish/v1/JsonSchemas/ComputerSystem/ComputerSystem.json
index 8d568615c7..9e2e780862 100644
--- a/static/redfish/v1/JsonSchemas/ComputerSystem/ComputerSystem.json
+++ b/static/redfish/v1/JsonSchemas/ComputerSystem/ComputerSystem.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/ComputerSystem.v1_11_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/ComputerSystem.v1_12_0.json",
"$ref": "#/definitions/ComputerSystem",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -174,7 +174,7 @@
},
"BootNext": {
"description": "The BootOptionReference of the Boot Option to perform a one-time boot from when BootSourceOverrideTarget is `UefiBootNext`.",
- "longDescription": "This property shall contain the BootOptionReference of the UEFI boot option for one time boot, as defined by the UEFI Specification. The valid values for this property are specified in the values of the BootOrder array. BootSourceOverrideEnabled set to `Continuous` is not supported for UEFI BootNext because this setting is defined in UEFI as a one-time boot only.",
+ "longDescription": "This property shall contain the BootOptionReference of the UEFI boot option for one time boot, as defined by the UEFI Specification. The valid values for this property are specified in the values of the BootOrder array. BootSourceOverrideEnabled set to `Continuous` is not supported for BootSourceOverrideTarget set to `UefiBootNext` because this setting is defined in UEFI as a one-time boot setting.",
"readonly": false,
"type": [
"string",
@@ -226,7 +226,7 @@
}
],
"description": "The state of the boot source override feature.",
- "longDescription": "This property shall contain `Once` for a one-time boot override, and `Continuous` for a remain-active-until-cancelled override. The `Continuous` value is not supported for this property for UEFI boot source override because UEFI supports one-time boot only. If set to `Once`, the value is reset to `Disabled` after the BootSourceOverrideTarget actions have completed successfully. Changes to this property do not alter the BIOS persistent boot order configuration.",
+ "longDescription": "This property shall contain `Once` for a one-time boot override, and `Continuous` for a remain-active-until-cancelled override. If set to `Once`, the value is reset to `Disabled` after the BootSourceOverrideTarget actions have completed successfully. Changes to this property do not alter the BIOS persistent boot order configuration.",
"readonly": false
},
"BootSourceOverrideMode": {
@@ -287,7 +287,7 @@
},
"UefiTargetBootSourceOverride": {
"description": "The UEFI device path of the device from which to boot when BootSourceOverrideTarget is `UefiTarget`.",
- "longDescription": "This property shall contain the UEFI device path of the override boot target. The `Continuous` value is not supported for the BootSourceOverrideEnabled property for UEFI boot source override because UEFI supports one-time boot only. Changes to this property do not alter the BIOS persistent boot order configuration.",
+ "longDescription": "This property shall contain the UEFI device path of the override boot target. BootSourceOverrideEnabled set to `Continuous` is not supported for BootSourceOverrideTarget set to `UefiTarget` because this setting is defined in UEFI as a one-time boot setting. Changes to this property do not alter the BIOS persistent boot order configuration.",
"readonly": false,
"type": [
"string",
@@ -387,7 +387,7 @@
},
"BiosVersion": {
"description": "The version of the system BIOS or primary system firmware.",
- "longDescription": "This property shall contain the version string of the currently installed and running BIOS for x86 systems. For other systems, the property may contain a version string that represents the primary system firmware.",
+ "longDescription": "This property shall contain the version string of the currently installed and running BIOS for x86 systems. For other systems, the property might contain a version string that represents the primary system firmware.",
"readonly": true,
"type": [
"string",
@@ -471,6 +471,14 @@
"longDescription": "This property shall contain the state of the indicator light, which identifies this system.",
"readonly": false
},
+ "LastResetTime": {
+ "description": "The date and time when the system was last reset or rebooted.",
+ "format": "date-time",
+ "longDescription": "This property shall contain the date and time when the system last came out of a reset or was rebooted.",
+ "readonly": true,
+ "type": "string",
+ "versionAdded": "v1_12_0"
+ },
"Links": {
"$ref": "#/definitions/Links",
"description": "The links to other resources that are related to this resource.",
@@ -707,7 +715,7 @@
},
"HostedServices": {
"additionalProperties": false,
- "description": "The services that may be running or installed on the system.",
+ "description": "The services that might be running or installed on the system.",
"longDescription": "This type shall describe services that a computer system supports.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -1080,7 +1088,7 @@
"PoweringOff"
],
"enumDescriptions": {
- "Off": "The system is powered off, although some components may continue to have AUX power such as management controller.",
+ "Off": "The system is powered off, although some components might continue to have AUX power such as management controller.",
"On": "The system is powered on.",
"PoweringOff": "A temporary state between on and off. The power off action can take time while the OS is in the shutdown process.",
"PoweringOn": "A temporary state between off and on. This temporary state can be very short."
@@ -1209,7 +1217,7 @@
"ResetType": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/ResetType",
"description": "The type of reset.",
- "longDescription": "This parameter shall contain the type of reset. The service may accept a request without the parameter and perform an implementation-specific default reset."
+ "longDescription": "This parameter shall contain the type of reset. The service can accept a request without the parameter and perform an implementation-specific default reset."
}
},
"patternProperties": {
@@ -1500,6 +1508,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2020.1",
- "title": "#ComputerSystem.v1_11_0.ComputerSystem"
+ "release": "2020.2",
+ "title": "#ComputerSystem.v1_12_0.ComputerSystem"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ConnectionMethod/ConnectionMethod.json b/static/redfish/v1/JsonSchemas/ConnectionMethod/ConnectionMethod.json
new file mode 100644
index 0000000000..4c6fc51ca1
--- /dev/null
+++ b/static/redfish/v1/JsonSchemas/ConnectionMethod/ConnectionMethod.json
@@ -0,0 +1,221 @@
+{
+ "$id": "http://redfish.dmtf.org/schemas/v1/ConnectionMethod.v1_0_0.json",
+ "$ref": "#/definitions/ConnectionMethod",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "definitions": {
+ "Actions": {
+ "additionalProperties": false,
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "Oem": {
+ "$ref": "#/definitions/OemActions",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource."
+ }
+ },
+ "type": "object"
+ },
+ "ConnectionMethod": {
+ "additionalProperties": false,
+ "description": "The ConnectionMethod schema describes the protocol, provider, or other method used to communicate to a given access point for a Redfish aggregation service.",
+ "longDescription": "This resource shall represent a connection method for a Redfish implementation.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "@odata.context": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
+ },
+ "@odata.etag": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
+ },
+ "@odata.id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
+ },
+ "@odata.type": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
+ },
+ "Actions": {
+ "$ref": "#/definitions/Actions",
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource."
+ },
+ "ConnectionMethodType": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/ConnectionMethodType"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The type of connection method.",
+ "longDescription": "This property shall contain an identifier of the connection method.",
+ "readonly": true
+ },
+ "ConnectionMethodVariant": {
+ "description": "The variant of connection method.",
+ "longDescription": "This property shall contain an additional identifier of the connection method. This property shall be present if ConnectionMethodType is `OEM`.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "Description": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Description"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "readonly": true
+ },
+ "Id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
+ "readonly": true
+ },
+ "Links": {
+ "$ref": "#/definitions/Links",
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."
+ },
+ "Name": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
+ "readonly": true
+ },
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
+ }
+ },
+ "required": [
+ "@odata.id",
+ "@odata.type",
+ "Id",
+ "Name"
+ ],
+ "type": "object"
+ },
+ "ConnectionMethodType": {
+ "enum": [
+ "Redfish",
+ "SNMP",
+ "IPMI15",
+ "IPMI20",
+ "NETCONF",
+ "OEM"
+ ],
+ "enumDescriptions": {
+ "IPMI15": "IPMI 1.5 connection method.",
+ "IPMI20": "IPMI 2.0 connection method.",
+ "NETCONF": "NETCONF connection method.",
+ "OEM": "OEM connection method.",
+ "Redfish": "Redfish connection method.",
+ "SNMP": "SNMP connection method."
+ },
+ "enumLongDescriptions": {
+ "IPMI15": "This value shall indicate the connection method is IPMI 1.5.",
+ "IPMI20": "This value shall indicate the connection method is IPMI 2.0.",
+ "NETCONF": "This value shall indicate the connection method is NETCONF.",
+ "OEM": "This value shall indicate the connection method is OEM. The ConnectionMethodVariant property shall contain further identification information.",
+ "Redfish": "This value shall indicate the connection method is Redfish.",
+ "SNMP": "This value shall indicate the connection method is SNMP."
+ },
+ "type": "string"
+ },
+ "Links": {
+ "additionalProperties": false,
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "AggregationSources": {
+ "description": "An array of links to the access points using this connection method.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/AggregationSource.json#/definitions/AggregationSource"
+ },
+ "longDescription": "This property shall contain an array of links to resources of type AggregationSource that are using this connection method.",
+ "readonly": true,
+ "type": "array"
+ },
+ "AggregationSources@odata.count": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
+ },
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
+ }
+ },
+ "type": "object"
+ },
+ "OemActions": {
+ "additionalProperties": true,
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {},
+ "type": "object"
+ }
+ },
+ "owningEntity": "DMTF",
+ "release": "2020.2",
+ "title": "#ConnectionMethod.v1_0_0.ConnectionMethod"
+} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ConnectionMethod/index.json b/static/redfish/v1/JsonSchemas/ConnectionMethod/index.json
new file mode 100644
index 0000000000..f6574ad3d2
--- /dev/null
+++ b/static/redfish/v1/JsonSchemas/ConnectionMethod/index.json
@@ -0,0 +1,21 @@
+{
+ "@odata.context": "/redfish/v1/$metadata#JsonSchemaFile.JsonSchemaFile",
+ "@odata.id": "/redfish/v1/JsonSchemas/ConnectionMethod",
+ "@odata.type": "#JsonSchemaFile.v1_0_2.JsonSchemaFile",
+ "Name": "ConnectionMethod Schema File",
+ "Schema": "#ConnectionMethod.ConnectionMethod",
+ "Description": "ConnectionMethod Schema File Location",
+ "Id": "ConnectionMethod",
+ "Languages": [
+ "en"
+ ],
+ "Languages@odata.count": 1,
+ "Location": [
+ {
+ "Language": "en",
+ "PublicationUri": "http://redfish.dmtf.org/schemas/v1/ConnectionMethod.json",
+ "Uri": "/redfish/v1/JsonSchemas/ConnectionMethod/ConnectionMethod.json"
+ }
+ ],
+ "Location@odata.count": 1
+} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Drive/Drive.json b/static/redfish/v1/JsonSchemas/Drive/Drive.json
index 28eca7d9a6..96b287c2b7 100644
--- a/static/redfish/v1/JsonSchemas/Drive/Drive.json
+++ b/static/redfish/v1/JsonSchemas/Drive/Drive.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Drive.v1_9_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Drive.v1_10_0.json",
"$ref": "#/definitions/Drive",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -220,7 +220,7 @@
"Links": {
"$ref": "#/definitions/Links",
"description": "The links to other resources that are related to this resource.",
- "longDescription": "This property shall contain links to resources that are related to but are not contained by or subordinate to this resource."
+ "longDescription": "This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."
},
"Location": {
"deprecated": "This property has been deprecated in favor of the singular property PhysicalLocation found in Drive.v1_4_0.",
@@ -339,6 +339,16 @@
"longDescription": "This property shall contain the protocol that the associated drive currently uses to communicate to the storage controller for this system.",
"readonly": true
},
+ "ReadyToRemove": {
+ "description": "An indication of whether the drive is prepared by the system for removal.",
+ "longDescription": "This property shall indicate whether the system is prepared for the removal of this drive.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_10_0"
+ },
"Revision": {
"description": "The revision of this drive. This is typically the firmware or hardware version of the drive.",
"longDescription": "This property shall contain the manufacturer-defined revision for the associated drive.",
@@ -654,7 +664,7 @@
"ResetType": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/ResetType",
"description": "The type of reset.",
- "longDescription": "This parameter shall contain the type of reset. The service may accept a request without the parameter and perform an implementation specific default reset."
+ "longDescription": "This parameter shall contain the type of reset. The service can accept a request without the parameter and perform an implementation specific default reset."
}
},
"patternProperties": {
@@ -740,6 +750,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2019.4",
- "title": "#Drive.v1_9_1.Drive"
+ "release": "2020.2",
+ "title": "#Drive.v1_10_0.Drive"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Endpoint/Endpoint.json b/static/redfish/v1/JsonSchemas/Endpoint/Endpoint.json
index c985494e31..929b9519ae 100644
--- a/static/redfish/v1/JsonSchemas/Endpoint/Endpoint.json
+++ b/static/redfish/v1/JsonSchemas/Endpoint/Endpoint.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Endpoint.v1_4_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Endpoint.v1_4_2.json",
"$ref": "#/definitions/Endpoint",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -536,7 +536,7 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"MutuallyExclusiveEndpoints": {
- "description": "An array of links to the endpoints that may not be used in zones if this endpoint is in a zone.",
+ "description": "An array of links to the endpoints that cannot be used in zones if this endpoint is in a zone.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Endpoint.json#/definitions/Endpoint"
},
@@ -687,5 +687,5 @@
},
"owningEntity": "DMTF",
"release": "2019.4",
- "title": "#Endpoint.v1_4_1.Endpoint"
+ "title": "#Endpoint.v1_4_2.Endpoint"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/EthernetInterface/EthernetInterface.json b/static/redfish/v1/JsonSchemas/EthernetInterface/EthernetInterface.json
index 158d6899cf..dd10370c72 100644
--- a/static/redfish/v1/JsonSchemas/EthernetInterface/EthernetInterface.json
+++ b/static/redfish/v1/JsonSchemas/EthernetInterface/EthernetInterface.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/EthernetInterface.v1_6_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/EthernetInterface.v1_6_1.json",
"$ref": "#/definitions/EthernetInterface",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -370,7 +370,7 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/IPAddresses.json#/definitions/IPv4Address"
},
- "longDescription": "This property shall contain an array of objects that represent the IPv4 connection characteristics for this interface. It is recommended that this property be regarded as read-only with configuration of static addresses performed by updating the values within IPv4StaticAddresses. Services may reject updates to this array for this reason.",
+ "longDescription": "This property shall contain an array of objects that represent the IPv4 connection characteristics for this interface. It is recommended that this property be regarded as read-only with configuration of static addresses performed by updating the values within IPv4StaticAddresses. Services might reject updates to this array for this reason.",
"type": "array"
},
"IPv4StaticAddresses": {
@@ -571,7 +571,7 @@
"null"
]
},
- "longDescription": "This property shall contain the statically-defined set of DNS server IP addresses to use when DHCP provisioning is not enabled for name server configuration. As an implementation option, they may also be used in addition to DHCP-provided addresses, or in cases where the DHCP server provides no DNS assignments.",
+ "longDescription": "This property shall contain the statically-defined set of DNS server IP addresses to use when DHCP provisioning is not enabled for name server configuration. As an implementation option, they can be used in addition to DHCP-provided addresses, or in cases where the DHCP server provides no DNS assignments.",
"readonly": false,
"type": "array",
"versionAdded": "v1_4_0"
@@ -814,5 +814,5 @@
},
"owningEntity": "DMTF",
"release": "2020.1",
- "title": "#EthernetInterface.v1_6_0.EthernetInterface"
+ "title": "#EthernetInterface.v1_6_1.EthernetInterface"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Event/Event.json b/static/redfish/v1/JsonSchemas/Event/Event.json
index 90c38c4875..8c3369074d 100644
--- a/static/redfish/v1/JsonSchemas/Event/Event.json
+++ b/static/redfish/v1/JsonSchemas/Event/Event.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Event.v1_4_2.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Event.v1_5_0.json",
"$ref": "#/definitions/Event",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -202,6 +202,20 @@
"readonly": true,
"type": "string"
},
+ "MessageSeverity": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Health"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The severity of the message in this event.",
+ "longDescription": "This property shall contain the severity of the message in this event.",
+ "readonly": true,
+ "versionAdded": "v1_5_0"
+ },
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
"description": "The OEM extension property.",
@@ -214,10 +228,12 @@
"readonly": true
},
"Severity": {
+ "deprecated": "This property has been deprecated in favor of MessageSeverity, which ties the values to the enumerations defined for the Health property within Status.",
"description": "The severity of the event.",
"longDescription": "This property shall contain the severity of the event, as defined by the Redfish Specification.",
"readonly": true,
- "type": "string"
+ "type": "string",
+ "versionDeprecated": "v1_5_0"
}
},
"required": [
@@ -299,6 +315,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2019.1",
- "title": "#Event.v1_4_2.Event"
+ "release": "2020.2",
+ "title": "#Event.v1_5_0.Event"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/EventDestination/EventDestination.json b/static/redfish/v1/JsonSchemas/EventDestination/EventDestination.json
index 93103f167f..d869039745 100644
--- a/static/redfish/v1/JsonSchemas/EventDestination/EventDestination.json
+++ b/static/redfish/v1/JsonSchemas/EventDestination/EventDestination.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/EventDestination.v1_8_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/EventDestination.v1_8_1.json",
"$ref": "#/definitions/EventDestination",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -42,7 +42,7 @@
"RetryForever"
],
"enumDescriptions": {
- "RetryForever": "The subscription is not suspended or terminated, and attempts at delivery of future events shall continue even after the after the maximum number of retries is reached.",
+ "RetryForever": "The subscription is not suspended or terminated, and attempts at delivery of future events shall continue even after the maximum number of retries is reached.",
"SuspendRetries": "The subscription is suspended after the maximum number of retries is reached.",
"TerminateAfterRetries": "The subscription is terminated after the maximum number of retries is reached."
},
@@ -557,5 +557,5 @@
},
"owningEntity": "DMTF",
"release": "2020.1",
- "title": "#EventDestination.v1_8_0.EventDestination"
+ "title": "#EventDestination.v1_8_1.EventDestination"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/EventService/EventService.json b/static/redfish/v1/JsonSchemas/EventService/EventService.json
index 33b7e75ebd..f14181aac3 100644
--- a/static/redfish/v1/JsonSchemas/EventService/EventService.json
+++ b/static/redfish/v1/JsonSchemas/EventService/EventService.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/EventService.v1_6_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/EventService.v1_7_0.json",
"$ref": "#/definitions/EventService",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -382,6 +382,9 @@
"Login",
"CRAM_MD5"
],
+ "enumDeprecated": {
+ "Login": "This value has been deprecated in favor of `Plain`, which supersedes the LOGIN authentication method for SASL."
+ },
"enumDescriptions": {
"AutoDetect": "Auto-detect.",
"CRAM_MD5": "CRAM-MD5 authentication.",
@@ -396,6 +399,9 @@
"None": "This value shall indicate authentication is not required.",
"Plain": "This value shall indicate authentication conforms to the RFC4954-defined AUTH PLAIN mechanism."
},
+ "enumVersionDeprecated": {
+ "Login": "v1_7_0"
+ },
"type": "string"
},
"SMTPConnectionProtocol": {
@@ -512,7 +518,7 @@
},
"EventId": {
"description": "The ID for the event to add.",
- "longDescription": "This parameter shall have the same semantics as the EventId property in the Event schema for Redfish. A service may ignore this value and replace it with its own.",
+ "longDescription": "This parameter shall have the same semantics as the EventId property in the Event schema for Redfish. A service can ignore this value and replace it with its own.",
"type": "string"
},
"EventTimestamp": {
@@ -588,6 +594,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2020.1",
- "title": "#EventService.v1_6_0.EventService"
+ "release": "2020.2",
+ "title": "#EventService.v1_7_0.EventService"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ExternalAccountProvider/ExternalAccountProvider.json b/static/redfish/v1/JsonSchemas/ExternalAccountProvider/ExternalAccountProvider.json
index 7e5ca20bd8..e747a85a12 100644
--- a/static/redfish/v1/JsonSchemas/ExternalAccountProvider/ExternalAccountProvider.json
+++ b/static/redfish/v1/JsonSchemas/ExternalAccountProvider/ExternalAccountProvider.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/ExternalAccountProvider.v1_1_2.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/ExternalAccountProvider.v1_1_3.json",
"$ref": "#/definitions/ExternalAccountProvider",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"AccountProviderTypes": {
"enum": [
@@ -15,19 +15,19 @@
"ActiveDirectoryService": "An external Active Directory service.",
"LDAPService": "A generic external LDAP service.",
"OEM": "An OEM-specific external authentication or directory service.",
- "RedfishService": "An external Redfish Service."
+ "RedfishService": "An external Redfish service."
},
"enumLongDescriptions": {
- "ActiveDirectoryService": "The external account provider shall be a Microsoft Active Directory Technical Specification-comformant service. The ServiceAddresses format shall contain a collection of fully qualified domain names (FQDN) or NetBIOS names that links to the set of domain servers for the Active Directory service.",
- "LDAPService": "The external account provider shall be an RFC4511-conformant service. The ServiceAddresses format shall contain a collection of fully qualified domain names (FQDN) that links to the set of LDAP servers for the Service.",
- "RedfishService": "The external account provider shall be a DMTF Redfish Specification-comformant service. The ServiceAddresses format shall contain a collection of URIs that correspond to a Redfish Account Service entity."
+ "ActiveDirectoryService": "The external account provider shall be a Microsoft Active Directory Technical Specification-comformant service. The ServiceAddresses format shall contain a set of fully qualified domain names (FQDN) or NetBIOS names that links to the set of domain servers for the Active Directory service.",
+ "LDAPService": "The external account provider shall be an RFC4511-conformant service. The ServiceAddresses format shall contain a set of fully qualified domain names (FQDN) that links to the set of LDAP servers for the service.",
+ "RedfishService": "The external account provider shall be a DMTF Redfish Specification-comformant service. The ServiceAddresses format shall contain a set of URIs that correspond to a Redfish account service."
},
"type": "string"
},
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -45,8 +45,8 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource."
}
},
"type": "object"
@@ -84,8 +84,8 @@
"readonly": false
},
"KerberosKeytab": {
- "description": "The Base64-encoded version of the Kerberos keytab for this Service. A PATCH or PUT operation writes the keytab. This property is `null` in responses.",
- "longDescription": "This property shall contain a Base64-encoded version of the Kerberos keytab for this Service. A PATCH or PUT operation writes the keytab. The value shall be `null` in responses.",
+ "description": "The Base64-encoded version of the Kerberos keytab for this service. A PATCH or PUT operation writes the keytab. This property is `null` in responses.",
+ "longDescription": "This property shall contain a Base64-encoded version of the Kerberos keytab for this service. A PATCH or PUT operation writes the keytab. The value shall be `null` in responses.",
"readonly": false,
"type": [
"string",
@@ -98,8 +98,8 @@
"longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
},
"Password": {
- "description": "The password for this Service. A PATCH or PUT request writes the password. This property is `null` in responses.",
- "longDescription": "This property shall contain the password for this Service. A PATCH or PUT operation writes the password. The value shall be `null` in responses.",
+ "description": "The password for this service. A PATCH or PUT request writes the password. This property is `null` in responses.",
+ "longDescription": "This property shall contain the password for this service. A PATCH or PUT operation writes the password. The value shall be `null` in responses.",
"readonly": false,
"type": [
"string",
@@ -107,8 +107,8 @@
]
},
"Token": {
- "description": "The token for this Service. A PATCH or PUT operation writes the token. This property is `null` in responses.",
- "longDescription": "This property shall contain the token for this Service. A PATCH or PUT operation writes the token. The value shall be `null` in responses.",
+ "description": "The token for this service. A PATCH or PUT operation writes the token. This property is `null` in responses.",
+ "longDescription": "This property shall contain the token for this service. A PATCH or PUT operation writes the token. The value shall be `null` in responses.",
"readonly": false,
"type": [
"string",
@@ -116,8 +116,8 @@
]
},
"Username": {
- "description": "The user name for the Service.",
- "longDescription": "This property shall contain the user name for this Service.",
+ "description": "The user name for the service.",
+ "longDescription": "This property shall contain the user name for this service.",
"readonly": false,
"type": "string"
}
@@ -141,8 +141,8 @@
},
"ExternalAccountProvider": {
"additionalProperties": false,
- "description": "The remote service that provides accounts for this manager to use for authentication.",
- "longDescription": "The ExternalAccountProvider Schema contains Resources that represent external user account services for this manager.",
+ "description": "The ExternalAccountProvider schema represents a remote service that provides accounts for this manager to use for authentication.",
+ "longDescription": "This resource shall represent a remote authentication service in the Redfish Specification.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -179,14 +179,14 @@
"type": "null"
}
],
- "description": "The type of external account provider to which this Service connects.",
- "longDescription": "This property shall contain the type of external account provider to which this Service connects.",
+ "description": "The type of external account provider to which this service connects.",
+ "longDescription": "This property shall contain the type of external account provider to which this service connects.",
"readonly": true
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this Resource.",
- "longDescription": "This property shall contain the available actions for this Resource."
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource."
},
"Authentication": {
"$ref": "#/definitions/Authentication",
@@ -196,7 +196,7 @@
"Certificates": {
"$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
"description": "The link to a collection of certificates that the external account provider uses.",
- "longDescription": "This property shall contain a link to a Resource Collection of type CertificateCollection.",
+ "longDescription": "This property shall contain a link to a resource collection of type CertificateCollection that contains certificates the external account provider uses.",
"readonly": true,
"versionAdded": "v1_1_0"
},
@@ -218,12 +218,12 @@
"LDAPService": {
"$ref": "#/definitions/LDAPService",
"description": "The additional mapping information needed to parse a generic LDAP service.",
- "longDescription": "This property shall contain any additional mapping information needed to parse a generic LDAP service. This property should only be present if AccountProviderType is LDAPService."
+ "longDescription": "This property shall contain any additional mapping information needed to parse a generic LDAP service. This property should only be present if AccountProviderType is `LDAPService`."
},
"Links": {
"$ref": "#/definitions/Links",
- "description": "The links to other Resources that are related to this Resource.",
- "longDescription": "The Redfish Specification-define Links Property shall contain links to Resources related to but not subordinate to this Resource."
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."
},
"Name": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
@@ -235,7 +235,7 @@
"longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"RemoteRoleMapping": {
- "description": "The mapping rules to convert the external account providers account information to the local Redfish Role.",
+ "description": "The mapping rules to convert the external account providers account information to the local Redfish role.",
"items": {
"anyOf": [
{
@@ -246,7 +246,7 @@
}
]
},
- "longDescription": "This property shall contain a collection of the mapping rules to convert the external account providers account information to the local Redfish Role.",
+ "longDescription": "This property shall contain a set of the mapping rules that are used to convert the external account providers account information to the local Redfish role.",
"type": "array"
},
"ServiceAddresses": {
@@ -257,7 +257,7 @@
"null"
]
},
- "longDescription": "This property shall contain the addresses of the account providers to which this external account provider links. The format of this field depends on the type of external account provider. Each item in the array shall contain a single address. Services may define their own behavior for managing multiple addresses.",
+ "longDescription": "This property shall contain the addresses of the account providers to which this external account provider links. The format of this field depends on the type of external account provider. Each item in the array shall contain a single address. Services can define their own behavior for managing multiple addresses.",
"readonly": false,
"type": "array"
},
@@ -302,14 +302,14 @@
},
"properties": {
"BaseDistinguishedNames": {
- "description": "The base distinguished names to search an external LDAP service.",
+ "description": "The base distinguished names to use to search an external LDAP service.",
"items": {
"type": [
"string",
"null"
]
},
- "longDescription": "This property shall contain a collection of base distinguished names to search an external LDAP service.",
+ "longDescription": "This property shall contain an array of base distinguished names to use to search an external LDAP service.",
"readonly": false,
"type": "array"
},
@@ -377,8 +377,8 @@
},
"Links": {
"additionalProperties": false,
- "description": "The links to other Resources that are related to this Resource.",
- "longDescription": "This Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource.",
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -404,8 +404,8 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -425,8 +425,8 @@
},
"RoleMapping": {
"additionalProperties": false,
- "description": "The mapping rules to convert the external account providers account information to the local Redfish Role.",
- "longDescription": "This type shall contain mapping rules to convert the external account providers account information to the local Redfish Role.",
+ "description": "The mapping rules that are used to convert the external account providers account information to the local Redfish role.",
+ "longDescription": "This type shall contain mapping rules that are used to convert the external account providers account information to the local Redfish role.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -443,8 +443,8 @@
},
"properties": {
"LocalRole": {
- "description": "The name of the local Redfish Role to which to map the remote user or group.",
- "longDescription": "This property shall contain the RoleId property value within a Role Resource on this Redfish Service to which to map the remote user or group.",
+ "description": "The name of the local Redfish role to which to map the remote user or group.",
+ "longDescription": "This property shall contain the RoleId property value within a role resource on this Redfish service to which to map the remote user or group.",
"readonly": false,
"type": [
"string",
@@ -457,8 +457,8 @@
"longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
},
"RemoteGroup": {
- "description": "The name of the remote group, or the remote role in the case of a Redfish Service, that maps to the local Redfish Role to which this entity links.",
- "longDescription": "This property shall contain the name of the remote group, or the remote role in the case of a Redfish Service, that maps to the local Redfish Role to which this entity links.",
+ "description": "The name of the remote group, or the remote role in the case of a Redfish service, that maps to the local Redfish role to which this entity links.",
+ "longDescription": "This property shall contain the name of the remote group, or the remote role in the case of a Redfish service, that maps to the local Redfish role to which this entity links.",
"readonly": false,
"type": [
"string",
@@ -466,8 +466,8 @@
]
},
"RemoteUser": {
- "description": "The name of the remote user that maps to the local Redfish Role to which this entity links.",
- "longDescription": "This property shall contain the name of the remote user that maps to the local Redfish Role to which this entity links.",
+ "description": "The name of the remote user that maps to the local Redfish role to which this entity links.",
+ "longDescription": "This property shall contain the name of the remote user that maps to the local Redfish role to which this entity links.",
"readonly": false,
"type": [
"string",
@@ -480,5 +480,5 @@
},
"owningEntity": "DMTF",
"release": "2018.3",
- "title": "#ExternalAccountProvider.v1_1_2.ExternalAccountProvider"
+ "title": "#ExternalAccountProvider.v1_1_3.ExternalAccountProvider"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Fabric/Fabric.json b/static/redfish/v1/JsonSchemas/Fabric/Fabric.json
index 331b46f297..ba0d9aa7f1 100644
--- a/static/redfish/v1/JsonSchemas/Fabric/Fabric.json
+++ b/static/redfish/v1/JsonSchemas/Fabric/Fabric.json
@@ -1,13 +1,13 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Fabric.v1_1_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Fabric.v1_1_1.json",
"$ref": "#/definitions/Fabric",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -25,8 +25,8 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource."
}
},
"type": "object"
@@ -34,7 +34,7 @@
"Fabric": {
"additionalProperties": false,
"description": "The Fabric schema represents a simple fabric consisting of one or more switches, zero or more endpoints, and zero or more zones.",
- "longDescription": "This Resource shall represent a simple switchable fabric for a Redfish implementation.",
+ "longDescription": "This resource shall represent a simple switchable fabric for a Redfish implementation.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -70,7 +70,7 @@
"AddressPools": {
"$ref": "http://redfish.dmtf.org/schemas/v1/AddressPoolCollection.json#/definitions/AddressPoolCollection",
"description": "The collection of links to the address pools that this fabric contains.",
- "longDescription": "This property shall contain a link to a Resource Collection of type AddressPoolCollection.",
+ "longDescription": "This property shall contain a link to a resource collection of type AddressPoolCollection.",
"readonly": true,
"versionAdded": "v1_1_0"
},
@@ -88,7 +88,7 @@
"Endpoints": {
"$ref": "http://redfish.dmtf.org/schemas/v1/EndpointCollection.json#/definitions/EndpointCollection",
"description": "The collection of links to the endpoints that this fabric contains.",
- "longDescription": "This property shall contain a link to the Resources of the Endpoint type that this fabric uses.",
+ "longDescription": "This property shall contain a link to a resource collection of type EndpointCollection.",
"readonly": true
},
"FabricType": {
@@ -110,12 +110,12 @@
},
"Links": {
"$ref": "#/definitions/Links",
- "description": "The links to other Resources that are related to this Resource.",
- "longDescription": "This property shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."
},
"MaxZones": {
"description": "The maximum number of zones the switch can currently configure.",
- "longDescription": "This property shall contain the maximum number of zones the switch can currently configure. This value may change based on changes in the logical or physical configuration of the system.",
+ "longDescription": "This property shall contain the maximum number of zones the switch can currently configure. Changes in the logical or physical configuration of the system might change this value.",
"readonly": true,
"type": [
"integer",
@@ -133,19 +133,19 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "The status and health of the Resource and its subordinate or dependent Resources.",
- "longDescription": "This property shall contain any status or health properties of the Resource."
+ "description": "The status and health of the resource and its subordinate or dependent resources.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
},
"Switches": {
"$ref": "http://redfish.dmtf.org/schemas/v1/SwitchCollection.json#/definitions/SwitchCollection",
"description": "The collection of links to the switches that this fabric contains.",
- "longDescription": "This property shall contain a link to the Resources of the Switch type that this fabric uses.",
+ "longDescription": "This property shall contain a link to a resource collection of type SwitchCollection.",
"readonly": true
},
"Zones": {
"$ref": "http://redfish.dmtf.org/schemas/v1/ZoneCollection.json#/definitions/ZoneCollection",
"description": "The collection of links to the zones that this fabric contains.",
- "longDescription": "This property shall contain a link to the Resources of the Zone type that this fabric uses.",
+ "longDescription": "This property shall contain a link to a resource collection of type ZoneCollection.",
"readonly": true
}
},
@@ -159,8 +159,8 @@
},
"Links": {
"additionalProperties": false,
- "description": "The links to other Resources that are related to this Resource.",
- "longDescription": "This Redfish Specification-described type shall contain links to Resources that are related to but are not contained by or subordinate to this Resource.",
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -186,8 +186,8 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -208,5 +208,5 @@
},
"owningEntity": "DMTF",
"release": "2019.4",
- "title": "#Fabric.v1_1_0.Fabric"
+ "title": "#Fabric.v1_1_1.Fabric"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Facility/Facility.json b/static/redfish/v1/JsonSchemas/Facility/Facility.json
index 808540bca6..a147a1e1d5 100644
--- a/static/redfish/v1/JsonSchemas/Facility/Facility.json
+++ b/static/redfish/v1/JsonSchemas/Facility/Facility.json
@@ -1,13 +1,13 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Facility.v1_0_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Facility.v1_0_1.json",
"$ref": "#/definitions/Facility",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -25,8 +25,8 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource."
}
},
"type": "object"
@@ -90,8 +90,8 @@
},
"Links": {
"$ref": "#/definitions/Links",
- "description": "The links to other Resources that are related to this resource.",
- "longDescription": "This property shall contain links to resources that are related to but are not contained by or subordinate to this resource."
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."
},
"Location": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location",
@@ -115,7 +115,7 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "The status and health of the Resource and its subordinate or dependent resources.",
+ "description": "The status and health of the resource and its subordinate or dependent resources.",
"longDescription": "This property shall contain any status or health properties of the resource."
}
},
@@ -146,7 +146,7 @@
"Links": {
"additionalProperties": false,
"description": "The links to other resources that are related to this resource.",
- "longDescription": "This Redfish Specification-described type shall contain links to resources that are related to but are not contained by or subordinate to this resource.",
+ "longDescription": "This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -262,8 +262,8 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -284,5 +284,5 @@
},
"owningEntity": "DMTF",
"release": "2019.4",
- "title": "#Facility.v1_0_0.Facility"
+ "title": "#Facility.v1_0_1.Facility"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Job/Job.json b/static/redfish/v1/JsonSchemas/Job/Job.json
index 9e5ddbf6bb..16d10bcd73 100644
--- a/static/redfish/v1/JsonSchemas/Job/Job.json
+++ b/static/redfish/v1/JsonSchemas/Job/Job.json
@@ -1,13 +1,13 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Job.v1_0_3.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Job.v1_0_4.json",
"$ref": "#/definitions/Job",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -25,16 +25,16 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource."
}
},
"type": "object"
},
"Job": {
"additionalProperties": false,
- "description": "The Job schema contains information about a job that a a Redfish Job Service schedules or executes. Clients create jobs to describe a series of operations that occur at periodic intervals.",
- "longDescription": "This Resource shall contain a job in a Redfish implementation.",
+ "description": "The Job schema contains information about a job that a Redfish job service schedules or executes. Clients create jobs to describe a series of operations that occur at periodic intervals.",
+ "longDescription": "This resource shall contain a job in a Redfish implementation.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -64,8 +64,8 @@
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this Resource.",
- "longDescription": "This property shall contain the available actions for this Resource."
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource."
},
"CreatedBy": {
"description": "The person or program that created this job entry.",
@@ -167,18 +167,18 @@
"type": "string"
},
"StepOrder": {
- "description": "The serialized execution order of the job Steps.",
+ "description": "The serialized execution order of the job steps.",
"items": {
"type": "string"
},
- "longDescription": "This property shall contain an array of IDs for the job steps in the order that they shall be executed. Each step shall be completed prior to the execution of the next step in array order. An incomplete list of steps shall be considered an invalid configuration. If this property is not present or contains an empty array it shall indicate that the step execution order is omitted and may occur in parallel or in series as determined by the service.",
+ "longDescription": "This property shall contain an array of IDs for the job steps in the order that they shall be executed. Each step shall be completed prior to the execution of the next step in array order. An incomplete list of steps shall be considered an invalid configuration. If this property is not present or contains an empty array it shall indicate that the step execution order is omitted and might occur in parallel or in series as determined by the service.",
"readonly": true,
"type": "array"
},
"Steps": {
"$ref": "http://redfish.dmtf.org/schemas/v1/JobCollection.json#/definitions/JobCollection",
"description": "The link to a collection of steps for this job.",
- "longDescription": "This property shall contain the link to a Resource Collection of type JobCollection.",
+ "longDescription": "This property shall contain the link to a resource collection of type JobCollection.",
"readonly": true
}
},
@@ -240,8 +240,8 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -312,5 +312,5 @@
},
"owningEntity": "DMTF",
"release": "2018.2",
- "title": "#Job.v1_0_3.Job"
+ "title": "#Job.v1_0_4.Job"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/JobService/JobService.json b/static/redfish/v1/JsonSchemas/JobService/JobService.json
index 4e839e531e..aea3332a7e 100644
--- a/static/redfish/v1/JsonSchemas/JobService/JobService.json
+++ b/static/redfish/v1/JsonSchemas/JobService/JobService.json
@@ -1,13 +1,13 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/JobService.v1_0_2.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/JobService.v1_0_3.json",
"$ref": "#/definitions/JobService",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -25,16 +25,16 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource."
}
},
"type": "object"
},
"JobService": {
"additionalProperties": false,
- "description": "The Redfish Job Service enables the scheduling and execution of operations, represents the properties for the Job Service itself, and has links to the actual Resource Collection of Jobs.",
- "longDescription": "This Resource shall represent a Job Service for a Redfish implementation.",
+ "description": "The JobService schema contains properties for scheduling and execution of operations, represents the properties for the job service itself, and has links to jobs managed by the job service.",
+ "longDescription": "This resource shall represent a job service for a Redfish implementation.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -64,13 +64,13 @@
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this Resource.",
- "longDescription": "This property shall contain the available actions for this Resource."
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource."
},
"DateTime": {
- "description": "The current date and time, with UTC offset, setting that the Job Service uses.",
+ "description": "The current date and time setting for the job service.",
"format": "date-time",
- "longDescription": "This property shall represent the current DateTime value for the Job Service, with UTC offset, in Redfish Timestamp format.",
+ "longDescription": "This property shall contain the current date and time setting for the job service.",
"readonly": true,
"type": [
"string",
@@ -94,14 +94,14 @@
},
"Jobs": {
"$ref": "http://redfish.dmtf.org/schemas/v1/JobCollection.json#/definitions/JobCollection",
- "description": "The links to the Jobs collection.",
- "longDescription": "This property shall contain a link to a Resource of type JobCollection.",
+ "description": "The links to the jobs collection.",
+ "longDescription": "This property shall contain a link to a resource collection of type JobCollection.",
"readonly": true
},
"Log": {
"$ref": "http://redfish.dmtf.org/schemas/v1/LogService.json#/definitions/LogService",
- "description": "The link to a Log Service that the Job Service uses. This service may be a dedicated Log Service or a pointer a Log Service under another entity, such as Manager.",
- "longDescription": "This property shall contain a link to a Log Service that this Job Service uses.",
+ "description": "The link to a log service that the job service uses. This service can be a dedicated log service or a pointer a log service under another resource, such as a manager.",
+ "longDescription": "This property shall contain a link to a resource of type LogService that this job service uses.",
"readonly": true
},
"Name": {
@@ -115,8 +115,8 @@
},
"ServiceCapabilities": {
"$ref": "#/definitions/JobServiceCapabilities",
- "description": "The supported capabilities of this Job Service implementation.",
- "longDescription": "This type shall contain properties that describe the capabilities or supported features of this implementation of a Job Service."
+ "description": "The supported capabilities of this job service implementation.",
+ "longDescription": "This type shall contain properties that describe the capabilities or supported features of this implementation of a job service."
},
"ServiceEnabled": {
"description": "An indication of whether this service is enabled.",
@@ -129,8 +129,8 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "The status and health of the Resource and its subordinate or dependent Resources.",
- "longDescription": "This property shall contain any status or health properties of the Resource."
+ "description": "The status and health of the resource and its subordinate or dependent resources.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
}
},
"required": [
@@ -143,8 +143,8 @@
},
"JobServiceCapabilities": {
"additionalProperties": false,
- "description": "The supported capabilities of this Job Service implementation.",
- "longDescription": "This type shall contain properties that describe the capabilities or supported features of this implementation of a Job Service.",
+ "description": "The supported capabilities of this job service implementation.",
+ "longDescription": "This type shall contain properties that describe the capabilities or supported features of this implementation of a job service.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -192,8 +192,8 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -214,5 +214,5 @@
},
"owningEntity": "DMTF",
"release": "2018.2",
- "title": "#JobService.v1_0_2.JobService"
+ "title": "#JobService.v1_0_3.JobService"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/LogEntry/LogEntry.json b/static/redfish/v1/JsonSchemas/LogEntry/LogEntry.json
index 46b625a88a..f1d6c74e28 100644
--- a/static/redfish/v1/JsonSchemas/LogEntry/LogEntry.json
+++ b/static/redfish/v1/JsonSchemas/LogEntry/LogEntry.json
@@ -1,13 +1,13 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/LogEntry.v1_6_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/LogEntry.v1_6_1.json",
"$ref": "#/definitions/LogEntry",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -25,8 +25,8 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource.",
"versionAdded": "v1_2_0"
}
},
@@ -47,8 +47,8 @@
},
"Links": {
"additionalProperties": false,
- "description": "The links to other Resources that are related to this Resource.",
- "longDescription": "This Redfish Specification-described type shall contain links to Resources that are related to but are not contained by or subordinate to this Resource.",
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -71,8 +71,8 @@
},
"OriginOfCondition": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/idRef",
- "description": "The URI of the Resource that caused the log entry.",
- "longDescription": "This property shall contain a link to the Resource that caused the log entry.",
+ "description": "The link to the resource that caused the log entry.",
+ "longDescription": "This property shall contain a link to the resource that caused the log entry.",
"readonly": true
}
},
@@ -80,8 +80,8 @@
},
"LogEntry": {
"additionalProperties": false,
- "description": "The LogEntry schema defines the record format for a log. It is designed for Redfish event logs, OEM-specific log formats, and the IPMI System Event Log (SEL). The EntryType field indicates the type of log and the Resource includes several additional properties dependent on the EntryType.",
- "longDescription": "This Resource shall represent the log format for Log Services in a Redfish implementation.",
+ "description": "The LogEntry schema defines the record format for a log. It is designed for Redfish event logs, OEM-specific log formats, and the IPMI System Event Log (SEL). The EntryType field indicates the type of log and the resource includes several additional properties dependent on the EntryType.",
+ "longDescription": "This resource shall represent the log format for log services in a Redfish implementation.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -111,8 +111,8 @@
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this Resource.",
- "longDescription": "This property shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource.",
"versionAdded": "v1_2_0"
},
"Created": {
@@ -149,7 +149,7 @@
"EntryType": {
"$ref": "#/definitions/LogEntryType",
"description": "The type of log entry.",
- "longDescription": "This property shall represent the type of log entry. If the Resource represents an IPMI SEL entry, the value shall contain `SEL`. If the Resource represents a Redfish event log entry, the value shall contain `Event`. If the Resource represents an OEM log entry format, the value shall contain `Oem`.",
+ "longDescription": "This property shall represent the type of log entry. If the resource represents an IPMI SEL entry, the value shall contain `SEL`. If the resource represents a Redfish event log entry, the value shall contain `Event`. If the resource represents an OEM log entry format, the value shall contain `Oem`.",
"readonly": true
},
"EventGroupId": {
@@ -203,8 +203,8 @@
},
"Links": {
"$ref": "#/definitions/Links",
- "description": "The links to other Resources that are related to this Resource.",
- "longDescription": "This Redfish Specification-described property shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."
},
"Message": {
"description": "The message of the log entry. This property decodes from the entry type. If the entry type is `Event`, this property contains a message. If the entry type is `SEL`, this property contains an SEL-specific message. Otherwise, this property contains an OEM-specific log entry. In most cases, this property contains the actual log entry.",
@@ -469,8 +469,8 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -589,5 +589,5 @@
},
"owningEntity": "DMTF",
"release": "2020.1",
- "title": "#LogEntry.v1_6_0.LogEntry"
+ "title": "#LogEntry.v1_6_1.LogEntry"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Manager/Manager.json b/static/redfish/v1/JsonSchemas/Manager/Manager.json
index 0242654bcc..b70b4f562d 100644
--- a/static/redfish/v1/JsonSchemas/Manager/Manager.json
+++ b/static/redfish/v1/JsonSchemas/Manager/Manager.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Manager.v1_8_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Manager.v1_9_0.json",
"$ref": "#/definitions/Manager",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -222,6 +222,19 @@
"readonly": false,
"versionAdded": "v1_6_0"
},
+ "ManagedBy": {
+ "description": "The array of links to the managers responsible for managing this manager.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Manager.json#/definitions/Manager"
+ },
+ "longDescription": "This property shall contain an array of links to resources of type Manager that represent the managers for this manager.",
+ "readonly": true,
+ "type": "array",
+ "versionAdded": "v1_9_0"
+ },
+ "ManagedBy@odata.count": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
+ },
"ManagerForChassis": {
"description": "An array of links to the chassis this manager controls.",
"items": {
@@ -234,6 +247,19 @@
"ManagerForChassis@odata.count": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
+ "ManagerForManagers": {
+ "description": "An array of links to the managers that are managed by this manager.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Manager.json#/definitions/Manager"
+ },
+ "longDescription": "This property shall contain an array of links to resources of type Manager that represent the managers being managed by this manager.",
+ "readonly": true,
+ "type": "array",
+ "versionAdded": "v1_9_0"
+ },
+ "ManagerForManagers@odata.count": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
+ },
"ManagerForServers": {
"description": "An array of links to the systems that this manager controls.",
"items": {
@@ -289,7 +315,7 @@
},
"Manager": {
"additionalProperties": false,
- "description": "In Redfish, a manager is a systems management entity that may implement or provide access to a Redfish service. Examples of managers are BMCs, enclosure managers, management controllers, and other subsystems that are assigned manageability functions. An implementation may have multiple managers, which may or may not be directly accessible through a Redfish-defined interface.",
+ "description": "In Redfish, a manager is a systems management entity that can implement or provide access to a Redfish service. Examples of managers are BMCs, enclosure managers, management controllers, and other subsystems that are assigned manageability functions. An implementation can have multiple managers, which might be directly accessible through a Redfish-defined interface.",
"longDescription": "This resource shall represent a management subsystem for a Redfish implementation.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -397,10 +423,18 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
"readonly": true
},
+ "LastResetTime": {
+ "description": "The date and time when the manager was last reset or rebooted.",
+ "format": "date-time",
+ "longDescription": "This property shall contain the date and time when the manager last came out of a reset or was rebooted.",
+ "readonly": true,
+ "type": "string",
+ "versionAdded": "v1_9_0"
+ },
"Links": {
"$ref": "#/definitions/Links",
"description": "The links to other resources that are related to this resource.",
- "longDescription": "This property shall contain links to resources that are related to but are not contained by or subordinate to this resource."
+ "longDescription": "This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."
},
"LogServices": {
"$ref": "http://redfish.dmtf.org/schemas/v1/LogServiceCollection.json#/definitions/LogServiceCollection",
@@ -533,7 +567,7 @@
}
],
"description": "The UUID of the Redfish service that is hosted by this manager.",
- "longDescription": "This property shall contain the UUID of the Redfish service that is hosted by this manager. Each manager providing an entry point to the same Redfish service shall report the same UUID value, even though the name of the property may imply otherwise. This property shall not be present if this manager does not provide a Redfish service entry point.",
+ "longDescription": "This property shall contain the UUID of the Redfish service that is hosted by this manager. Each manager providing an entry point to the same Redfish service shall report the same UUID value, even though the name of the property might imply otherwise. This property shall not be present if this manager does not provide a Redfish service entry point.",
"readonly": true
},
"Status": {
@@ -703,7 +737,7 @@
"ResetType": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/ResetType",
"description": "The type of reset.",
- "longDescription": "This parameter shall contain the type of reset. The service may accept a request without the parameter and perform an implementation specific default reset."
+ "longDescription": "This parameter shall contain the type of reset. The service can accept a request without the parameter and perform an implementation specific default reset."
}
},
"patternProperties": {
@@ -735,8 +769,8 @@
},
"ResetToDefaults": {
"additionalProperties": false,
- "description": "The reset action resets the manager settings to factory defaults. This may cause the manager to reset.",
- "longDescription": "This action shall reset the manager settings. This action may impact other resources.",
+ "description": "The reset action resets the manager settings to factory defaults. This might cause the manager to reset.",
+ "longDescription": "This action shall reset the manager settings. This action might impact other resources.",
"parameters": {
"ResetType": {
"$ref": "#/definitions/ResetToDefaultsType",
@@ -847,6 +881,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2020.1",
- "title": "#Manager.v1_8_0.Manager"
+ "release": "2020.2",
+ "title": "#Manager.v1_9_0.Manager"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ManagerAccount/ManagerAccount.json b/static/redfish/v1/JsonSchemas/ManagerAccount/ManagerAccount.json
index b714c00363..9918fc991e 100644
--- a/static/redfish/v1/JsonSchemas/ManagerAccount/ManagerAccount.json
+++ b/static/redfish/v1/JsonSchemas/ManagerAccount/ManagerAccount.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/ManagerAccount.v1_6_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/ManagerAccount.v1_6_1.json",
"$ref": "#/definitions/ManagerAccount",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -12,15 +12,15 @@
],
"enumDescriptions": {
"OEM": "OEM account type.",
- "Redfish": "Allow access to the Redfish Service.",
+ "Redfish": "Allow access to the Redfish service.",
"SNMP": "Allow access to SNMP services."
},
"type": "string"
},
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -38,8 +38,8 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource.",
"versionAdded": "v1_1_0"
}
},
@@ -47,8 +47,8 @@
},
"Links": {
"additionalProperties": false,
- "description": "The links to other Resources that are related to this Resource.",
- "longDescription": "This Redfish Specification-described type shall contain links to Resources that are related to but are not contained by or subordinate to this Resource.",
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -71,8 +71,8 @@
},
"Role": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Role.json#/definitions/Role",
- "description": "The link to the Redfish Role that defines the privileges for this account.",
- "longDescription": "This property shall contain a link to a Role Resource instance, and should link to the Resource identified by the RoleId property.",
+ "description": "The link to the Redfish role that defines the privileges for this account.",
+ "longDescription": "This property shall contain a link to a resource of type Role, and should link to the resource identified by the RoleId property.",
"readonly": true
}
},
@@ -80,8 +80,8 @@
},
"ManagerAccount": {
"additionalProperties": false,
- "description": "The user accounts, owned by a manager, are defined in this Resource. Changes to a manager account may affect the current Redfish Service connection if this manager is responsible for the Redfish Service.",
- "longDescription": "This Resource shall represent Resources that represent the user accounts for the manager.",
+ "description": "The ManagerAccount schema defines the user accounts that are owned by a manager. Changes to a manager account might affect the current Redfish service connection if this manager is responsible for the Redfish service.",
+ "longDescription": "This resource shall represent a user account for the manager in a Redfish implementation.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -128,14 +128,14 @@
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this Resource.",
- "longDescription": "The actions property shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "The actions property shall contain the available actions for this resource.",
"versionAdded": "v1_1_0"
},
"Certificates": {
"$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
"description": "The link to a collection of certificates used for this account.",
- "longDescription": "This property shall contain a link to a Resource Collection of type CertificateCollection.",
+ "longDescription": "This property shall contain a link to a resource collection of type CertificateCollection.",
"readonly": true,
"versionAdded": "v1_2_0"
},
@@ -162,12 +162,12 @@
},
"Links": {
"$ref": "#/definitions/Links",
- "description": "The links to other Resources that are related to this Resource.",
- "longDescription": "This property shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."
},
"Locked": {
- "description": "An indication of whether the Account Service automatically locked the account because the lockout threshold was exceeded. To manually unlock the account before the lockout duration period, an administrator can change the property to `false` to clear the lockout condition.",
- "longDescription": "This property shall indicate whether the Account Service automatically locked the account because the AccountLockoutThreshold was exceeded. To manually unlock the account before the lockout duration period, an administrator shall be able to change the property to `false` to clear the lockout condition.",
+ "description": "An indication of whether the account service automatically locked the account because the lockout threshold was exceeded. To manually unlock the account before the lockout duration period, an administrator can change the property to `false` to clear the lockout condition.",
+ "longDescription": "This property shall indicate whether the account service automatically locked the account because the AccountLockoutThreshold was exceeded. To manually unlock the account before the lockout duration period, an administrator shall be able to change the property to `false` to clear the lockout condition.",
"readonly": false,
"type": "boolean"
},
@@ -204,7 +204,7 @@
},
"PasswordChangeRequired": {
"description": "An indication of whether the service requires that the password for this account be changed before further access to the account is allowed.",
- "longDescription": "This property shall indicate whether the service requires that the password for this account be changed before further access to the account is allowed. The implementation may deny access to the service if the password has not been changed. A manager account created with an initial PasswordChangeRequired value of `true` may force a password change before first access of the account. When the Password property for this account is updated, the service shall set this property to `false`.",
+ "longDescription": "This property shall indicate whether the service requires that the password for this account be changed before further access to the account is allowed. The implementation might deny access to the service if the password has not been changed. A manager account created with an initial PasswordChangeRequired value of `true` might force a password change before first access of the account. When the Password property for this account is updated, the service shall set this property to `false`.",
"readonly": false,
"type": [
"boolean",
@@ -224,8 +224,8 @@
"versionAdded": "v1_6_0"
},
"RoleId": {
- "description": "The Role for this account.",
- "longDescription": "This property shall contain the RoleId of the Role Resource configured for this account. The Service shall reject POST, PATCH, or PUT operations that provide a RoleId that does not exist by returning the HTTP 400 (Bad Request) status code.",
+ "description": "The role for this account.",
+ "longDescription": "This property shall contain the RoleId of the role resource configured for this account. The service shall reject POST, PATCH, or PUT operations that provide a RoleId that does not exist by returning the HTTP 400 (Bad Request) status code.",
"readonly": false,
"type": "string"
},
@@ -265,8 +265,8 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -341,7 +341,7 @@
"properties": {
"AuthenticationKey": {
"description": "The secret authentication key for SNMPv3.",
- "longDescription": "This property shall contain the key for SNMPv3 authentication. The value shall be `null` in responses. This property accepts a passphrase or a hex-encoded key. If the string starts with `Passphrase:`, the remainder of the string shall be the passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414. If the string starts with `Hex:`, then the remainder of the string shall be the key encoded in hexadecimal notation. If the string starts with neither, the full string shall be a passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414. The passphrase may contain any printable characters except for the double quotation mark.",
+ "longDescription": "This property shall contain the key for SNMPv3 authentication. The value shall be `null` in responses. This property accepts a passphrase or a hex-encoded key. If the string starts with `Passphrase:`, the remainder of the string shall be the passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414. If the string starts with `Hex:`, then the remainder of the string shall be the key encoded in hexadecimal notation. If the string starts with neither, the full string shall be a passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414. The passphrase can contain any printable characters except for the double quotation mark.",
"pattern": "(^[ !#-~]+$)|(^Passphrase:[ ^[ !#-~]+$)|(^Hex:[0-9A-Fa-f]{24})|(^\\*+$)",
"readonly": false,
"type": [
@@ -373,7 +373,7 @@
},
"EncryptionKey": {
"description": "The secret authentication key used in SNMPv3.",
- "longDescription": "This property shall contain the key for SNMPv3 encryption. The value shall be `null` in responses. This property accepts a passphrase or a hex-encoded key. If the string starts with `Passphrase:`, the remainder of the string shall be the passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414. If the string starts with `Hex:`, then the remainder of the string shall be the key encoded in hexadecimal notation. If the string starts with neither, the full string shall be a passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414. The passphrase may contain any printable characters except for the double quotation mark.",
+ "longDescription": "This property shall contain the key for SNMPv3 encryption. The value shall be `null` in responses. This property accepts a passphrase or a hex-encoded key. If the string starts with `Passphrase:`, the remainder of the string shall be the passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414. If the string starts with `Hex:`, then the remainder of the string shall be the key encoded in hexadecimal notation. If the string starts with neither, the full string shall be a passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414. The passphrase can contain any printable characters except for the double quotation mark.",
"pattern": "(^[ !#-~]+$)|(^Passphrase:[ ^[ !#-~]+$)|(^Hex:[0-9A-Fa-f]{32})|(^\\*+$)",
"readonly": false,
"type": [
@@ -409,5 +409,5 @@
},
"owningEntity": "DMTF",
"release": "2020.1",
- "title": "#ManagerAccount.v1_6_0.ManagerAccount"
+ "title": "#ManagerAccount.v1_6_1.ManagerAccount"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/MediaController/MediaController.json b/static/redfish/v1/JsonSchemas/MediaController/MediaController.json
index 0ae71a68ca..b91be7ef22 100644
--- a/static/redfish/v1/JsonSchemas/MediaController/MediaController.json
+++ b/static/redfish/v1/JsonSchemas/MediaController/MediaController.json
@@ -1,13 +1,13 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/MediaController.v1_0_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/MediaController.v1_1_0.json",
"$ref": "#/definitions/MediaController",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -28,16 +28,16 @@
},
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource."
}
},
"type": "object"
},
"Links": {
"additionalProperties": false,
- "description": "The links to other Resources that are related to this Resource.",
- "longDescription": "This Redfish Specification-described type shall contain links to Resources that are related to but are not contained by or subordinate to this Resource.",
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -58,7 +58,7 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Endpoint.json#/definitions/Endpoint"
},
- "longDescription": "This property shall contain an array of links to Resources of type Endpoint with which this media controller is associated.",
+ "longDescription": "This property shall contain an array of links to resources of type Endpoint with which this media controller is associated.",
"readonly": true,
"type": "array"
},
@@ -70,7 +70,7 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/MemoryDomain.json#/definitions/MemoryDomain"
},
- "longDescription": "This property shall contain an array of links to Resources of type MemoryDomain that represent the memory domains associated with this memory controller.",
+ "longDescription": "This property shall contain an array of links to resources of type MemoryDomain that represent the memory domains associated with this memory controller.",
"readonly": true,
"type": "array"
},
@@ -87,8 +87,8 @@
},
"MediaController": {
"additionalProperties": false,
- "description": "The schema definition of the media controller and its configuration.",
- "longDescription": "This Resource contains the media controller in a Redfish implementation.",
+ "description": "The MediaController schema contains the definition of the media controller and its configuration.",
+ "longDescription": "This resource contains the media controller in a Redfish implementation.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -118,8 +118,8 @@
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this Resource.",
- "longDescription": "This property shall contain the available actions for this Resource."
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource."
},
"Description": {
"anyOf": [
@@ -138,8 +138,8 @@
},
"Links": {
"$ref": "#/definitions/Links",
- "description": "The links to other Resources that are related to this Resource.",
- "longDescription": "The Redfish Specification-described Links Property shall contain links to Resources related to but not subordinate to this Resource."
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."
},
"Manufacturer": {
"description": "The manufacturer of this media controller.",
@@ -193,7 +193,7 @@
"Ports": {
"$ref": "http://redfish.dmtf.org/schemas/v1/PortCollection.json#/definitions/PortCollection",
"description": "The link to the collection of ports associated with this media controller.",
- "longDescription": "This property shall contain a link to a Resource Collection of type PortCollection.",
+ "longDescription": "This property shall contain a link to a resource collection of type PortCollection.",
"readonly": true
},
"SerialNumber": {
@@ -207,8 +207,22 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "The status and health of the Resource and its subordinate or dependent Resources.",
- "longDescription": "This property shall contain any status or health properties of the Resource."
+ "description": "The status and health of the resource and its subordinate or dependent resources.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
+ },
+ "UUID": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/UUID"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The UUID for this media controller.",
+ "longDescription": "This property shall contain a universal unique identifier number for the media controller.",
+ "readonly": true,
+ "versionAdded": "v1_1_0"
}
},
"required": [
@@ -233,8 +247,8 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -260,7 +274,7 @@
"ResetType": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/ResetType",
"description": "The type of reset.",
- "longDescription": "This parameter shall contain the type of reset. The Service may accept a request without the parameter and perform an implementation-specific default reset."
+ "longDescription": "This parameter shall contain the type of reset. The service can accept a request without the parameter and perform an implementation-specific default reset."
}
},
"patternProperties": {
@@ -292,6 +306,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2019.4",
- "title": "#MediaController.v1_0_0.MediaController"
+ "release": "2020.2",
+ "title": "#MediaController.v1_1_0.MediaController"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Memory/Memory.json b/static/redfish/v1/JsonSchemas/Memory/Memory.json
index 40cfaaf314..3d59273b76 100644
--- a/static/redfish/v1/JsonSchemas/Memory/Memory.json
+++ b/static/redfish/v1/JsonSchemas/Memory/Memory.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Memory.v1_9_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Memory.v1_9_2.json",
"$ref": "#/definitions/Memory",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -412,7 +412,7 @@
"Links": {
"$ref": "#/definitions/Links",
"description": "The links to other resources that are related to this resource.",
- "longDescription": "This property shall contain links to resources that are related to but are not contained by or subordinate to this resource.",
+ "longDescription": "This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource.",
"versionAdded": "v1_2_0"
},
"Location": {
@@ -1175,7 +1175,7 @@
"ResetType": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/ResetType",
"description": "The type of reset.",
- "longDescription": "This parameter shall contain the type of reset. The service may accept a request without the parameter and perform an implementation specific default reset."
+ "longDescription": "This parameter shall contain the type of reset. The service can accept a request without the parameter and perform an implementation specific default reset."
}
},
"patternProperties": {
@@ -1452,5 +1452,5 @@
},
"owningEntity": "DMTF",
"release": "2019.4",
- "title": "#Memory.v1_9_1.Memory"
+ "title": "#Memory.v1_9_2.Memory"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/MetricDefinition/MetricDefinition.json b/static/redfish/v1/JsonSchemas/MetricDefinition/MetricDefinition.json
index 1a979a8d32..a950465711 100644
--- a/static/redfish/v1/JsonSchemas/MetricDefinition/MetricDefinition.json
+++ b/static/redfish/v1/JsonSchemas/MetricDefinition/MetricDefinition.json
@@ -1,13 +1,13 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/MetricDefinition.v1_0_3.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/MetricDefinition.v1_0_4.json",
"$ref": "#/definitions/MetricDefinition",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -25,8 +25,8 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource."
}
},
"type": "object"
@@ -131,7 +131,7 @@
],
"enumDescriptions": {
"Boolean": "The JSON boolean definition.",
- "DateTime": "The JSON string definition with the 'date-time' format.",
+ "DateTime": "The JSON string definition with the date-time format.",
"Decimal": "The JSON decimal definition.",
"Enumeration": "The JSON string definition with a set of defined enumerations.",
"Integer": "The JSON integer definition.",
@@ -143,7 +143,7 @@
"MetricDefinition": {
"additionalProperties": false,
"description": "The MetricDefinition schema describes the metadata information for a metric.",
- "longDescription": "This Resource shall contain the metadata information for a metric.",
+ "longDescription": "This resource shall contain the metadata information for a metric in a Redfish implementation.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -182,8 +182,8 @@
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this Resource.",
- "longDescription": "This property shall contain the available actions for this Resource."
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource."
},
"Calculable": {
"anyOf": [
@@ -223,12 +223,12 @@
}
]
},
- "longDescription": "This property shall list the metric properties that are part of the synthesis calculation. When MetricType=Synthesis, this property may be present.",
+ "longDescription": "This property shall list the metric properties that are part of the synthesis calculation. When MetricType=Synthesis, this property can be present.",
"type": "array"
},
"CalculationTimeInterval": {
"description": "The time interval over which the metric calculation is performed.",
- "longDescription": "This property shall specify the time interval over the metric calculation is performed. The format of the value shall conform to the Duration format.",
+ "longDescription": "This property shall specify the time interval over the metric calculation is performed.",
"pattern": "-?P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?",
"readonly": false,
"type": [
@@ -264,7 +264,7 @@
"null"
]
},
- "longDescription": "The values of the property shall specify the possible values of the discrete metic. This property shall have values when the MetricType property has the value 'Discrete'.",
+ "longDescription": "The values of the property shall specify the possible values of the discrete metic. This property shall have values when the MetricType property is `Discrete`.",
"readonly": false,
"type": "array"
},
@@ -287,7 +287,7 @@
},
"IsLinear": {
"description": "An indication of whether the metric values are linear versus non-linear.",
- "longDescription": "This property shall indicate whether the metric values are linear versus non-linear. Linear metrics may use a greater than relation to compared them. An example of linear metrics include performance metrics. Examples of non-linear metrics include error codes.",
+ "longDescription": "This property shall indicate whether the metric values are linear versus non-linear. Linear metrics can use a greater than relation to compared them. An example of linear metrics include performance metrics. Examples of non-linear metrics include error codes.",
"readonly": false,
"type": [
"boolean",
@@ -296,7 +296,7 @@
},
"MaxReadingRange": {
"description": "Maximum value for metric reading.",
- "longDescription": "The value shall indicate the highest possible value for a related MetricValue. The value shall have the units specified in the property Units. The property is not meaningful, when the MetricType property has the value 'Discrete'.",
+ "longDescription": "The value shall indicate the highest possible value for a related MetricValue. The value shall have the units specified in the property Units. The property is not meaningful when the MetricType property is `Discrete`.",
"readonly": true,
"type": [
"number",
@@ -325,7 +325,7 @@
"null"
]
},
- "longDescription": "This array property shall list the URIs with wildcards and property identifiers that this metric defines. A set of curly braces shall delimit each wildcard in the URI. The corresponding entry in the Wildcard property shall replace each wildcard. After a URI with wildcards replaces its wildcards, it shall identify a Resource property to which the metric definition applies. The property identifiers portion of the URI shall follow RFC6901-defined JSON fragment notation rules.",
+ "longDescription": "This array property shall list the URIs with wildcards and property identifiers that this metric defines. A set of curly braces shall delimit each wildcard in the URI. The corresponding entry in the Wildcard property shall replace each wildcard. After a URI with wildcards replaces its wildcards, it shall identify a resource property to which the metric definition applies. The property identifiers portion of the URI shall follow RFC6901-defined JSON fragment notation rules.",
"readonly": false,
"type": "array"
},
@@ -344,7 +344,7 @@
},
"MinReadingRange": {
"description": "Minimum value for metric reading.",
- "longDescription": "This property shall contain the lowest possible value for the metric reading. The value shall have the units specified in the property Units. The property is not meaningful, when the MetricType property has the value 'Discrete'.",
+ "longDescription": "This property shall contain the lowest possible value for the metric reading. The value shall have the units specified in the property Units. The property is not meaningful when the MetricType property is `Discrete`.",
"readonly": true,
"type": [
"number",
@@ -375,7 +375,7 @@
},
"Precision": {
"description": "Number of significant digits in the metric reading.",
- "longDescription": "This property shall specify the number of significant digits in the metric reading. The property is not meaningful, when the MetricType property has the value 'Discrete'.",
+ "longDescription": "This property shall specify the number of significant digits in the metric reading. The property is not meaningful when the MetricType property is `Discrete`.",
"readonly": true,
"type": [
"integer",
@@ -384,7 +384,7 @@
},
"SensingInterval": {
"description": "The time interval between when a metric is updated.",
- "longDescription": "This property shall specify the time interval between when a metric is updated. The format of the value shall conform to the Duration format.",
+ "longDescription": "This property shall specify the time interval between when a metric is updated.",
"pattern": "-?P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?",
"readonly": false,
"type": [
@@ -394,7 +394,7 @@
},
"TimestampAccuracy": {
"description": "The accuracy of the timestamp.",
- "longDescription": "This property shall specify the expected + or - variability of the timestamp. The format of the value shall conform to the Duration format.",
+ "longDescription": "This property shall specify the expected + or - variability of the timestamp.",
"pattern": "-?P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?",
"readonly": true,
"type": [
@@ -452,8 +452,8 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -517,5 +517,5 @@
},
"owningEntity": "DMTF",
"release": "2018.2",
- "title": "#MetricDefinition.v1_0_3.MetricDefinition"
+ "title": "#MetricDefinition.v1_0_4.MetricDefinition"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/MetricReport/MetricReport.json b/static/redfish/v1/JsonSchemas/MetricReport/MetricReport.json
index bd6bc529bb..bf505793eb 100644
--- a/static/redfish/v1/JsonSchemas/MetricReport/MetricReport.json
+++ b/static/redfish/v1/JsonSchemas/MetricReport/MetricReport.json
@@ -1,13 +1,13 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/MetricReport.v1_3_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/MetricReport.v1_4_0.json",
"$ref": "#/definitions/MetricReport",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -25,8 +25,8 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource."
}
},
"type": "object"
@@ -64,8 +64,15 @@
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this Resource.",
- "longDescription": "This property shall contain the available actions for this Resource."
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource."
+ },
+ "Context": {
+ "description": "A context can be supplied at subscription time. This property is the context value supplied by the subscriber.",
+ "longDescription": "This property shall contain a client supplied context for the event destination to which this event is being sent. This property shall only be present when sent as a payload in an event.",
+ "readonly": true,
+ "type": "string",
+ "versionAdded": "v1_4_0"
},
"Description": {
"anyOf": [
@@ -84,16 +91,16 @@
},
"MetricReportDefinition": {
"$ref": "http://redfish.dmtf.org/schemas/v1/MetricReportDefinition.json#/definitions/MetricReportDefinition",
- "description": "The definitions in the metric report.",
- "longDescription": "The definitions in this metric report.",
+ "description": "The link to the definition of this metric report.",
+ "longDescription": "This property shall contain a link to a resource of type MetricReportDefinition.",
"readonly": true
},
"MetricValues": {
- "description": "An array of metric values for the metered items of this Metric.",
+ "description": "An array of metric values for the metered items of this metric report.",
"items": {
"$ref": "#/definitions/MetricValue"
},
- "longDescription": "The values shall be metric values for this MetricReport.",
+ "longDescription": "The values shall be metric values for this metric report.",
"type": "array"
},
"Name": {
@@ -114,7 +121,7 @@
"versionDeprecated": "v1_3_0"
},
"Timestamp": {
- "description": "The time associated with the metric report in its entirety. The time of the metric report may be relevant when the time of individual metrics are minimally different.",
+ "description": "The time associated with the metric report in its entirety. The time of the metric report can be relevant when the time of individual metrics are minimally different.",
"format": "date-time",
"longDescription": "This property shall contain the time when the metric report was generated.",
"readonly": true,
@@ -135,8 +142,8 @@
},
"MetricValue": {
"additionalProperties": false,
- "description": "A metric Value.",
- "longDescription": "A metric value in the context of a Metric.",
+ "description": "Properties that capture a metric value and other associated information.",
+ "longDescription": "This type shall contain properties that capture a metric value and other associated information.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -154,13 +161,13 @@
"properties": {
"MetricDefinition": {
"$ref": "http://redfish.dmtf.org/schemas/v1/MetricDefinition.json#/definitions/MetricDefinition",
- "description": "The link to the metric.",
- "longDescription": "The Metric Definition Resource that describes what this Metric Report captures.",
+ "description": "The link to the metric definition for this metric.",
+ "longDescription": "This property shall contain a link to a resource of type MetricDefinition that describes what this metric value captures.",
"readonly": true
},
"MetricId": {
"description": "The metric definitions identifier for this metric.",
- "longDescription": "This property shall contain the same as the Id property of the source metric within the associated MetricDefinition.",
+ "longDescription": "This property shall contain the same value as the Id property of the source metric within the associated metric definition.",
"readonly": true,
"type": [
"string",
@@ -170,7 +177,7 @@
"MetricProperty": {
"description": "The URI for the property from which this metric is derived.",
"format": "uri-reference",
- "longDescription": "The value shall be URI to the property following the JSON fragment notation, as defined by RFC6901, to identify an individual property in a Redfish Resource.",
+ "longDescription": "The value shall be URI to the property following the JSON fragment notation, as defined by RFC6901, to identify an individual property in a Redfish resource.",
"readonly": true,
"type": [
"string",
@@ -193,9 +200,9 @@
"versionAdded": "v1_2_0"
},
"Timestamp": {
- "description": "The time when the metric is obtained. A management application may establish a time series of metric data by retrieving the instances of metric value and sorting them according to their Timestamp.",
+ "description": "The date and time when the metric is obtained. A management application can establish a time series of metric data by retrieving the instances of metric value and sorting them according to their timestamp.",
"format": "date-time",
- "longDescription": "The value shall time when the metric value was obtained. Note that this may be different from the time when this instance is created.",
+ "longDescription": "The value shall time when the metric value was obtained. Note that this value might be different from the time when this instance is created.",
"readonly": true,
"type": [
"string",
@@ -207,8 +214,8 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -228,6 +235,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2019.4",
- "title": "#MetricReport.v1_3_0.MetricReport"
+ "release": "2020.2",
+ "title": "#MetricReport.v1_4_0.MetricReport"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/MetricReportDefinition/MetricReportDefinition.json b/static/redfish/v1/JsonSchemas/MetricReportDefinition/MetricReportDefinition.json
index 7c4d7498fa..607d222f91 100644
--- a/static/redfish/v1/JsonSchemas/MetricReportDefinition/MetricReportDefinition.json
+++ b/static/redfish/v1/JsonSchemas/MetricReportDefinition/MetricReportDefinition.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/MetricReportDefinition.v1_3_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/MetricReportDefinition.v1_3_2.json",
"$ref": "#/definitions/MetricReportDefinition",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -187,7 +187,7 @@
"null"
]
},
- "longDescription": "Each value may contain one or more wildcard names enclosed in curly braces. Wildcard value entries shall be substituted for each Wildcard name found. If two or more wild names are found, the same wildcard index is used for each in one substitution pass. After substituting the wildcard values entries, each value shall contain a URI for a property in a resource that matches a property declaration in the corresponding metric definition.",
+ "longDescription": "Each value can contain one or more wildcard names enclosed in curly braces. Wildcard value entries shall be substituted for each Wildcard name found. If two or more wild names are found, the same wildcard index is used for each in one substitution pass. After substituting the wildcard values entries, each value shall contain a URI for a property in a resource that matches a property declaration in the corresponding metric definition.",
"readonly": false,
"type": "array"
}
@@ -197,7 +197,7 @@
"MetricReportDefinition": {
"additionalProperties": false,
"description": "The MetricReportDefinition schema describes set of metrics that are collected into a metric report.",
- "longDescription": "This resource specifies a set of metrics that shall be collected into a metric report.",
+ "longDescription": "This resource shall specify a set of metrics that shall be collected into a metric report in a Redfish implementation.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -312,11 +312,11 @@
"versionAdded": "v1_2_0"
},
"Metrics": {
- "description": "The list of metrics to include in the metric report. The metrics may include metric properties or calculations applied to a metric property.",
+ "description": "The list of metrics to include in the metric report. The metrics might include metric properties or calculations applied to a metric property.",
"items": {
"$ref": "#/definitions/Metric"
},
- "longDescription": "The property shall contain a list of metrics to include in the metric report. The metrics may include metric properties or calculations that are applied to a metric property.",
+ "longDescription": "The property shall contain a list of metrics to include in the metric report. The metrics might include metric properties or calculations that are applied to a metric property.",
"type": "array"
},
"Name": {
@@ -365,8 +365,8 @@
"longDescription": "This property shall contain any status or health properties of the resource."
},
"SuppressRepeatedMetricValue": {
- "description": "An indication of whether any metrics are suppressed from the generated metric report. If `true`, any metric that equals the same metric in the previously generated metric report is suppressed from the current report. Also, duplicate metrics are suppressed. If `false`, no metrics are suppressed from the current report. The current report may contain no metrics if all metrics equal the values of the same metrics in the previously generated metric report.",
- "longDescription": "This property shall indicate whether any metrics are suppressed from the generated metric report. If `true`, any metric that equals the same metric in the previously generated metric report is suppressed from the current report. Also, duplicate metrics are suppressed. If `false`, no metrics are suppressed from the current report. The current report may contain no metrics if all metrics equal the values of the same metrics in the previously generated metric report.",
+ "description": "An indication of whether any metrics are suppressed from the generated metric report. If `true`, any metric that equals the same value in the previously generated metric report is suppressed from the current report. Also, duplicate metrics are suppressed. If `false`, no metrics are suppressed from the current report. The current report might contain no metrics if all metrics equal the values in the previously generated metric report.",
+ "longDescription": "This property shall indicate whether any metrics are suppressed from the generated metric report. If `true`, any metric that equals the same value in the previously generated metric report is suppressed from the current report. Also, duplicate metrics are suppressed. If `false`, no metrics are suppressed from the current report. The current report might contain no metrics if all metrics equal the values in the previously generated metric report.",
"readonly": false,
"type": [
"boolean",
@@ -528,5 +528,5 @@
},
"owningEntity": "DMTF",
"release": "2019.2",
- "title": "#MetricReportDefinition.v1_3_1.MetricReportDefinition"
+ "title": "#MetricReportDefinition.v1_3_2.MetricReportDefinition"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/NetworkAdapter/NetworkAdapter.json b/static/redfish/v1/JsonSchemas/NetworkAdapter/NetworkAdapter.json
index 8c9f434932..e7799b74ae 100644
--- a/static/redfish/v1/JsonSchemas/NetworkAdapter/NetworkAdapter.json
+++ b/static/redfish/v1/JsonSchemas/NetworkAdapter/NetworkAdapter.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/NetworkAdapter.v1_3_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/NetworkAdapter.v1_4_0.json",
"$ref": "#/definitions/NetworkAdapter",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -192,23 +192,23 @@
]
},
"Identifiers": {
- "description": "The durable names for the network adapter.",
+ "description": "The durable names for the network adapter controller.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Identifier"
},
- "longDescription": "This property shall contain a list of all known durable names for the associated network adapter.",
+ "longDescription": "This property shall contain a list of all known durable names for the controller associated with the network adapter.",
"type": "array",
"versionAdded": "v1_3_0"
},
"Links": {
"$ref": "#/definitions/ControllerLinks",
"description": "The links to other resources that are related to this resource.",
- "longDescription": "This property shall contain links to resources that are related to but are not contained by or subordinate to this resource."
+ "longDescription": "This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."
},
"Location": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location",
"description": "The location of the network adapter controller.",
- "longDescription": "This property shall contain location information of the associated network adapter controller.",
+ "longDescription": "This property shall contain location information of the controller associated with the network adapter.",
"versionAdded": "v1_1_0"
},
"PCIeInterface": {
@@ -293,8 +293,8 @@
},
"NetworkAdapter": {
"additionalProperties": false,
- "description": "A network adapter represents the physical network adapter capable of connecting to a computer network. Examples include but are not limited to Ethernet, Fibre Channel, and converged network adapters.",
- "longDescription": "A network adapter represents the physical network adapter capable of connecting to a computer network. Examples include but are not limited to Ethernet, Fibre Channel, and converged network adapters.",
+ "description": "The NetworkAdapter schema represents a physical network adapter capable of connecting to a computer network. Examples include but are not limited to Ethernet, Fibre Channel, and converged network adapters.",
+ "longDescription": "This resource shall represent a physical network adapter capable of connecting to a computer network in a Redfish implementation.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -357,6 +357,21 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
"readonly": true
},
+ "Identifiers": {
+ "description": "The durable names for the network adapter.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Identifier"
+ },
+ "longDescription": "This property shall contain a list of all known durable names for the network adapter.",
+ "type": "array",
+ "versionAdded": "v1_4_0"
+ },
+ "Location": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location",
+ "description": "The location of the network adapter.",
+ "longDescription": "This property shall contain location information of the network adapter.",
+ "versionAdded": "v1_4_0"
+ },
"Manufacturer": {
"description": "The manufacturer or OEM of this network adapter.",
"longDescription": "This property shall contain a value that represents the manufacturer of the network adapter.",
@@ -646,6 +661,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2019.2",
- "title": "#NetworkAdapter.v1_3_1.NetworkAdapter"
+ "release": "2020.2",
+ "title": "#NetworkAdapter.v1_4_0.NetworkAdapter"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/NetworkDeviceFunction/NetworkDeviceFunction.json b/static/redfish/v1/JsonSchemas/NetworkDeviceFunction/NetworkDeviceFunction.json
index 2b161ab9ed..597d803667 100644
--- a/static/redfish/v1/JsonSchemas/NetworkDeviceFunction/NetworkDeviceFunction.json
+++ b/static/redfish/v1/JsonSchemas/NetworkDeviceFunction/NetworkDeviceFunction.json
@@ -1,13 +1,13 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunction.v1_4_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunction.v1_4_1.json",
"$ref": "#/definitions/NetworkDeviceFunction",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -25,8 +25,8 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource.",
"versionAdded": "v1_1_0"
}
},
@@ -161,14 +161,14 @@
},
"VLAN": {
"$ref": "http://redfish.dmtf.org/schemas/v1/VLanNetworkInterface.json#/definitions/VLAN",
- "description": "If this network interface supports more than one VLAN, this property is not present. VLANs collections appear in the Link section of this Resource.",
- "longDescription": "This property shall contain the VLAN for this interface. If this interface supports more than one VLAN, the VLAN property shall not be present and the VLANS collection link shall be present instead.",
+ "description": "The VLAN information for this interface. If this network interface supports more than one VLAN, this property is not present.",
+ "longDescription": "This property shall contain the VLAN for this interface. If this interface supports more than one VLAN, the VLAN property shall not be present and the VLANs property shall be present instead.",
"versionAdded": "v1_3_0"
},
"VLANs": {
"$ref": "http://redfish.dmtf.org/schemas/v1/VLanNetworkInterfaceCollection.json#/definitions/VLanNetworkInterfaceCollection",
"description": "The link to a collection of VLANs. This property is used only if the interface supports more than one VLAN.",
- "longDescription": "This property shall contain a link to a collection of VLANs. If this property is used, the VLANEnabled and VLANId property shall not be used.",
+ "longDescription": "This property shall contain a link to a resource collection of type VLanNetworkInterfaceCollection. If this property is used, the VLANEnabled and VLANId property shall not be used.",
"readonly": true,
"versionAdded": "v1_3_0"
}
@@ -315,8 +315,8 @@
},
"Links": {
"additionalProperties": false,
- "description": "The links to other Resources that are related to this Resource.",
- "longDescription": "This Redfish Specification-described type shall contain links to Resources that are related to but are not contained by or subordinate to this Resource.",
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -337,7 +337,7 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Endpoint.json#/definitions/Endpoint"
},
- "longDescription": "The type shall contain an array property. The members of this array are Resources of the Endpoint type, which are associated with this network device function.",
+ "longDescription": "This property shall contain an array of links to resources of type Endpoint that are associated with this network device function.",
"readonly": true,
"type": "array",
"versionAdded": "v1_2_0"
@@ -354,13 +354,13 @@
"PCIeFunction": {
"$ref": "http://redfish.dmtf.org/schemas/v1/PCIeFunction.json#/definitions/PCIeFunction",
"description": "The link to the PCIe function associated with this network device function.",
- "longDescription": "This property shall contain a link of the PCIeFunction type that represents the PCIe function associated with this network device function.",
+ "longDescription": "This property shall contain a link to a resource of type PCIeFunction that represents the PCIe function associated with this network device function.",
"readonly": true
},
"PhysicalPortAssignment": {
"$ref": "http://redfish.dmtf.org/schemas/v1/NetworkPort.json#/definitions/NetworkPort",
"description": "The physical port to which this network device function is currently assigned.",
- "longDescription": "This property shall contain the physical port to which this network device function is currently assigned. This value shall be one of the AssignablePhysicalPorts array members.",
+ "longDescription": "This property shall contain a link to a resource of type NetworkPort to which this network device function is currently assigned. This value shall be one of the AssignablePhysicalPorts array members.",
"versionAdded": "v1_3_0"
}
},
@@ -369,7 +369,7 @@
"NetworkDeviceFunction": {
"additionalProperties": false,
"description": "The NetworkDeviceFunction schema represents a logical interface that a network adapter exposes.",
- "longDescription": "A network device function represents a logical interface that a network adapter exposes.",
+ "longDescription": "This resource shall represent a logical interface that a network adapter exposes in a Redfish implementation.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -399,16 +399,16 @@
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this Resource.",
- "longDescription": "This property shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource.",
"versionAdded": "v1_1_0"
},
"AssignablePhysicalPorts": {
- "description": "An array of physical ports to which this network device function may be assigned.",
+ "description": "An array of physical ports to which this network device function can be assigned.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/NetworkPort.json#/definitions/NetworkPort"
},
- "longDescription": "This property shall contain an array of physical ports to which this network device function may be assigned.",
+ "longDescription": "This property shall contain an array of links to resources of type NetworkPort that are the physical ports to which this network device function can be assigned.",
"readonly": true,
"type": "array"
},
@@ -464,8 +464,8 @@
},
"Links": {
"$ref": "#/definitions/Links",
- "description": "The links for this network device function.",
- "longDescription": "This property shall contain the Links for this network device function."
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."
},
"MaxVirtualFunctions": {
"description": "The number of virtual functions that are available for this network device function.",
@@ -516,16 +516,16 @@
},
"PhysicalPortAssignment": {
"$ref": "http://redfish.dmtf.org/schemas/v1/NetworkPort.json#/definitions/NetworkPort",
- "deprecated": "This property has been deprecated and moved to the Links section to avoid loops on expand.",
+ "deprecated": "This property has been deprecated and moved to the Links property to avoid loops on expand.",
"description": "The physical port to which this network device function is currently assigned.",
- "longDescription": "This property shall contain the physical port to which this network device function is currently assigned. This value shall be one of the AssignablePhysicalPorts array members.",
+ "longDescription": "This property shall contain a link to a resource of type NetworkPort that is the physical port to which this network device function is currently assigned. This value shall be one of the AssignablePhysicalPorts array members.",
"readonly": true,
"versionDeprecated": "v1_3_0"
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "The status and health of the Resource and its subordinate or dependent Resources.",
- "longDescription": "This property shall contain any status or health properties of the Resource."
+ "description": "The status and health of the resource and its subordinate or dependent resources.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
},
"VirtualFunctionsEnabled": {
"description": "An indication of whether single root input/output virtualization (SR-IOV) virtual functions are enabled for this network device function.",
@@ -569,8 +569,8 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -879,5 +879,5 @@
},
"owningEntity": "DMTF",
"release": "2020.1",
- "title": "#NetworkDeviceFunction.v1_4_0.NetworkDeviceFunction"
+ "title": "#NetworkDeviceFunction.v1_4_1.NetworkDeviceFunction"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/NetworkInterface/NetworkInterface.json b/static/redfish/v1/JsonSchemas/NetworkInterface/NetworkInterface.json
index d35d52bd3a..32c27c4151 100644
--- a/static/redfish/v1/JsonSchemas/NetworkInterface/NetworkInterface.json
+++ b/static/redfish/v1/JsonSchemas/NetworkInterface/NetworkInterface.json
@@ -1,13 +1,13 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/NetworkInterface.v1_1_3.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/NetworkInterface.v1_1_4.json",
"$ref": "#/definitions/NetworkInterface",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -25,8 +25,8 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource.",
"versionAdded": "v1_1_0"
}
},
@@ -34,8 +34,8 @@
},
"Links": {
"additionalProperties": false,
- "description": "The links to other Resources that are related to this Resource.",
- "longDescription": "The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource.",
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -54,7 +54,7 @@
"NetworkAdapter": {
"$ref": "http://redfish.dmtf.org/schemas/v1/NetworkAdapter.json#/definitions/NetworkAdapter",
"description": "The link to the network adapter that contains this network interface.",
- "longDescription": "This property shall contain a link to a Resource of type NetworkAdapter that represents the physical container associated with this NetworkInterface.",
+ "longDescription": "This property shall contain a link to a resource of type NetworkAdapter that represents the physical container associated with this network interface.",
"readonly": true
},
"Oem": {
@@ -67,8 +67,8 @@
},
"NetworkInterface": {
"additionalProperties": false,
- "description": "The NetworkInterface schema describes links to the NetworkAdapter, NetworkPort, and NetworkDeviceFunction Resources and represents the functionality available to the containing system.",
- "longDescription": "This Resource contains links to the NetworkAdapter, NetworkPort, and NetworkDeviceFunction Resources and represents the functionality available to the containing system.",
+ "description": "The NetworkInterface schema describes links to the network adapters, network ports, and network device functions, and represents the functionality available to the containing system.",
+ "longDescription": "This resource contains links to the network adapters, network porta, and network device functions, and represents the functionality available to the containing system.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -98,8 +98,8 @@
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this Resource.",
- "longDescription": "This property shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource.",
"versionAdded": "v1_1_0"
},
"Description": {
@@ -119,8 +119,8 @@
},
"Links": {
"$ref": "#/definitions/Links",
- "description": "The links.",
- "longDescription": "Links for this controller."
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."
},
"Name": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
@@ -129,13 +129,13 @@
"NetworkDeviceFunctions": {
"$ref": "http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunctionCollection.json#/definitions/NetworkDeviceFunctionCollection",
"description": "The link to the network device functions associated with this network interface.",
- "longDescription": "This property shall contain a link to a Resource Collection of type NetworkDeviceFunctionCollection.",
+ "longDescription": "This property shall contain a link to a resource collection of type NetworkDeviceFunctionCollection.",
"readonly": true
},
"NetworkPorts": {
"$ref": "http://redfish.dmtf.org/schemas/v1/NetworkPortCollection.json#/definitions/NetworkPortCollection",
"description": "The link to the network ports associated with this network interface.",
- "longDescription": "This property shall contain a link to a Resource Collection of type NetworkPortCollection.",
+ "longDescription": "This property shall contain a link to a resource collection of type NetworkPortCollection.",
"readonly": true
},
"Oem": {
@@ -145,8 +145,8 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "The status and health of the Resource and its subordinate or dependent Resources.",
- "longDescription": "This property shall contain any status or health properties of the Resource."
+ "description": "The status and health of the resource and its subordinate or dependent resources.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
}
},
"required": [
@@ -159,8 +159,8 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -181,5 +181,5 @@
},
"owningEntity": "DMTF",
"release": "2017.1",
- "title": "#NetworkInterface.v1_1_3.NetworkInterface"
+ "title": "#NetworkInterface.v1_1_4.NetworkInterface"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/NetworkPort/NetworkPort.json b/static/redfish/v1/JsonSchemas/NetworkPort/NetworkPort.json
index 2646d3624b..c59bc45aba 100644
--- a/static/redfish/v1/JsonSchemas/NetworkPort/NetworkPort.json
+++ b/static/redfish/v1/JsonSchemas/NetworkPort/NetworkPort.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/NetworkPort.v1_2_4.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/NetworkPort.v1_2_5.json",
"$ref": "#/definitions/NetworkPort",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -41,9 +41,9 @@
],
"enumDescriptions": {
"None": "No IEEE 802.3x flow control is enabled on this port.",
- "RX": "IEEE 802.3x flow control may be initiated by the link partner.",
- "TX": "IEEE 802.3x flow control may be initiated by this station.",
- "TX_RX": "IEEE 802.3x flow control may be initiated by this station or the link partner."
+ "RX": "The link partner can initiate IEEE 802.3x flow control.",
+ "TX": "This station can initiate IEEE 802.3x flow control.",
+ "TX_RX": "This station or the link partner can initiate IEEE 802.3x flow control."
},
"type": "string"
},
@@ -149,8 +149,8 @@
},
"NetworkPort": {
"additionalProperties": false,
- "description": "A network port, which is a discrete physical port that can connect to a network.",
- "longDescription": "A network port represents a discrete physical port that can connect to a network.",
+ "description": "The NetworkPort schema describes a network port, which is a discrete physical port that can connect to a network.",
+ "longDescription": "This resource shall represent a discrete physical port that can connect to a network in a Redfish implementation.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -563,5 +563,5 @@
},
"owningEntity": "DMTF",
"release": "2018.2",
- "title": "#NetworkPort.v1_2_4.NetworkPort"
+ "title": "#NetworkPort.v1_2_5.NetworkPort"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/OperatingConfig/OperatingConfig.json b/static/redfish/v1/JsonSchemas/OperatingConfig/OperatingConfig.json
new file mode 100644
index 0000000000..34e3ab833b
--- /dev/null
+++ b/static/redfish/v1/JsonSchemas/OperatingConfig/OperatingConfig.json
@@ -0,0 +1,309 @@
+{
+ "$id": "http://redfish.dmtf.org/schemas/v1/OperatingConfig.v1_0_0.json",
+ "$ref": "#/definitions/OperatingConfig",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "definitions": {
+ "Actions": {
+ "additionalProperties": false,
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "Oem": {
+ "$ref": "#/definitions/OemActions",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource."
+ }
+ },
+ "type": "object"
+ },
+ "BaseSpeedPrioritySettings": {
+ "additionalProperties": false,
+ "description": "The clock speed for a set of cores.",
+ "longDescription": "This type shall specify the clock speed for a set of cores.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "BaseSpeedMHz": {
+ "description": "The clock speed to configure the set of cores in MHz.",
+ "longDescription": "This property shall contain the clock speed to configure the set of cores in MHz.",
+ "minimum": 0,
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "units": "MHz"
+ },
+ "CoreCount": {
+ "description": "The number of cores to configure with a specified speed.",
+ "longDescription": "This property shall contain the number of cores to configure with the speed specified by the BaseSpeedMHz property. The sum of all CoreCount properties shall equal the value of the TotalAvailableCoreCount property.",
+ "minimum": 0,
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ]
+ },
+ "CoreIDs": {
+ "description": "The identifier of the cores to configure with the specified speed.",
+ "items": {
+ "type": [
+ "integer",
+ "null"
+ ]
+ },
+ "longDescription": "This property shall contain an array identifying the cores to configure with the speed specified by the BaseSpeedMHz property. The length of the array shall equal the value of the CoreCount property.",
+ "readonly": true,
+ "type": "array"
+ }
+ },
+ "type": "object"
+ },
+ "OemActions": {
+ "additionalProperties": true,
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {},
+ "type": "object"
+ },
+ "OperatingConfig": {
+ "additionalProperties": false,
+ "description": "The OperatingConfig schema specifies a configuration that can be used when the processor is operational.",
+ "longDescription": "This resource shall represent an operational configuration for a processor in the Redfish Specification.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "@odata.context": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
+ },
+ "@odata.etag": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
+ },
+ "@odata.id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
+ },
+ "@odata.type": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
+ },
+ "Actions": {
+ "$ref": "#/definitions/Actions",
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource."
+ },
+ "BaseSpeedMHz": {
+ "description": "The base ?? clock speed of the processor in MHz.",
+ "longDescription": "This property shall contain the base clock speed of the processor in MHz.",
+ "minimum": 0,
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "units": "MHz"
+ },
+ "BaseSpeedPrioritySettings": {
+ "description": "The clock speed for sets of cores when the configuration is operational.",
+ "items": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/BaseSpeedPrioritySettings"
+ },
+ {
+ "type": "null"
+ }
+ ]
+ },
+ "longDescription": "This property shall contain an array of objects that specify the clock speed for sets of cores when the configuration is operational.",
+ "type": "array"
+ },
+ "Description": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Description"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "readonly": true
+ },
+ "Id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
+ "readonly": true
+ },
+ "MaxJunctionTemperatureCelsius": {
+ "description": "The maximum temperature of the junction in degrees Celsius.",
+ "longDescription": "This property shall contain the maximum temperature of the junction in degrees Celsius.",
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "units": "Cel"
+ },
+ "MaxSpeedMHz": {
+ "description": "The maximum clock speed to which the processor can be configured in MHz.",
+ "longDescription": "This property shall contain the maximum clock speed to which the processor can be configured in MHz.",
+ "minimum": 0,
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "units": "MHz"
+ },
+ "Name": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
+ "readonly": true
+ },
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
+ },
+ "TDPWatts": {
+ "description": "The thermal design point of the processor in watts.",
+ "longDescription": "This property shall contain the thermal design point of the processor in watts.",
+ "minimum": 0,
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "units": "W"
+ },
+ "TotalAvailableCoreCount": {
+ "description": "The number of cores in the processor that can be configured.",
+ "longDescription": "This property shall contain the number of cores in the processor that can be configured.",
+ "minimum": 0,
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ]
+ },
+ "TurboProfile": {
+ "description": "The turbo profiles for the processor. A turbo profile is the maximum turbo clock speed as a function of the number of active cores.",
+ "items": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/TurboProfileDatapoint"
+ },
+ {
+ "type": "null"
+ }
+ ]
+ },
+ "longDescription": "The property shall contain an array of objects that specify the turbo profile for a set of active cores.",
+ "type": "array"
+ }
+ },
+ "required": [
+ "@odata.id",
+ "@odata.type",
+ "Id",
+ "Name"
+ ],
+ "type": "object"
+ },
+ "TurboProfileDatapoint": {
+ "additionalProperties": false,
+ "description": "The turbo profile for a set of active cores.",
+ "longDescription": "This type shall specify the turbo profile for a set of active cores.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "ActiveCoreCount": {
+ "description": "The number of active cores to be configured with the specified maximum clock speed.",
+ "longDescription": "This property shall contain the number of cores to be configured with the maximum turbo clock speed. The value shall be less than or equal the TotalAvailableCoreCount property.",
+ "minimum": 0,
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ]
+ },
+ "MaxSpeedMHz": {
+ "description": "The maximum turbo clock speed that correspond to the number of active cores in MHz.",
+ "longDescription": "This property shall contain the maximum turbo clock speed that correspond to the number of active cores in MHz.",
+ "minimum": 0,
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "units": "MHz"
+ }
+ },
+ "type": "object"
+ }
+ },
+ "owningEntity": "DMTF",
+ "release": "2020.2",
+ "title": "#OperatingConfig.v1_0_0.OperatingConfig"
+} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/OperatingConfig/index.json b/static/redfish/v1/JsonSchemas/OperatingConfig/index.json
new file mode 100644
index 0000000000..bc0a7a39a8
--- /dev/null
+++ b/static/redfish/v1/JsonSchemas/OperatingConfig/index.json
@@ -0,0 +1,21 @@
+{
+ "@odata.context": "/redfish/v1/$metadata#JsonSchemaFile.JsonSchemaFile",
+ "@odata.id": "/redfish/v1/JsonSchemas/OperatingConfig",
+ "@odata.type": "#JsonSchemaFile.v1_0_2.JsonSchemaFile",
+ "Name": "OperatingConfig Schema File",
+ "Schema": "#OperatingConfig.OperatingConfig",
+ "Description": "OperatingConfig Schema File Location",
+ "Id": "OperatingConfig",
+ "Languages": [
+ "en"
+ ],
+ "Languages@odata.count": 1,
+ "Location": [
+ {
+ "Language": "en",
+ "PublicationUri": "http://redfish.dmtf.org/schemas/v1/OperatingConfig.json",
+ "Uri": "/redfish/v1/JsonSchemas/OperatingConfig/OperatingConfig.json"
+ }
+ ],
+ "Location@odata.count": 1
+} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Outlet/Outlet.json b/static/redfish/v1/JsonSchemas/Outlet/Outlet.json
index 4982d5fc5b..cb846b1a9a 100644
--- a/static/redfish/v1/JsonSchemas/Outlet/Outlet.json
+++ b/static/redfish/v1/JsonSchemas/Outlet/Outlet.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Outlet.v1_0_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Outlet.v1_0_1.json",
"$ref": "#/definitions/Outlet",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -118,7 +118,7 @@
"Links": {
"additionalProperties": false,
"description": "The links to other resources that are related to this resource.",
- "longDescription": "This Redfish Specification-described type shall contain links to resources that are related to but are not contained by or subordinate to this resource.",
+ "longDescription": "This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -178,7 +178,7 @@
},
"Outlet": {
"additionalProperties": false,
- "description": "This is the schema definition for an electrical outlet.",
+ "description": "The Outlet schema contains definition for an electrical outlet.",
"longDescription": "This resource shall be used to represent an electrical outlet for a Redfish implementation.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -298,7 +298,7 @@
"Links": {
"$ref": "#/definitions/Links",
"description": "The links to other resources that are related to this resource.",
- "longDescription": "This property shall contain links to resources that are related to but are not contained by or subordinate to this resource."
+ "longDescription": "This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."
},
"Name": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
@@ -383,7 +383,7 @@
},
"PowerEnabled": {
"description": "Indicates if the outlet can be powered.",
- "longDescription": "This property shall indicate the power enable state of the outlet. The value `true` shall indicate that the outlet may be powered on, and `false` shall indicate that the outlet cannot be powered.",
+ "longDescription": "This property shall indicate the power enable state of the outlet. The value `true` shall indicate that the outlet can be powered on, and `false` shall indicate that the outlet cannot be powered.",
"readonly": true,
"type": [
"boolean",
@@ -692,5 +692,5 @@
},
"owningEntity": "DMTF",
"release": "2019.4",
- "title": "#Outlet.v1_0_0.Outlet"
+ "title": "#Outlet.v1_0_1.Outlet"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/OutletGroup/OutletGroup.json b/static/redfish/v1/JsonSchemas/OutletGroup/OutletGroup.json
index 834c5ff2e1..ca1e26b1cd 100644
--- a/static/redfish/v1/JsonSchemas/OutletGroup/OutletGroup.json
+++ b/static/redfish/v1/JsonSchemas/OutletGroup/OutletGroup.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/OutletGroup.v1_0_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/OutletGroup.v1_0_1.json",
"$ref": "#/definitions/OutletGroup",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -40,7 +40,7 @@
"Links": {
"additionalProperties": false,
"description": "The links to other resources that are related to this resource.",
- "longDescription": "This Redfish Specification-described type shall contain links to resources that are related to but are not contained by or subordinate to this resource.",
+ "longDescription": "This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -99,7 +99,7 @@
},
"OutletGroup": {
"additionalProperties": false,
- "description": "This is the schema definition for an electrical outlet group.",
+ "description": "The OutletGroup schema contains definitions for an electrical outlet group.",
"longDescription": "This resource shall be used to represent an electrical outlet group for a Redfish implementation.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -174,7 +174,7 @@
"Links": {
"$ref": "#/definitions/Links",
"description": "The links to other resources that are related to this resource.",
- "longDescription": "This property shall contain links to resources that are related to but are not contained by or subordinate to this resource."
+ "longDescription": "This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."
},
"Name": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
@@ -196,7 +196,7 @@
},
"PowerEnabled": {
"description": "Indicates if the outlet group can be powered.",
- "longDescription": "This property shall contain the power enable state of the outlet group. True shall indicate that the group may be powered on, and false shall indicate that the group cannot be powered.",
+ "longDescription": "This property shall contain the power enable state of the outlet group. True shall indicate that the group can be powered on, and false shall indicate that the group cannot be powered.",
"readonly": true,
"type": [
"boolean",
@@ -285,7 +285,7 @@
"PowerState": {
"$ref": "http://redfish.dmtf.org/schemas/v1/OutletGroup.json#/definitions/PowerState",
"description": "The desired power state of the outlet group.",
- "longDescription": "This parameter shall contain the desired power state of the OutletGroup."
+ "longDescription": "This parameter shall contain the desired power state of the outlet group."
}
},
"patternProperties": {
@@ -350,5 +350,5 @@
},
"owningEntity": "DMTF",
"release": "2019.4",
- "title": "#OutletGroup.v1_0_0.OutletGroup"
+ "title": "#OutletGroup.v1_0_1.OutletGroup"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Port/Port.json b/static/redfish/v1/JsonSchemas/Port/Port.json
index cabca001ad..8cd683f32c 100644
--- a/static/redfish/v1/JsonSchemas/Port/Port.json
+++ b/static/redfish/v1/JsonSchemas/Port/Port.json
@@ -1,13 +1,13 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Port.v1_2_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Port.v1_2_1.json",
"$ref": "#/definitions/Port",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -28,8 +28,8 @@
},
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource."
}
},
"type": "object"
@@ -56,21 +56,21 @@
"LPRT": {
"$ref": "http://redfish.dmtf.org/schemas/v1/RouteEntryCollection.json#/definitions/RouteEntryCollection",
"description": "The Linear Packet Relay Table for the port.",
- "longDescription": "This property shall contain a link to a Resource Collection of type RouteEntryCollection, and shall represent the Gen-Z Core Specification-defined Linear Packet Relay Table for this port.",
+ "longDescription": "This property shall contain a link to a resource collection of type RouteEntryCollection, and shall represent the Gen-Z Core Specification-defined Linear Packet Relay Table for this port.",
"readonly": true,
"versionAdded": "v1_2_0"
},
"MPRT": {
"$ref": "http://redfish.dmtf.org/schemas/v1/RouteEntryCollection.json#/definitions/RouteEntryCollection",
"description": "the Multi-subnet Packet Relay Table for the port.",
- "longDescription": "This property shall contain a link to a Resource Collection of type RouteEntryCollection, and shall represent the Gen-Z Core Specification-defined Multi-subnet Packet Relay Table for this port.",
+ "longDescription": "This property shall contain a link to a resource collection of type RouteEntryCollection, and shall represent the Gen-Z Core Specification-defined Multi-subnet Packet Relay Table for this port.",
"readonly": true,
"versionAdded": "v1_2_0"
},
"VCAT": {
"$ref": "http://redfish.dmtf.org/schemas/v1/VCATEntryCollection.json#/definitions/VCATEntryCollection",
"description": "the Virtual Channel Action Table for the port.",
- "longDescription": "This property shall contain a link to a Resource Collection of type VCATEntryCollection.",
+ "longDescription": "This property shall contain a link to a resource collection of type VCATEntryCollection.",
"readonly": true,
"versionAdded": "v1_2_0"
}
@@ -122,8 +122,8 @@
},
"Links": {
"additionalProperties": false,
- "description": "The links to other Resources that are related to this Resource.",
- "longDescription": "The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource.",
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -144,7 +144,7 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Endpoint.json#/definitions/Endpoint"
},
- "longDescription": "This property shall contain a link to the Resources of the Endpoint type with which this port is associated.",
+ "longDescription": "This property shall contain an array of links to resources of type Endpoint with which this port is associated.",
"readonly": true,
"type": "array"
},
@@ -156,7 +156,7 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Port.json#/definitions/Port"
},
- "longDescription": "This property shall contain an array of links to Resources of type Port that represent the physical connections associated with this port.",
+ "longDescription": "This property shall contain an array of links to resources of type Port that represent the physical connections associated with this port.",
"readonly": true,
"type": "array",
"versionAdded": "v1_2_0"
@@ -169,7 +169,7 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Port.json#/definitions/Port"
},
- "longDescription": "This property shall contain a link to the Resources of the Port type with which this port is associated.",
+ "longDescription": "This property shall contain an array of links to resources of type Port with which this port is associated.",
"readonly": true,
"type": "array"
},
@@ -181,7 +181,7 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Switch.json#/definitions/Switch"
},
- "longDescription": "This property shall contain a link to the Resources of the Switch type with which this port is associated.",
+ "longDescription": "This property shall contain an array of links to resources of type Switch with which this port is associated.",
"readonly": true,
"type": "array"
},
@@ -198,8 +198,8 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -220,7 +220,7 @@
"Port": {
"additionalProperties": false,
"description": "The Port schema contains properties that describe a port of a switch, controller, chassis, or any other device that could be connected to another entity.",
- "longDescription": "This Resource contains a simple port for a Redfish implementation.",
+ "longDescription": "This resource contains a simple port for a Redfish implementation.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -250,8 +250,8 @@
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this Resource.",
- "longDescription": "This property shall contain the available actions for this Resource."
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource."
},
"ActiveWidth": {
"description": "The number of active lanes for this interface.",
@@ -338,8 +338,8 @@
},
"Links": {
"$ref": "#/definitions/Links",
- "description": "The links to other Resources that are related to this Resource.",
- "longDescription": "The Redfish Specification-described Links Property shall contain links to Resources related to but not subordinate to this Resource."
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."
},
"Location": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location",
@@ -441,8 +441,8 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "The status and health of the Resource and its subordinate or dependent Resources.",
- "longDescription": "This property shall contain any status or health properties of the Resource."
+ "description": "The status and health of the resource and its subordinate or dependent resources.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
},
"Width": {
"description": "The number of lanes, phys, or other physical transport links that this port contains.",
@@ -500,7 +500,7 @@
"ResetType": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/ResetType",
"description": "The type of reset.",
- "longDescription": "This parameter shall contain the type of reset. The Service may accept a request without the parameter and perform an implementation specific default reset."
+ "longDescription": "This parameter shall contain the type of reset. The service can accept a request without the parameter and perform an implementation specific default reset."
}
},
"patternProperties": {
@@ -533,5 +533,5 @@
},
"owningEntity": "DMTF",
"release": "2019.4",
- "title": "#Port.v1_2_0.Port"
+ "title": "#Port.v1_2_1.Port"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Power/Power.json b/static/redfish/v1/JsonSchemas/Power/Power.json
index a361732589..aea5bf98ed 100644
--- a/static/redfish/v1/JsonSchemas/Power/Power.json
+++ b/static/redfish/v1/JsonSchemas/Power/Power.json
@@ -1,13 +1,13 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Power.v1_6_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Power.v1_6_1.json",
"$ref": "#/definitions/Power",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -28,8 +28,8 @@
},
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource.",
"versionAdded": "v1_3_0"
}
},
@@ -197,8 +197,8 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -219,7 +219,7 @@
"Power": {
"additionalProperties": false,
"description": "The Power schema describes power metrics and represents the properties for power consumption and power limiting.",
- "longDescription": "This Resource contains a Power Metrics Resource for a Redfish implementation.",
+ "longDescription": "This resource shall contain the power metrics for a Redfish implementation.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -249,8 +249,8 @@
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this Resource.",
- "longDescription": "This property shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource.",
"versionAdded": "v1_3_0"
},
"Description": {
@@ -356,8 +356,8 @@
},
"Actions": {
"$ref": "#/definitions/PowerControlActions",
- "description": "The available actions for this Resource.",
- "longDescription": "This property shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource.",
"versionAdded": "v1_3_0"
},
"MemberId": {
@@ -442,7 +442,7 @@
"longDescription": "This property shall contain power metrics for power readings, such as interval, minimum, maximum, and average power consumption, for the chassis."
},
"PowerRequestedWatts": {
- "description": "The potential power, in watts, that the chassis requests, which may be higher than the current level being consumed because the requested power includes a budget that the chassis wants for future use.",
+ "description": "The potential power, in watts, that the chassis requests, which might be higher than the current level being consumed because the requested power includes a budget that the chassis wants for future use.",
"longDescription": "This property shall represent the amount of power, in watts, that the chassis currently requests to be budgeted for future use.",
"minimum": 0,
"readonly": true,
@@ -453,11 +453,11 @@
"units": "W"
},
"RelatedItem": {
- "description": "An array of one or more IDs of the Resources associated with this power limit.",
+ "description": "An array of links to resources or objects associated with this power limit.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/idRef"
},
- "longDescription": "This property shall contain an array of IDs for pointers consistent with JSON Pointer syntax to the Resource that is being limited.",
+ "longDescription": "This property shall contain an array of links to resources or objects associated with this power limit.",
"readonly": true,
"type": "array"
},
@@ -466,8 +466,8 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "The status and health of the Resource and its subordinate or dependent Resources.",
- "longDescription": "This property shall contain any status or health properties of the Resource."
+ "description": "The status and health of the resource and its subordinate or dependent resources.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
}
},
"required": [
@@ -478,8 +478,8 @@
},
"PowerControlActions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -497,8 +497,8 @@
"properties": {
"Oem": {
"$ref": "#/definitions/PowerControlOemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource.",
"versionAdded": "v1_3_0"
}
},
@@ -506,8 +506,8 @@
},
"PowerControlOemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -564,12 +564,12 @@
}
],
"description": "The action that is taken if the power cannot be maintained below the LimitInWatts.",
- "longDescription": "This property shall represent the action to be taken if the Resource power consumption cannot be limited below the specified limit after several correction time periods.",
+ "longDescription": "This property shall represent the action to be taken if the resource power consumption cannot be limited below the specified limit after several correction time periods.",
"readonly": false
},
"LimitInWatts": {
"description": "The power limit, in watts. If `null`, power capping is disabled.",
- "longDescription": "This property shall represent the power capping limit, in watts, for the Resource. If `null`, power capping shall be disabled.",
+ "longDescription": "This property shall represent the power capping limit, in watts, for the resource. If `null`, power capping shall be disabled.",
"minimum": 0,
"readonly": false,
"type": [
@@ -598,8 +598,8 @@
},
"PowerMetric": {
"additionalProperties": false,
- "description": "The power metrics for a Resource.",
- "longDescription": "This type shall contain power metrics for power readings, such as interval, minimum, maximum, and average power consumption, for a Resource.",
+ "description": "The power metrics for a resource.",
+ "longDescription": "This type shall contain power metrics for power readings, such as interval, minimum, maximum, and average power consumption, for a resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -685,14 +685,14 @@
},
"Actions": {
"$ref": "#/definitions/PowerSupplyActions",
- "description": "The available actions for this Resource.",
- "longDescription": "This property shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource.",
"versionAdded": "v1_3_0"
},
"Assembly": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Assembly.json#/definitions/Assembly",
- "description": "The link to the assembly Resource associated with this power supply.",
- "longDescription": "This property shall contain a link to a Resource of type assembly.",
+ "description": "The link to the assembly resource associated with this power supply.",
+ "longDescription": "This property shall contain a link to a resource of type Assembly.",
"readonly": true,
"versionAdded": "v1_5_0"
},
@@ -899,11 +899,11 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"RelatedItem": {
- "description": "The ID(s) of the Resources associated with this power limit.",
+ "description": "An array of links to resources or objects associated with this power supply.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/idRef"
},
- "longDescription": "This property shall contain an array of IDs for pointers consistent with JSON Pointer syntax to the Resource that is being limited.",
+ "longDescription": "This property shall contain an array of links to resources or objects associated with this power supply.",
"type": "array"
},
"RelatedItem@odata.count": {
@@ -929,8 +929,8 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "The status and health of the Resource and its subordinate or dependent Resources.",
- "longDescription": "This property shall contain any status or health properties of the Resource."
+ "description": "The status and health of the resource and its subordinate or dependent resources.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
}
},
"required": [
@@ -941,8 +941,8 @@
},
"PowerSupplyActions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -960,8 +960,8 @@
"properties": {
"Oem": {
"$ref": "#/definitions/PowerSupplyOemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource.",
"versionAdded": "v1_3_0"
}
},
@@ -969,8 +969,8 @@
},
"PowerSupplyOemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -991,7 +991,7 @@
"PowerSupplyReset": {
"additionalProperties": false,
"description": "This action resets the targeted power supply.",
- "longDescription": "This action shall reset a power supply specified by the MemberId from the PowerSupplies array. A `GracefulRestart` ResetType shall reset the power supply but shall not affect the power output. A `ForceRestart` ResetType may affect the power supply output.",
+ "longDescription": "This action shall reset a power supply specified by the MemberId from the PowerSupplies array. A `GracefulRestart` ResetType shall reset the power supply but shall not affect the power output. A `ForceRestart` ResetType might affect the power supply output.",
"parameters": {
"MemberId": {
"description": "The MemberId of the power supply within the PowerSupplies array on which to perform the reset.",
@@ -1002,7 +1002,7 @@
"ResetType": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/ResetType",
"description": "The type of reset.",
- "longDescription": "This parameter shall contain the type of reset. The Service may accept a request without the parameter and shall perform a `GracefulRestart`."
+ "longDescription": "This parameter shall contain the type of reset. The service can accept a request without the parameter and shall perform a `GracefulRestart`."
}
},
"patternProperties": {
@@ -1070,8 +1070,8 @@
},
"Actions": {
"$ref": "#/definitions/VoltageActions",
- "description": "The available actions for this Resource.",
- "longDescription": "This property shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource.",
"versionAdded": "v1_3_0"
},
"LowerThresholdCritical": {
@@ -1161,11 +1161,11 @@
"units": "V"
},
"RelatedItem": {
- "description": "The areas or devices to which this voltage measurement applies.",
+ "description": "An array of links to resources or objects to which this voltage measurement applies.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/idRef"
},
- "longDescription": "This property shall contain an array of IDs for pointers consistent with JSON Pointer syntax to the areas or devices to which this voltage measurement applies.",
+ "longDescription": "This property shall contain an array of links to resources or objects to which this voltage measurement applies.",
"readonly": true,
"type": "array"
},
@@ -1174,7 +1174,7 @@
},
"SensorNumber": {
"description": "A numerical identifier to represent the voltage sensor.",
- "longDescription": "This property shall contain a numerical identifier for this voltage sensor that is unique within this Resource.",
+ "longDescription": "This property shall contain a numerical identifier for this voltage sensor that is unique within this resource.",
"readonly": true,
"type": [
"integer",
@@ -1183,8 +1183,8 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "The status and health of the Resource and its subordinate or dependent Resources.",
- "longDescription": "This property shall contain any status or health properties of the Resource."
+ "description": "The status and health of the resource and its subordinate or dependent resources.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
},
"UpperThresholdCritical": {
"description": "The value at which the reading is above normal range but not yet fatal.",
@@ -1225,8 +1225,8 @@
},
"VoltageActions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -1244,8 +1244,8 @@
"properties": {
"Oem": {
"$ref": "#/definitions/VoltageOemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource.",
"versionAdded": "v1_3_0"
}
},
@@ -1253,8 +1253,8 @@
},
"VoltageOemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -1275,5 +1275,5 @@
},
"owningEntity": "DMTF",
"release": "2019.3",
- "title": "#Power.v1_6_0.Power"
+ "title": "#Power.v1_6_1.Power"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/PowerDomain/PowerDomain.json b/static/redfish/v1/JsonSchemas/PowerDomain/PowerDomain.json
index 6520abb190..569ae60498 100644
--- a/static/redfish/v1/JsonSchemas/PowerDomain/PowerDomain.json
+++ b/static/redfish/v1/JsonSchemas/PowerDomain/PowerDomain.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/PowerDomain.v1_0_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/PowerDomain.v1_0_1.json",
"$ref": "#/definitions/PowerDomain",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -34,7 +34,7 @@
"Links": {
"additionalProperties": false,
"description": "The links to other resources that are related to this resource.",
- "longDescription": "This Redfish Specification-described type shall contain links to resources that are related to but are not contained by or subordinate to this resource.",
+ "longDescription": "This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -141,7 +141,7 @@
},
"PowerDomain": {
"additionalProperties": false,
- "description": "This is the schema definition for the DCIM power domain.",
+ "description": "The PowerDomain schema contains definition for the DCIM power domain.",
"longDescription": "This resource shall be used to represent a DCIM power domain for a Redfish implementation.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -193,7 +193,7 @@
"Links": {
"$ref": "#/definitions/Links",
"description": "The links to other resources that are related to this resource.",
- "longDescription": "This property shall contain links to resources that are related to but are not contained by or subordinate to this resource."
+ "longDescription": "This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."
},
"Name": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
@@ -221,5 +221,5 @@
},
"owningEntity": "DMTF",
"release": "2019.4",
- "title": "#PowerDomain.v1_0_0.PowerDomain"
+ "title": "#PowerDomain.v1_0_1.PowerDomain"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Processor/Processor.json b/static/redfish/v1/JsonSchemas/Processor/Processor.json
index 6134cd8df3..13c90ee957 100644
--- a/static/redfish/v1/JsonSchemas/Processor/Processor.json
+++ b/static/redfish/v1/JsonSchemas/Processor/Processor.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Processor.v1_8_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Processor.v1_9_0.json",
"$ref": "#/definitions/Processor",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -35,6 +35,17 @@
},
"type": "object"
},
+ "BaseSpeedPriorityState": {
+ "enum": [
+ "Enabled",
+ "Disabled"
+ ],
+ "enumDescriptions": {
+ "Disabled": "Base speed priority is disabled.",
+ "Enabled": "Base speed priority is enabled."
+ },
+ "type": "string"
+ },
"EthernetInterface": {
"additionalProperties": false,
"description": "This type defines an Ethernet interface.",
@@ -127,11 +138,13 @@
"versionAdded": "v1_4_0"
},
"FirmwareVersion": {
+ "deprecated": "This property has been deprecated in favor of the FirmwareVersion property in the root of this resource.",
"description": "The FPGA firmware version.",
"longDescription": "This property shall contain a string describing the FPGA firmware version.",
"readonly": true,
"type": "string",
- "versionAdded": "v1_4_0"
+ "versionAdded": "v1_4_0",
+ "versionDeprecated": "v1_9_0"
},
"FpgaType": {
"$ref": "#/definitions/FpgaType",
@@ -170,7 +183,7 @@
},
"ProgrammableFromHost": {
"description": "An indication of whether the FPGA firmware can be reprogrammed from the host by using system software.",
- "longDescription": "This property shall indicate whether the FPGA firmware can be reprogrammed from the host by using system software. If false, system software shall not be able to program the FPGA firmware from the system interface. In either state, a management controller may be able to program the FPGA firmware by using the sideband interface.",
+ "longDescription": "This property shall indicate whether the FPGA firmware can be reprogrammed from the host by using system software. If false, system software shall not be able to program the FPGA firmware from the system interface. In either state, a management controller might be able to program the FPGA firmware by using the sideband interface.",
"readonly": false,
"type": [
"boolean",
@@ -218,7 +231,7 @@
},
"ProgrammableFromHost": {
"description": "An indication of whether the reconfiguration slot can be reprogrammed from the host by using system software.",
- "longDescription": "This property shall indicate whether the reconfiguration slot can be reprogrammed from the host by using system software. If false, system software shall not be able to program the reconfiguration slot from the system interface. In either state, a management controller may be able to program the reconfiguration slot by using the sideband interface.",
+ "longDescription": "This property shall indicate whether the reconfiguration slot can be reprogrammed from the host by using system software. If false, system software shall not be able to program the reconfiguration slot from the system interface. In either state, a management controller might be able to program the reconfiguration slot by using the sideband interface.",
"readonly": false,
"type": [
"boolean",
@@ -437,6 +450,13 @@
"longDescription": "This property shall contain the available actions for this resource.",
"versionAdded": "v1_1_0"
},
+ "AppliedOperatingConfig": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/OperatingConfig.json#/definitions/OperatingConfig",
+ "description": "The link to the operating configuration that is applied to this processor.",
+ "longDescription": "This property shall contain a link to a resource of type OperatingConfig that specifies the configuration is applied to this processor.",
+ "readonly": false,
+ "versionAdded": "v1_9_0"
+ },
"Assembly": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Assembly.json#/definitions/Assembly",
"description": "The link to an assembly associated with this processor.",
@@ -444,6 +464,20 @@
"readonly": true,
"versionAdded": "v1_2_0"
},
+ "BaseSpeedPriorityState": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/BaseSpeedPriorityState"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The state of the base frequency settings of the operation configuration applied to this processor.",
+ "longDescription": "This property shall contain the state of the base frequency settings of the operating configuration applied to this processor.",
+ "readonly": true,
+ "versionAdded": "v1_9_0"
+ },
"Description": {
"anyOf": [
{
@@ -468,6 +502,19 @@
"type": "string",
"versionAdded": "v1_7_0"
},
+ "HighSpeedCoreIDs": {
+ "description": "The list of core identifiers corresponding to the cores that have been configured with the higher clock speed from the operating configuration applied to this processor.",
+ "items": {
+ "type": [
+ "integer",
+ "null"
+ ]
+ },
+ "longDescription": "This property shall contain an array of core identifiers corresponding to the cores that have been configured with the higher clock speed from the operating configuration applied to this processor.",
+ "readonly": true,
+ "type": "array",
+ "versionAdded": "v1_9_0"
+ },
"Id": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
"readonly": true
@@ -563,9 +610,16 @@
"description": "The OEM extension property.",
"longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
+ "OperatingConfigs": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/OperatingConfigCollection.json#/definitions/OperatingConfigCollection",
+ "description": "The link to the collection operating configurations that can be applied to this processor.",
+ "longDescription": "This property shall contain a link to a resource collection of type OperatingConfigCollection.",
+ "readonly": true,
+ "versionAdded": "v1_9_0"
+ },
"OperatingSpeedMHz": {
"description": "Operating speed of the processor in MHz.",
- "longDescription": "This property shall contain the operating speed of the processor in MHz. The operating speed of the processor may change more frequently than the manager is able to monitor.",
+ "longDescription": "This property shall contain the operating speed of the processor in MHz. The operating speed of the processor might change more frequently than the manager is able to monitor.",
"readonly": true,
"type": [
"integer",
@@ -700,6 +754,20 @@
"null"
]
},
+ "TurboState": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/TurboState"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The state of the turbo for this processor.",
+ "longDescription": "This property shall contain the state of turbo for this processor.",
+ "readonly": true,
+ "versionAdded": "v1_9_0"
+ },
"UUID": {
"anyOf": [
{
@@ -1042,7 +1110,7 @@
"ResetType": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/ResetType",
"description": "The type of reset.",
- "longDescription": "This parameter shall contain the type of reset. The service may accept a request without the parameter and perform an implementation specific default reset."
+ "longDescription": "This parameter shall contain the type of reset. The service can accept a request without the parameter and perform an implementation specific default reset."
}
},
"patternProperties": {
@@ -1100,9 +1168,20 @@
"CXL": "v1_8_0"
},
"type": "string"
+ },
+ "TurboState": {
+ "enum": [
+ "Enabled",
+ "Disabled"
+ ],
+ "enumDescriptions": {
+ "Disabled": "Turbo is disabled.",
+ "Enabled": "Turbo is enabled."
+ },
+ "type": "string"
}
},
"owningEntity": "DMTF",
- "release": "2020.1",
- "title": "#Processor.v1_8_0.Processor"
+ "release": "2020.2",
+ "title": "#Processor.v1_9_0.Processor"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ProcessorMetrics/ProcessorMetrics.json b/static/redfish/v1/JsonSchemas/ProcessorMetrics/ProcessorMetrics.json
index cc89c18262..9e357e82e4 100644
--- a/static/redfish/v1/JsonSchemas/ProcessorMetrics/ProcessorMetrics.json
+++ b/static/redfish/v1/JsonSchemas/ProcessorMetrics/ProcessorMetrics.json
@@ -1,13 +1,13 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/ProcessorMetrics.v1_1_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/ProcessorMetrics.v1_1_1.json",
"$ref": "#/definitions/ProcessorMetrics",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -25,8 +25,8 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource."
}
},
"type": "object"
@@ -52,7 +52,7 @@
"properties": {
"Level": {
"description": "The C-state level, such as C0, C1, or C2.",
- "longDescription": "This property shall contain the C-state level, such as C0, C1, or C2. When this Resource is subordinate to the ProcessorSummary object, this property is not applicable.",
+ "longDescription": "This property shall contain the C-state level, such as C0, C1, or C2. When this resource is subordinate to the ProcessorSummary object, this property is not applicable.",
"readonly": true,
"type": [
"string",
@@ -61,7 +61,7 @@
},
"ResidencyPercent": {
"description": "The percentage of time that the processor or core has spent in this particular level of C-state.",
- "longDescription": "This property shall contain the percentage of time that the processor or core has spent in this particular level of C-state. When this Resource is subordinate to the ProcessorSummary object, this property is not applicable.",
+ "longDescription": "This property shall contain the percentage of time that the processor or core has spent in this particular level of C-state. When this resource is subordinate to the ProcessorSummary object, this property is not applicable.",
"minimum": 0,
"readonly": true,
"type": [
@@ -237,8 +237,8 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -259,7 +259,7 @@
"ProcessorMetrics": {
"additionalProperties": false,
"description": "The ProcessorMetrics schema contains usage and health statistics for a processor.",
- "longDescription": "This Resource contains the Processor Metrics for a single Processor in a Redfish implementation.",
+ "longDescription": "This resource contains the processor metrics for a single processor in a Redfish implementation.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -289,13 +289,13 @@
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this Resource.",
- "longDescription": "This property shall contain the available actions for this Resource."
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource."
},
"AverageFrequencyMHz": {
"deprecated": "This property has been deprecated in favor of OperatingSpeedMHz property.",
"description": "The average frequency of the processor.",
- "longDescription": "This property shall contain average frequency in MHz, across all enabled cores in the processor. When this Resource is subordinate to the ProcessorSummary object, this property is not applicable.",
+ "longDescription": "This property shall contain average frequency in MHz, across all enabled cores in the processor. When this resource is subordinate to the ProcessorSummary object, this property is not applicable.",
"readonly": true,
"type": [
"number",
@@ -306,7 +306,7 @@
},
"BandwidthPercent": {
"description": "The CPU bandwidth as a percentage.",
- "longDescription": "This property shall contain CPU utilization of the processor as a percentage. When this Resource is subordinate to the ProcessorSummary object, this property shall be the CPU utilization over all processors as a percentage.",
+ "longDescription": "This property shall contain CPU utilization of the processor as a percentage. When this resource is subordinate to the ProcessorSummary object, this property shall be the CPU utilization over all processors as a percentage.",
"minimum": 0,
"readonly": true,
"type": [
@@ -320,12 +320,12 @@
"items": {
"$ref": "#/definitions/CacheMetrics"
},
- "longDescription": "This property shall contain properties that describe this processor's cache. When this Resource is subordinate to the ProcessorSummary object, this property is not applicable.",
+ "longDescription": "This property shall contain properties that describe this processor's cache. When this resource is subordinate to the ProcessorSummary object, this property is not applicable.",
"type": "array"
},
"ConsumedPowerWatt": {
"description": "The power, in watts, that the processor has consumed.",
- "longDescription": "This property shall contain the power, in watts, that the processor has consumed. When this Resource is subordinate to the ProcessorSummary object, this property shall be the sum of power, in watts, that all processors have consumed.",
+ "longDescription": "This property shall contain the power, in watts, that the processor has consumed. When this resource is subordinate to the ProcessorSummary object, this property shall be the sum of power, in watts, that all processors have consumed.",
"readonly": true,
"type": [
"number",
@@ -338,7 +338,7 @@
"items": {
"$ref": "#/definitions/CoreMetrics"
},
- "longDescription": "This property shall contain properties that describe the cores of this processor. When this Resource is subordinate to the ProcessorSummary object, this property is not applicable.",
+ "longDescription": "This property shall contain properties that describe the cores of this processor. When this resource is subordinate to the ProcessorSummary object, this property is not applicable.",
"type": "array"
},
"Description": {
@@ -354,7 +354,7 @@
},
"FrequencyRatio": {
"description": "The frequency relative to the nominal processor frequency ratio.",
- "longDescription": "This property shall contain the frequency relative to the nominal processor frequency ratio of this processor. When this Resource is subordinate to the ProcessorSummary object, this property shall be the average FrequencyRatio over all processors.",
+ "longDescription": "This property shall contain the frequency relative to the nominal processor frequency ratio of this processor. When this resource is subordinate to the ProcessorSummary object, this property shall be the average FrequencyRatio over all processors.",
"readonly": true,
"type": [
"number",
@@ -367,7 +367,7 @@
},
"KernelPercent": {
"description": "The percentage of time spent in kernel mode.",
- "longDescription": "This property shall contain total percentage of time the processor has spent in kernel mode. When this Resource is subordinate to the ProcessorSummary object, this property shall be the average KernelPercent over all processors.",
+ "longDescription": "This property shall contain total percentage of time the processor has spent in kernel mode. When this resource is subordinate to the ProcessorSummary object, this property shall be the average KernelPercent over all processors.",
"minimum": 0,
"readonly": true,
"type": [
@@ -378,7 +378,7 @@
},
"LocalMemoryBandwidthBytes": {
"description": "The local memory bandwidth usage in bytes.",
- "longDescription": "This property shall contain the local memory bandwidth usage of this processor in bytes. When this Resource is subordinate to the ProcessorSummary object, this property shall be the sum of LocalMemoryBandwidthBytes over all processors.",
+ "longDescription": "This property shall contain the local memory bandwidth usage of this processor in bytes. When this resource is subordinate to the ProcessorSummary object, this property shall be the sum of LocalMemoryBandwidthBytes over all processors.",
"readonly": true,
"type": [
"integer",
@@ -397,7 +397,7 @@
},
"OperatingSpeedMHz": {
"description": "Operating speed of the processor in MHz.",
- "longDescription": "This property shall contain the operating speed of the processor in MHz. The operating speed of the processor may change more frequently than the manager is able to monitor.",
+ "longDescription": "This property shall contain the operating speed of the processor in MHz. The operating speed of the processor might change more frequently than the manager is able to monitor.",
"readonly": true,
"type": [
"integer",
@@ -408,7 +408,7 @@
},
"RemoteMemoryBandwidthBytes": {
"description": "The remote memory bandwidth usage in bytes.",
- "longDescription": "This property shall contain the remote memory bandwidth usage of this processor in bytes. When this Resource is subordinate to the ProcessorSummary object, this property shall be the sum of RemoteMemoryBandwidthBytes over all processors.",
+ "longDescription": "This property shall contain the remote memory bandwidth usage of this processor in bytes. When this resource is subordinate to the ProcessorSummary object, this property shall be the sum of RemoteMemoryBandwidthBytes over all processors.",
"readonly": true,
"type": [
"integer",
@@ -418,7 +418,7 @@
},
"TemperatureCelsius": {
"description": "The temperature of the processor.",
- "longDescription": "This property shall contain the temperature, in Celsius, of the processor. When this Resource is subordinate to the ProcessorSummary object, this property shall be the average temperature, in Celcius, over all processors.",
+ "longDescription": "This property shall contain the temperature, in Celsius, of the processor. When this resource is subordinate to the ProcessorSummary object, this property shall be the average temperature, in Celcius, over all processors.",
"readonly": true,
"type": [
"number",
@@ -428,7 +428,7 @@
},
"ThrottlingCelsius": {
"description": "The CPU margin to throttle (temperature offset in degree Celsius).",
- "longDescription": "This property shall contain the CPU margin to throttle based on an offset between the maximum temperature in which the processor can operate, and the processor's current temperature. When this Resource is subordinate to the ProcessorSummary object, this property is not applicable.",
+ "longDescription": "This property shall contain the CPU margin to throttle based on an offset between the maximum temperature in which the processor can operate, and the processor's current temperature. When this resource is subordinate to the ProcessorSummary object, this property is not applicable.",
"readonly": true,
"type": [
"number",
@@ -438,7 +438,7 @@
},
"UserPercent": {
"description": "The percentage of time spent in user mode.",
- "longDescription": "This property shall contain total percentage of time the processor has spent in user mode. When this Resource is subordinate to the ProcessorSummary object, this property shall be the average UserPercent over all processors.",
+ "longDescription": "This property shall contain total percentage of time the processor has spent in user mode. When this resource is subordinate to the ProcessorSummary object, this property shall be the average UserPercent over all processors.",
"minimum": 0,
"readonly": true,
"type": [
@@ -459,5 +459,5 @@
},
"owningEntity": "DMTF",
"release": "2020.1",
- "title": "#ProcessorMetrics.v1_1_0.ProcessorMetrics"
+ "title": "#ProcessorMetrics.v1_1_1.ProcessorMetrics"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Resource/Resource.json b/static/redfish/v1/JsonSchemas/Resource/Resource.json
index 80ec6a74e7..b3b1315d4f 100644
--- a/static/redfish/v1/JsonSchemas/Resource/Resource.json
+++ b/static/redfish/v1/JsonSchemas/Resource/Resource.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Resource.v1_9_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Resource.v1_9_2.json",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
@@ -469,7 +469,7 @@
"PostalAddress": {
"additionalProperties": false,
"description": "The postal address for a resource.",
- "longDescription": "Instances shall describe a postal address for a resource. For more information, see RFC5139. Depending on use, the instance may represent a past, current, or future location.",
+ "longDescription": "Instances shall describe a postal address for a resource. For more information, see RFC5139. Depending on use, the instance can represent a past, current, or future location.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -874,7 +874,7 @@
"ReferenceableMember": {
"additionalProperties": false,
"description": "The base type for addressable members of an array.",
- "longDescription": "References array members by using the value returned in the @odata.id property, which may be a dereferenceable URL. The @odata.id of this entity shall contain the location of this element within an item.",
+ "longDescription": "References array members by using the value returned in the @odata.id property, which can be a dereferenceable URL. The @odata.id of this entity shall contain the location of this element within an item.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -1034,5 +1034,5 @@
},
"owningEntity": "DMTF",
"release": "2019.4",
- "title": "#Resource.v1_9_1"
+ "title": "#Resource.v1_9_2"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ResourceBlock/ResourceBlock.json b/static/redfish/v1/JsonSchemas/ResourceBlock/ResourceBlock.json
index d7f937e3b1..ed8874e926 100644
--- a/static/redfish/v1/JsonSchemas/ResourceBlock/ResourceBlock.json
+++ b/static/redfish/v1/JsonSchemas/ResourceBlock/ResourceBlock.json
@@ -1,13 +1,13 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/ResourceBlock.v1_3_2.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/ResourceBlock.v1_3_3.json",
"$ref": "#/definitions/ResourceBlock",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -25,8 +25,8 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource."
}
},
"type": "object"
@@ -41,12 +41,12 @@
"Unavailable"
],
"enumDescriptions": {
- "Composed": "Final successful state of a Resource Block that has participated in composition.",
- "ComposedAndAvailable": "The Resource Block is currently participating in one or more compositions, and is available to use in more compositions.",
+ "Composed": "Final successful state of a resource block that has participated in composition.",
+ "ComposedAndAvailable": "The resource block is currently participating in one or more compositions, and is available to use in more compositions.",
"Composing": "Intermediate state indicating composition is in progress.",
- "Failed": "The final composition resulted in failure and manual intervention may be required to fix it.",
- "Unavailable": "The Resource Block has been made unavailable by the service, such as due to maintenance being performed on the Resource Block.",
- "Unused": "The Resource Block is free and can participate in composition."
+ "Failed": "The final composition resulted in failure and manual intervention might be required to fix it.",
+ "Unavailable": "The resource block has been made unavailable by the service, such as due to maintenance being performed on the resource block.",
+ "Unused": "The resource block is free and can participate in composition."
},
"enumVersionAdded": {
"ComposedAndAvailable": "v1_1_0",
@@ -56,8 +56,8 @@
},
"CompositionStatus": {
"additionalProperties": false,
- "description": "Composition status of the Resource Block.",
- "longDescription": "This type shall contain properties that describe the high level composition status of the Resource Block.",
+ "description": "Composition status of the resource block.",
+ "longDescription": "This type shall contain properties that describe the high level composition status of the resource block.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -82,13 +82,13 @@
"type": "null"
}
],
- "description": "The current state of the Resource Block from a composition perspective.",
- "longDescription": "This property shall contain an enumerated value that describes the composition state of the Resource Block.",
+ "description": "The current state of the resource block from a composition perspective.",
+ "longDescription": "This property shall contain an enumerated value that describes the composition state of the resource block.",
"readonly": true
},
"MaxCompositions": {
- "description": "The maximum number of compositions in which this Resource Block can participate simultaneously.",
- "longDescription": "This property shall contain a number indicating the maximum number of compositions in which this Resource Block can participate simultaneously. Services may have additional constraints that prevent this value from being achieved, such as due to system topology and current composed Resource utilization. If SharingCapable is false, this value shall be set to 1. The Service shall support this property if SharingCapable supported.",
+ "description": "The maximum number of compositions in which this resource block can participate simultaneously.",
+ "longDescription": "This property shall contain a number indicating the maximum number of compositions in which this resource block can participate simultaneously. Services can have additional constraints that prevent this value from being achieved, such as due to system topology and current composed resource utilization. If SharingCapable is `false`, this value shall be set to `1`. The service shall support this property if SharingCapable supported.",
"minimum": 1,
"readonly": true,
"type": [
@@ -98,8 +98,8 @@
"versionAdded": "v1_1_0"
},
"NumberOfCompositions": {
- "description": "The number of compositions in which this Resource Block is currently participating.",
- "longDescription": "This property shall contain the number of compositions in which this Resource Block is currently participating.",
+ "description": "The number of compositions in which this resource block is currently participating.",
+ "longDescription": "This property shall contain the number of compositions in which this resource block is currently participating.",
"minimum": 0,
"readonly": true,
"type": [
@@ -109,8 +109,8 @@
"versionAdded": "v1_1_0"
},
"Reserved": {
- "description": "An indication of whether any client has reserved the Resource Block.",
- "longDescription": "This property shall indicate whether any client has reserved the Resource Block. A client sets this property after the Resource Block is identified as composed. It shall provide a way for multiple clients to negotiate the ownership of the Resource Block.",
+ "description": "An indication of whether any client has reserved the resource block.",
+ "longDescription": "This property shall indicate whether any client has reserved the resource block. A client sets this property after the resource block is identified as composed. It shall provide a way for multiple clients to negotiate the ownership of the resource block.",
"readonly": false,
"type": [
"boolean",
@@ -118,8 +118,8 @@
]
},
"SharingCapable": {
- "description": "An indication of whether this Resource Block can participate in multiple compositions simultaneously.",
- "longDescription": "This property shall indicate whether this Resource Block can participate in multiple compositions simultaneously. If this property is not provided, it shall be assumed that this Resource Block is not capable of being shared.",
+ "description": "An indication of whether this resource block can participate in multiple compositions simultaneously.",
+ "longDescription": "This property shall indicate whether this resource block can participate in multiple compositions simultaneously. If this property is not provided, it shall be assumed that this resource block is not capable of being shared.",
"readonly": true,
"type": [
"boolean",
@@ -128,8 +128,8 @@
"versionAdded": "v1_1_0"
},
"SharingEnabled": {
- "description": "An indication of whether this Resource Block is allowed to participate in multiple compositions simultaneously.",
- "longDescription": "This property shall indicate whether this Resource Block can participate in multiple compositions simultaneously. The Service shall reject modifications of this property with HTTP 400 Bad Request if this Resource Block is already being used as part of a composed Resource. If `false`, the service shall not use the ComposedAndAvailable state for this Resource Block.",
+ "description": "An indication of whether this resource block is allowed to participate in multiple compositions simultaneously.",
+ "longDescription": "This property shall indicate whether this resource block can participate in multiple compositions simultaneously. The service shall reject modifications of this property with HTTP 400 Bad Request if this resource block is already being used as part of a composed resource. If `false`, the service shall not use the `ComposedAndAvailable` state for this resource block.",
"readonly": false,
"type": [
"boolean",
@@ -145,8 +145,8 @@
},
"Links": {
"additionalProperties": false,
- "description": "The links to other Resources that are related to this Resource.",
- "longDescription": "This Redfish Specification-described type shall contain links to Resources that are related to but are not contained by or subordinate to this Resource.",
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -163,11 +163,11 @@
},
"properties": {
"Chassis": {
- "description": "An array of links to the Chassis in which this Resource Block is contained.",
+ "description": "An array of links to the chassis in which this resource block is contained.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Chassis.json#/definitions/Chassis"
},
- "longDescription": "This property shall contain an array of links of the Chassis type that represent the physical container associated with this Resource Block.",
+ "longDescription": "This property shall contain an array of links to resources of type Chassis that represent the physical container associated with this resource block.",
"readonly": true,
"type": "array"
},
@@ -175,11 +175,11 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"ComputerSystems": {
- "description": "An array of links to the computer systems that are composed from this Resource Block.",
+ "description": "An array of links to the computer systems that are composed from this resource block.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/ComputerSystem.json#/definitions/ComputerSystem"
},
- "longDescription": "This property shall contain an array of links of the ComputerSystem type that represent the computer systems composed from this Resource Block.",
+ "longDescription": "This property shall contain an array of links to resources of type ComputerSystem that represent the computer systems composed from this resource block.",
"readonly": true,
"type": "array"
},
@@ -192,11 +192,11 @@
"longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
},
"Zones": {
- "description": "An array of links to the Zones in which this Resource Block is bound.",
+ "description": "An array of links to the zones in which this resource block is bound.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Zone.json#/definitions/Zone"
},
- "longDescription": "This property shall contain an array of links of the Zone type that represent the binding constraints associated with this Resource Block.",
+ "longDescription": "This property shall contain an array of links to resources of type Zone that represent the binding constraints associated with this resource block.",
"readonly": true,
"type": "array"
},
@@ -208,8 +208,8 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -229,8 +229,8 @@
},
"ResourceBlock": {
"additionalProperties": false,
- "description": "The schema definition of the Resource Block, its components, and affinity to composed devices.",
- "longDescription": "This Resource shall represent a Resource Block for a Redfish implementation.",
+ "description": "The ResourceBlock schema contains definitions resource blocks, its components, and affinity to composed devices.",
+ "longDescription": "This resource shall represent a resource block for a Redfish implementation.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -260,20 +260,20 @@
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this Resource.",
- "longDescription": "This property shall contain the available actions for this Resource."
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource."
},
"CompositionStatus": {
"$ref": "#/definitions/CompositionStatus",
- "description": "The composition status details for this Resource Block.",
- "longDescription": "This property shall contain composition status information about this Resource Block."
+ "description": "The composition status details for this resource block.",
+ "longDescription": "This property shall contain composition status information about this resource block."
},
"ComputerSystems": {
- "description": "An array of links to the computer systems available in this Resource Block.",
+ "description": "An array of links to the computer systems available in this resource block.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/ComputerSystem.json#/definitions/ComputerSystem"
},
- "longDescription": "This property shall contain an array of links of the ComputerSystem type that this Resource Block contains.",
+ "longDescription": "This property shall contain an array of links to resource of type ComputerSystem that this resource block contains.",
"readonly": true,
"type": "array"
},
@@ -292,11 +292,11 @@
"readonly": true
},
"Drives": {
- "description": "An array of links to the Drives available in this Resource Block.",
+ "description": "An array of links to the drives available in this resource block.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Drive.json#/definitions/Drive"
},
- "longDescription": "This property shall contain an array of links of the Drive type that this Resource Block contains.",
+ "longDescription": "This property shall contain an array of links to resource of type Drive that this resource block contains.",
"readonly": true,
"type": "array",
"versionAdded": "v1_3_0"
@@ -305,11 +305,11 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"EthernetInterfaces": {
- "description": "An array of links to the Ethernet interfaces available in this Resource Block.",
+ "description": "An array of links to the Ethernet interfaces available in this resource block.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/EthernetInterface.json#/definitions/EthernetInterface"
},
- "longDescription": "This property shall contain an array of links of the EthernetInterface type that this Resource Block contains.",
+ "longDescription": "This property shall contain an array of links to resource of type EthernetInterface that this resource block contains.",
"readonly": true,
"type": "array"
},
@@ -322,15 +322,15 @@
},
"Links": {
"$ref": "#/definitions/Links",
- "description": "The links to other Resources that are related to this Resource.",
- "longDescription": "This property shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."
},
"Memory": {
- "description": "An array of links to the memory available in this Resource Block.",
+ "description": "An array of links to the memory available in this resource block.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Memory.json#/definitions/Memory"
},
- "longDescription": "This property shall contain an array of links of the Memory type that this Resource Block contains.",
+ "longDescription": "This property shall contain an array of links to resource of type Memory that this resource block contains.",
"readonly": true,
"type": "array"
},
@@ -342,11 +342,11 @@
"readonly": true
},
"NetworkInterfaces": {
- "description": "An array of links to the Network Interfaces available in this Resource Block.",
+ "description": "An array of links to the Network Interfaces available in this resource block.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/NetworkInterface.json#/definitions/NetworkInterface"
},
- "longDescription": "This property shall contain an array of links of the NetworkInterface type that this Resource Block contains.",
+ "longDescription": "This property shall contain an array of links to resource of type NetworkInterface that this resource block contains.",
"readonly": true,
"type": "array"
},
@@ -359,11 +359,11 @@
"longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"Processors": {
- "description": "An array of links to the processors available in this Resource Block.",
+ "description": "An array of links to the processors available in this resource block.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Processor.json#/definitions/Processor"
},
- "longDescription": "This property shall contain an array of links of the Processor type that this Resource Block contains.",
+ "longDescription": "This property shall contain an array of links to resource of type Processor that this resource block contains.",
"readonly": true,
"type": "array"
},
@@ -371,20 +371,20 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"ResourceBlockType": {
- "description": "The types of Resources available on this Resource Block.",
+ "description": "The types of resources available on this resource block.",
"items": {
"$ref": "#/definitions/ResourceBlockType"
},
- "longDescription": "This property shall contain an array of enumerated values that describe the type of Resources available.",
+ "longDescription": "This property shall contain an array of enumerated values that describe the type of resources available.",
"readonly": true,
"type": "array"
},
"SimpleStorage": {
- "description": "An array of links to the simple storage available in this Resource Block.",
+ "description": "An array of links to the simple storage available in this resource block.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/SimpleStorage.json#/definitions/SimpleStorage"
},
- "longDescription": "This property shall contain an array of links of the SimpleStorage type that this Resource Block contains.",
+ "longDescription": "This property shall contain an array of links to resource of type SimpleStorage that this resource block contains.",
"readonly": true,
"type": "array"
},
@@ -393,15 +393,15 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "The status and health of the Resource and its subordinate or dependent Resources.",
- "longDescription": "This property shall contain any status or health properties of the Resource."
+ "description": "The status and health of the resource and its subordinate or dependent resources.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
},
"Storage": {
- "description": "An array of links to the storage available in this Resource Block.",
+ "description": "An array of links to the storage available in this resource block.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Storage.json#/definitions/Storage"
},
- "longDescription": "This property shall contain an array of links of Storage type that this Resource Block contains.",
+ "longDescription": "This property shall contain an array of links to resource of type Storage that this resource block contains.",
"readonly": true,
"type": "array"
},
@@ -421,8 +421,8 @@
},
"ResourceBlockLimits": {
"additionalProperties": false,
- "description": "This type specifies the allowable quantities of types of Resource Blocks for a composition request.",
- "longDescription": "This object shall specify the allowable quantities of types of Resource Blocks for a given composition request.",
+ "description": "This type specifies the allowable quantities of types of resource blocks for a composition request.",
+ "longDescription": "This object shall specify the allowable quantities of types of resource blocks for a given composition request.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -439,8 +439,8 @@
},
"properties": {
"MaxCompute": {
- "description": "The maximum number of Resource Blocks of the Compute type allowed for the composition request.",
- "longDescription": "This property shall contain an integer that specifies the maximum number of Resource Blocks of the Compute type allowed for the composition request.",
+ "description": "The maximum number of resource blocks of type `Compute` allowed for the composition request.",
+ "longDescription": "This property shall contain an integer that specifies the maximum number of resource blocks of type `Compute` allowed for the composition request.",
"minimum": 1,
"readonly": true,
"type": [
@@ -450,8 +450,8 @@
"versionAdded": "v1_3_0"
},
"MaxComputerSystem": {
- "description": "The maximum number of Resource Blocks of the ComputerSystem type allowed for the composition request.",
- "longDescription": "This property shall contain an integer that specifies the maximum number of Resource Blocks of the Network type allowed for the composition request.",
+ "description": "The maximum number of resource blocks of type `ComputerSystem` allowed for the composition request.",
+ "longDescription": "This property shall contain an integer that specifies the maximum number of resource blocks of type `ComputerSystem` allowed for the composition request.",
"minimum": 1,
"readonly": true,
"type": [
@@ -461,8 +461,8 @@
"versionAdded": "v1_3_0"
},
"MaxExpansion": {
- "description": "The maximum number of Resource Blocks of the Expansion type allowed for the composition request.",
- "longDescription": "This property shall contain an integer that specifies the maximum number of Resource Blocks of the Expansion type allowed for the composition request.",
+ "description": "The maximum number of resource blocks of type `Expansion` allowed for the composition request.",
+ "longDescription": "This property shall contain an integer that specifies the maximum number of resource blocks of type `Expansion` allowed for the composition request.",
"minimum": 1,
"readonly": true,
"type": [
@@ -472,8 +472,8 @@
"versionAdded": "v1_3_0"
},
"MaxMemory": {
- "description": "The maximum number of Resource Blocks of the Memory type allowed for the composition request.",
- "longDescription": "This property shall contain an integer that specifies the maximum number of Resource Blocks of the Memory type allowed for the composition request.",
+ "description": "The maximum number of resource blocks of type `Memory` allowed for the composition request.",
+ "longDescription": "This property shall contain an integer that specifies the maximum number of resource blocks of type `Memory` allowed for the composition request.",
"minimum": 1,
"readonly": true,
"type": [
@@ -483,8 +483,8 @@
"versionAdded": "v1_3_0"
},
"MaxNetwork": {
- "description": "The maximum number of Resource Blocks of the Network type allowed for the composition request.",
- "longDescription": "This property shall contain an integer that specifies the maximum number of Resource Blocks of the Network type allowed for the composition request.",
+ "description": "The maximum number of resource blocks of type `Network` allowed for the composition request.",
+ "longDescription": "This property shall contain an integer that specifies the maximum number of resource blocks of type `Network` allowed for the composition request.",
"minimum": 1,
"readonly": true,
"type": [
@@ -494,8 +494,8 @@
"versionAdded": "v1_3_0"
},
"MaxProcessor": {
- "description": "The maximum number of Resource Blocks of the Processor type allowed for the composition request.",
- "longDescription": "This property shall contain an integer that specifies the maximum number of Resource Blocks of Processor type allowed for the composition request.",
+ "description": "The maximum number of resource blocks of type `Processor` allowed for the composition request.",
+ "longDescription": "This property shall contain an integer that specifies the maximum number of resource blocks of type `Processor` allowed for the composition request.",
"minimum": 1,
"readonly": true,
"type": [
@@ -505,8 +505,8 @@
"versionAdded": "v1_3_0"
},
"MaxStorage": {
- "description": "The maximum number of Resource Blocks of the Storage type allowed for the composition request.",
- "longDescription": "This property shall contain an integer that specifies the maximum number of Resource Blocks of the Storage type allowed for the composition request.",
+ "description": "The maximum number of resource blocks of type `Storage` allowed for the composition request.",
+ "longDescription": "This property shall contain an integer that specifies the maximum number of resource blocks of type `Storage` allowed for the composition request.",
"minimum": 1,
"readonly": true,
"type": [
@@ -516,8 +516,8 @@
"versionAdded": "v1_3_0"
},
"MinCompute": {
- "description": "The minimum number of Resource Blocks of the Compute type required for the composition request.",
- "longDescription": "This property shall contain an integer that specifies the minimum number of Resource Blocks of the Compute type required for the composition request.",
+ "description": "The minimum number of resource blocks of type `Compute` required for the composition request.",
+ "longDescription": "This property shall contain an integer that specifies the minimum number of resource blocks of type `Compute` required for the composition request.",
"minimum": 0,
"readonly": true,
"type": [
@@ -527,8 +527,8 @@
"versionAdded": "v1_3_0"
},
"MinComputerSystem": {
- "description": "The minimum number of Resource Blocks of the ComputerSystem type required for the composition request.",
- "longDescription": "This property shall contain an integer that specifies the minimum number of Resource Blocks of the Network type required for the composition request.",
+ "description": "The minimum number of resource blocks of type `ComputerSystem` required for the composition request.",
+ "longDescription": "This property shall contain an integer that specifies the minimum number of resource blocks of type `ComputerSystem` required for the composition request.",
"minimum": 0,
"readonly": true,
"type": [
@@ -538,8 +538,8 @@
"versionAdded": "v1_3_0"
},
"MinExpansion": {
- "description": "The minimum number of Resource Blocks of the Expansion type required for the composition request.",
- "longDescription": "This property shall contain an integer that specifies the minimum number of Resource Blocks of the Expansion type required for the composition request.",
+ "description": "The minimum number of resource blocks of type `Expansion` required for the composition request.",
+ "longDescription": "This property shall contain an integer that specifies the minimum number of resource blocks of type `Expansion` required for the composition request.",
"minimum": 0,
"readonly": true,
"type": [
@@ -549,8 +549,8 @@
"versionAdded": "v1_3_0"
},
"MinMemory": {
- "description": "The minimum number of Resource Blocks of the Memory type required for the composition request.",
- "longDescription": "This property shall contain an integer that specifies the minimum number of Resource Blocks of the Memory type required for the composition request.",
+ "description": "The minimum number of resource blocks of type `Memory` required for the composition request.",
+ "longDescription": "This property shall contain an integer that specifies the minimum number of resource blocks of type `Memory` required for the composition request.",
"minimum": 0,
"readonly": true,
"type": [
@@ -560,8 +560,8 @@
"versionAdded": "v1_3_0"
},
"MinNetwork": {
- "description": "The minimum number of Resource Blocks of the Network type required for the composition request.",
- "longDescription": "This property shall contain an integer that specifies the minimum number of Resource Blocks of the Network type required for the composition request.",
+ "description": "The minimum number of resource blocks of type `Network` required for the composition request.",
+ "longDescription": "This property shall contain an integer that specifies the minimum number of resource blocks of type `Network` required for the composition request.",
"minimum": 0,
"readonly": true,
"type": [
@@ -571,8 +571,8 @@
"versionAdded": "v1_3_0"
},
"MinProcessor": {
- "description": "The minimum number of Resource Blocks of the Processor type required for the composition request.",
- "longDescription": "This property shall contain an integer that specifies the minimum number of Resource Blocks of the Processor type required for the composition request.",
+ "description": "The minimum number of resource blocks of type `Processor` required for the composition request.",
+ "longDescription": "This property shall contain an integer that specifies the minimum number of resource blocks of type `Processor` required for the composition request.",
"minimum": 0,
"readonly": true,
"type": [
@@ -582,8 +582,8 @@
"versionAdded": "v1_3_0"
},
"MinStorage": {
- "description": "The minimum number of Resource Blocks of the Storage type required for the composition request.",
- "longDescription": "This property shall contain an integer that specifies the minimum number of Resource Blocks of the Storage type required for the composition request.",
+ "description": "The minimum number of resource blocks of type `Storage` required for the composition request.",
+ "longDescription": "This property shall contain an integer that specifies the minimum number of resource blocks of type `Storage` required for the composition request.",
"minimum": 0,
"readonly": true,
"type": [
@@ -606,13 +606,13 @@
"Expansion"
],
"enumDescriptions": {
- "Compute": "This Resource Block contains Resources of the Processor type and Memory type in a manner that creates a compute complex.",
- "ComputerSystem": "This Resource Block contains Resources of the ComputerSystem type.",
- "Expansion": "This Resource Block is capable of changing over time based on its configuration. Different types of devices within this Resource Block can be added and removed over time.",
- "Memory": "This Resource Block contains Resources of the Memory type.",
- "Network": "This Resource Block contains network Resources, such as the EthernetInterface and NetworkInterface types.",
- "Processor": "This Resource Block contains Resources of the Processor type.",
- "Storage": "This Resource Block contains storage Resources, such as the Storage and SimpleStorage types."
+ "Compute": "This resource block contains resources of type `Processor` and `Memory` in a manner that creates a compute complex.",
+ "ComputerSystem": "This resource block contains resources of type `ComputerSystem`.",
+ "Expansion": "This resource block is capable of changing over time based on its configuration. Different types of devices within this resource block can be added and removed over time.",
+ "Memory": "This resource block contains resources of type `Memory`.",
+ "Network": "This resource block contains network resources, such as resource of type `EthernetInterface` and `NetworkInterface`.",
+ "Processor": "This resource block contains resources of type `Processor`.",
+ "Storage": "This resource block contains storage resources, such as resources of type `Storage` and `SimpleStorage`."
},
"enumVersionAdded": {
"Expansion": "v1_2_0"
@@ -622,5 +622,5 @@
},
"owningEntity": "DMTF",
"release": "2018.3",
- "title": "#ResourceBlock.v1_3_2.ResourceBlock"
+ "title": "#ResourceBlock.v1_3_3.ResourceBlock"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Role/Role.json b/static/redfish/v1/JsonSchemas/Role/Role.json
index 5584b8ba34..f574bf2a98 100644
--- a/static/redfish/v1/JsonSchemas/Role/Role.json
+++ b/static/redfish/v1/JsonSchemas/Role/Role.json
@@ -1,13 +1,13 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Role.v1_2_4.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Role.v1_2_5.json",
"$ref": "#/definitions/Role",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -25,8 +25,8 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource.",
"versionAdded": "v1_1_0"
}
},
@@ -34,8 +34,8 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -55,8 +55,8 @@
},
"Role": {
"additionalProperties": false,
- "description": "The Role schema contains a Redfish Role to use in conjunction with a manager account.",
- "longDescription": "This Resource represents the Redfish Role for the user account.",
+ "description": "The Role schema contains a Redfish role to use in conjunction with a manager account.",
+ "longDescription": "This resource represents the Redfish role for the user account.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -86,16 +86,16 @@
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this Resource.",
- "longDescription": "This property shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource.",
"versionAdded": "v1_1_0"
},
"AssignedPrivileges": {
- "description": "The Redfish privileges for this Role.",
+ "description": "The Redfish privileges for this role.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Privileges.json#/definitions/PrivilegeType"
},
- "longDescription": "This property shall contain the Redfish privileges for this Role. For predefined Roles, this property shall be read-only. For custom Roles, some implementations may not allow writing to this property.",
+ "longDescription": "This property shall contain the Redfish privileges for this role. For predefined roles, this property shall be read-only. For custom roles, some implementations might prevent writing to this property.",
"readonly": false,
"type": "array"
},
@@ -115,8 +115,8 @@
"readonly": true
},
"IsPredefined": {
- "description": "An indication of whether the Role is a Redfish-predefined Role rather than a custom Redfish Role.",
- "longDescription": "This property shall indicate whether the Role is a Redfish-predefined Role rather than a custom Redfish Role.",
+ "description": "An indication of whether the role is a Redfish-predefined role rather than a custom Redfish role.",
+ "longDescription": "This property shall indicate whether the role is a Redfish-predefined role rather than a custom Redfish role.",
"readonly": true,
"type": "boolean"
},
@@ -130,17 +130,17 @@
"longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"OemPrivileges": {
- "description": "The OEM privileges for this Role.",
+ "description": "The OEM privileges for this role.",
"items": {
"type": "string"
},
- "longDescription": "This property shall contain the OEM privileges for this Role. For predefined Roles, this property shall be read-only. For custom Roles, some implementations may not allow writing to this property.",
+ "longDescription": "This property shall contain the OEM privileges for this role. For predefined roles, this property shall be read-only. For custom roles, some implementations might prevent writing to this property.",
"readonly": false,
"type": "array"
},
"RoleId": {
- "description": "The name of the Role.",
- "longDescription": "This property shall contain the string name of the Role. This property shall contain the same value as the Id property.",
+ "description": "The name of the role.",
+ "longDescription": "This property shall contain the string name of the role. This property shall contain the same value as the Id property.",
"readonly": true,
"type": "string",
"versionAdded": "v1_2_0"
@@ -160,5 +160,5 @@
},
"owningEntity": "DMTF",
"release": "2017.2",
- "title": "#Role.v1_2_4.Role"
+ "title": "#Role.v1_2_5.Role"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Sensor/Sensor.json b/static/redfish/v1/JsonSchemas/Sensor/Sensor.json
index b12179f4e0..bdf9e7cbd9 100644
--- a/static/redfish/v1/JsonSchemas/Sensor/Sensor.json
+++ b/static/redfish/v1/JsonSchemas/Sensor/Sensor.json
@@ -1,13 +1,13 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Sensor.v1_1_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Sensor.v1_1_1.json",
"$ref": "#/definitions/Sensor",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -28,8 +28,8 @@
},
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource."
}
},
"type": "object"
@@ -49,8 +49,8 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -163,7 +163,7 @@
"Sensor": {
"additionalProperties": false,
"description": "The Sensor schema describes a sensor and its properties.",
- "longDescription": "This Resource represents a Sensor for a Redfish implementation.",
+ "longDescription": "This resource shall represent a sensor for a Redfish implementation.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -203,12 +203,12 @@
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this Resource.",
- "longDescription": "This property shall contain the available actions for this Resource."
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource."
},
"AdjustedMaxAllowableOperatingValue": {
"description": "The adjusted maximum allowable operating value for this equipment based on the environmental conditions.",
- "longDescription": "This property shall contain the adjusted maximum allowable operating value for the equipment that this sensor monitors, as specified by a standards body, manufacturer, or both. The value is adjusted based on environmental conditions. For example, liquid inlet temperature may be adjusted based on the available liquid pressure.",
+ "longDescription": "This property shall contain the adjusted maximum allowable operating value for the equipment that this sensor monitors, as specified by a standards body, manufacturer, or both. The value is adjusted based on environmental conditions. For example, liquid inlet temperature can be adjusted based on the available liquid pressure.",
"readonly": true,
"type": [
"number",
@@ -217,7 +217,7 @@
},
"AdjustedMinAllowableOperatingValue": {
"description": "The adjusted minimum allowable operating value for this equipment based on the environmental conditions.",
- "longDescription": "This property shall contain the adjusted minimum allowable operating value for the equipment that this sensor monitors, as specified by a standards body, manufacturer, or both. This value is adjusted based on environmental conditions. For example, liquid inlet temperature may be adjusted based on the available liquid pressure.",
+ "longDescription": "This property shall contain the adjusted minimum allowable operating value for the equipment that this sensor monitors, as specified by a standards body, manufacturer, or both. This value is adjusted based on environmental conditions. For example, liquid inlet temperature can be adjusted based on the available liquid pressure.",
"readonly": true,
"type": [
"number",
@@ -227,7 +227,7 @@
"ApparentVA": {
"description": "The product of voltage and current for an AC circuit, in Volt-Ampere units.",
"excerpt": "SensorPower",
- "longDescription": "This property shall contain the product of VoltageRMS multiplied by CurrentRMS for a circuit. This property may appear in sensors of the Power ReadingType, and shall not appear in sensors of other ReadingType values.",
+ "longDescription": "This property shall contain the product of VoltageRMS multiplied by CurrentRMS for a circuit. This property can appear in sensors of the Power ReadingType, and shall not appear in sensors of other ReadingType values.",
"readonly": true,
"type": [
"number",
@@ -300,9 +300,9 @@
"versionAdded": "v1_1_0"
},
"LoadPercent": {
- "deprecated": "This property has been deprecated in favor of using a Sensor instance with a ReadingType of `Percent` to show utilization values when needed.",
+ "deprecated": "This property has been deprecated in favor of using a sensor instance with a ReadingType of `Percent` to show utilization values when needed.",
"description": "The power load utilization for this sensor.",
- "longDescription": "This property shall indicate the power load utilization percent for this sensor. This property may appear in sensors of the Power ReadingType, and shall not appear in sensors of other ReadingType values.",
+ "longDescription": "This property shall indicate the power load utilization percent for this sensor. This property can appear in sensors of the Power ReadingType, and shall not appear in sensors of other ReadingType values.",
"readonly": true,
"type": [
"number",
@@ -393,7 +393,7 @@
"PowerFactor": {
"description": "The power factor for this sensor.",
"excerpt": "SensorPower",
- "longDescription": "This property shall identify the quotient of PowerRealWatts and PowerApparentVA for a circuit. PowerFactor is expressed in unit-less 1/100ths. This property may appear in sensors of the Power ReadingType, and shall not appear in sensors of other ReadingType values.",
+ "longDescription": "This property shall identify the quotient of PowerRealWatts and PowerApparentVA for a circuit. PowerFactor is expressed in unit-less 1/100ths. This property can appear in sensors of the Power ReadingType, and shall not appear in sensors of other ReadingType values.",
"maximum": 1,
"minimum": 0,
"readonly": true,
@@ -414,7 +414,7 @@
"ReactiveVAR": {
"description": "The square root of the difference term of squared ApparentVA and squared Power (Reading) for a circuit, in var units.",
"excerpt": "SensorPower",
- "longDescription": "This property shall contain the arithmetic mean of product terms of instantaneous voltage and quadrature current measurements calculated over an integer number of line cycles for a circuit. This property may appear in sensors of the Power ReadingType, and shall not appear in sensors of other ReadingType values.",
+ "longDescription": "This property shall contain the arithmetic mean of product terms of instantaneous voltage and quadrature current measurements calculated over an integer number of line cycles for a circuit. This property can appear in sensors of the Power ReadingType, and shall not appear in sensors of other ReadingType values.",
"readonly": true,
"type": [
"number",
@@ -518,8 +518,8 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "The status and health of the Resource and its subordinate or dependent Resources.",
- "longDescription": "This property shall contain the status and health of the Resource and its children."
+ "description": "The status and health of the resource and its subordinate or dependent resources.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
},
"THDPercent": {
"description": "The total harmonic distortion (THD).",
@@ -563,7 +563,7 @@
"additionalProperties": false,
"description": "The Sensor schema describes a sensor and its properties.",
"excerpt": "SensorArray",
- "longDescription": "This Resource represents a Sensor for a Redfish implementation.",
+ "longDescription": "This resource shall represent a sensor for a Redfish implementation.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -580,10 +580,10 @@
},
"properties": {
"DataSourceUri": {
- "description": "The link to the Resource that provides the data for this sensor.",
+ "description": "The link to the resource that provides the data for this sensor.",
"excerptCopyOnly": true,
"format": "uri-reference",
- "longDescription": "This property shall contain a URI to the Resource that provides the source of the Excerpt contained within this copy.",
+ "longDescription": "This property shall contain a URI to the resource that provides the source of the excerpt contained within this copy.",
"readonly": true,
"type": [
"string",
@@ -635,7 +635,7 @@
"additionalProperties": false,
"description": "The Sensor schema describes a sensor and its properties.",
"excerpt": "SensorCurrent",
- "longDescription": "This Resource represents a Sensor for a Redfish implementation.",
+ "longDescription": "This resource shall represent a sensor for a Redfish implementation.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -663,10 +663,10 @@
"versionAdded": "v1_1_0"
},
"DataSourceUri": {
- "description": "The link to the Resource that provides the data for this sensor.",
+ "description": "The link to the resource that provides the data for this sensor.",
"excerptCopyOnly": true,
"format": "uri-reference",
- "longDescription": "This property shall contain a URI to the Resource that provides the source of the Excerpt contained within this copy.",
+ "longDescription": "This property shall contain a URI to the resource that provides the source of the excerpt contained within this copy.",
"readonly": true,
"type": [
"string",
@@ -701,7 +701,7 @@
"additionalProperties": false,
"description": "The Sensor schema describes a sensor and its properties.",
"excerpt": "SensorEnergykWh",
- "longDescription": "This Resource represents a Sensor for a Redfish implementation.",
+ "longDescription": "This resource shall represent a sensor for a Redfish implementation.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -718,10 +718,10 @@
},
"properties": {
"DataSourceUri": {
- "description": "The link to the Resource that provides the data for this sensor.",
+ "description": "The link to the resource that provides the data for this sensor.",
"excerptCopyOnly": true,
"format": "uri-reference",
- "longDescription": "This property shall contain a URI to the Resource that provides the source of the Excerpt contained within this copy.",
+ "longDescription": "This property shall contain a URI to the resource that provides the source of the excerpt contained within this copy.",
"readonly": true,
"type": [
"string",
@@ -767,7 +767,7 @@
"additionalProperties": false,
"description": "The Sensor schema describes a sensor and its properties.",
"excerpt": "Sensor",
- "longDescription": "This Resource represents a Sensor for a Redfish implementation.",
+ "longDescription": "This resource shall represent a sensor for a Redfish implementation.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -784,10 +784,10 @@
},
"properties": {
"DataSourceUri": {
- "description": "The link to the Resource that provides the data for this sensor.",
+ "description": "The link to the resource that provides the data for this sensor.",
"excerptCopyOnly": true,
"format": "uri-reference",
- "longDescription": "This property shall contain a URI to the Resource that provides the source of the Excerpt contained within this copy.",
+ "longDescription": "This property shall contain a URI to the resource that provides the source of the excerpt contained within this copy.",
"readonly": true,
"type": [
"string",
@@ -811,7 +811,7 @@
"additionalProperties": false,
"description": "The Sensor schema describes a sensor and its properties.",
"excerpt": "SensorPower",
- "longDescription": "This Resource represents a Sensor for a Redfish implementation.",
+ "longDescription": "This resource shall represent a sensor for a Redfish implementation.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -830,7 +830,7 @@
"ApparentVA": {
"description": "The product of voltage and current for an AC circuit, in Volt-Ampere units.",
"excerpt": "SensorPower",
- "longDescription": "This property shall contain the product of VoltageRMS multiplied by CurrentRMS for a circuit. This property may appear in sensors of the Power ReadingType, and shall not appear in sensors of other ReadingType values.",
+ "longDescription": "This property shall contain the product of VoltageRMS multiplied by CurrentRMS for a circuit. This property can appear in sensors of the Power ReadingType, and shall not appear in sensors of other ReadingType values.",
"readonly": true,
"type": [
"number",
@@ -839,10 +839,10 @@
"units": "V.A"
},
"DataSourceUri": {
- "description": "The link to the Resource that provides the data for this sensor.",
+ "description": "The link to the resource that provides the data for this sensor.",
"excerptCopyOnly": true,
"format": "uri-reference",
- "longDescription": "This property shall contain a URI to the Resource that provides the source of the Excerpt contained within this copy.",
+ "longDescription": "This property shall contain a URI to the resource that provides the source of the excerpt contained within this copy.",
"readonly": true,
"type": [
"string",
@@ -852,7 +852,7 @@
"PowerFactor": {
"description": "The power factor for this sensor.",
"excerpt": "SensorPower",
- "longDescription": "This property shall identify the quotient of PowerRealWatts and PowerApparentVA for a circuit. PowerFactor is expressed in unit-less 1/100ths. This property may appear in sensors of the Power ReadingType, and shall not appear in sensors of other ReadingType values.",
+ "longDescription": "This property shall identify the quotient of PowerRealWatts and PowerApparentVA for a circuit. PowerFactor is expressed in unit-less 1/100ths. This property can appear in sensors of the Power ReadingType, and shall not appear in sensors of other ReadingType values.",
"maximum": 1,
"minimum": 0,
"readonly": true,
@@ -864,7 +864,7 @@
"ReactiveVAR": {
"description": "The square root of the difference term of squared ApparentVA and squared Power (Reading) for a circuit, in var units.",
"excerpt": "SensorPower",
- "longDescription": "This property shall contain the arithmetic mean of product terms of instantaneous voltage and quadrature current measurements calculated over an integer number of line cycles for a circuit. This property may appear in sensors of the Power ReadingType, and shall not appear in sensors of other ReadingType values.",
+ "longDescription": "This property shall contain the arithmetic mean of product terms of instantaneous voltage and quadrature current measurements calculated over an integer number of line cycles for a circuit. This property can appear in sensors of the Power ReadingType, and shall not appear in sensors of other ReadingType values.",
"readonly": true,
"type": [
"number",
@@ -889,7 +889,7 @@
"additionalProperties": false,
"description": "The Sensor schema describes a sensor and its properties.",
"excerpt": "SensorVoltage",
- "longDescription": "This Resource represents a Sensor for a Redfish implementation.",
+ "longDescription": "This resource shall represent a sensor for a Redfish implementation.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -917,10 +917,10 @@
"versionAdded": "v1_1_0"
},
"DataSourceUri": {
- "description": "The link to the Resource that provides the data for this sensor.",
+ "description": "The link to the resource that provides the data for this sensor.",
"excerptCopyOnly": true,
"format": "uri-reference",
- "longDescription": "This property shall contain a URI to the Resource that provides the source of the Excerpt contained within this copy.",
+ "longDescription": "This property shall contain a URI to the resource that provides the source of the excerpt contained within this copy.",
"readonly": true,
"type": [
"string",
@@ -1078,5 +1078,5 @@
},
"owningEntity": "DMTF",
"release": "2019.4",
- "title": "#Sensor.v1_1_0.Sensor"
+ "title": "#Sensor.v1_1_1.Sensor"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/SerialInterface/SerialInterface.json b/static/redfish/v1/JsonSchemas/SerialInterface/SerialInterface.json
index 1890108b04..a45dec09d8 100644
--- a/static/redfish/v1/JsonSchemas/SerialInterface/SerialInterface.json
+++ b/static/redfish/v1/JsonSchemas/SerialInterface/SerialInterface.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/SerialInterface.v1_1_6.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/SerialInterface.v1_1_7.json",
"$ref": "#/definitions/SerialInterface",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -164,7 +164,7 @@
"SerialInterface": {
"additionalProperties": false,
"description": "The SerialInterface schema describes an asynchronous serial interface, such as an RS-232 interface, available to a system or device.",
- "longDescription": "This resource contains SerialInterface resources as part of the Redfish Specification.",
+ "longDescription": "This resource shall represent a serial interface as part of the Redfish Specification.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -320,5 +320,5 @@
},
"owningEntity": "DMTF",
"release": "2017.1",
- "title": "#SerialInterface.v1_1_6.SerialInterface"
+ "title": "#SerialInterface.v1_1_7.SerialInterface"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ServiceRoot/ServiceRoot.json b/static/redfish/v1/JsonSchemas/ServiceRoot/ServiceRoot.json
index 0f20f1c297..b29f187c43 100644
--- a/static/redfish/v1/JsonSchemas/ServiceRoot/ServiceRoot.json
+++ b/static/redfish/v1/JsonSchemas/ServiceRoot/ServiceRoot.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/ServiceRoot.v1_7_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/ServiceRoot.v1_8_0.json",
"$ref": "#/definitions/ServiceRoot",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -243,6 +243,13 @@
"longDescription": "This property shall contain a link to a Resource of type AccountService.",
"readonly": true
},
+ "AggregationService": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/AggregationService.json#/definitions/AggregationService",
+ "description": "The link to the aggregation service.",
+ "longDescription": "This property shall contain a link to a resource of type AggregationService.",
+ "readonly": true,
+ "versionAdded": "v1_8_0"
+ },
"CertificateService": {
"$ref": "http://redfish.dmtf.org/schemas/v1/CertificateService.json#/definitions/CertificateService",
"description": "The link to the Certificate Service.",
@@ -455,6 +462,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2020.1",
- "title": "#ServiceRoot.v1_7_0.ServiceRoot"
+ "release": "2020.2",
+ "title": "#ServiceRoot.v1_8_0.ServiceRoot"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/SessionService/SessionService.json b/static/redfish/v1/JsonSchemas/SessionService/SessionService.json
index e597bfd43e..7c4f171ee6 100644
--- a/static/redfish/v1/JsonSchemas/SessionService/SessionService.json
+++ b/static/redfish/v1/JsonSchemas/SessionService/SessionService.json
@@ -1,13 +1,13 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/SessionService.v1_1_6.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/SessionService.v1_1_7.json",
"$ref": "#/definitions/SessionService",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -25,8 +25,8 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource.",
"versionAdded": "v1_1_0"
}
},
@@ -34,8 +34,8 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -55,8 +55,8 @@
},
"SessionService": {
"additionalProperties": false,
- "description": "The SessionService schema describes the Session Service and its properties, with links to the actual list of sessions.",
- "longDescription": "This Resource contains the Session Service properties for a Redfish implementation.",
+ "description": "The SessionService schema describes the session service and its properties, with links to the actual list of sessions.",
+ "longDescription": "This resource contains the session service properties for a Redfish implementation.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -86,8 +86,8 @@
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this Resource.",
- "longDescription": "This property shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource.",
"versionAdded": "v1_1_0"
},
"Description": {
@@ -115,8 +115,8 @@
"longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"ServiceEnabled": {
- "description": "An indication of whether this service is enabled. If `true`, this service is enabled. If `false`, it is disabled, and new sessions cannot be created, old sessions cannot be deleted, and established sessions may continue operating.",
- "longDescription": "This property shall indicate whether this service is enabled. If `true`, this service is enabled. If `false`, it is disabled, and new sessions shall not be created, old sessions shall not be deleted, and established sessions may continue operating.",
+ "description": "An indication of whether this service is enabled. If `true`, this service is enabled. If `false`, it is disabled, and new sessions cannot be created, old sessions cannot be deleted, and established sessions can continue operating.",
+ "longDescription": "This property shall indicate whether this service is enabled. If `true`, this service is enabled. If `false`, it is disabled, and new sessions shall not be created, old sessions shall not be deleted, and established sessions can continue operating.",
"readonly": false,
"type": [
"boolean",
@@ -124,8 +124,8 @@
]
},
"SessionTimeout": {
- "description": "The number of seconds of inactivity that a session may have before the Session Service closes the session due to inactivity.",
- "longDescription": "This property shall contain the threshold of time in seconds between requests on a specific session at which point the Session Service shall close the session due to inactivity. The Session Service shall support any value between the Validation.Minimum and Validation.Maximum.",
+ "description": "The number of seconds of inactivity that a session can have before the session service closes the session due to inactivity.",
+ "longDescription": "This property shall contain the threshold of time in seconds between requests on a specific session at which point the session service shall close the session due to inactivity. The session service shall support any value between the Validation.Minimum and Validation.Maximum.",
"maximum": 86400,
"minimum": 30,
"readonly": false,
@@ -135,13 +135,13 @@
"Sessions": {
"$ref": "http://redfish.dmtf.org/schemas/v1/SessionCollection.json#/definitions/SessionCollection",
"description": "The link to a collection of sessions.",
- "longDescription": "This property shall contain the link to a Resource Collection of type SessionCollection.",
+ "longDescription": "This property shall contain a link to a resource collection of type SessionCollection.",
"readonly": true
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "The status and health of the Resource and its subordinate or dependent Resources.",
- "longDescription": "This property shall contain any status or health properties of the Resource."
+ "description": "The status and health of the resource and its subordinate or dependent resources.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
}
},
"required": [
@@ -155,5 +155,5 @@
},
"owningEntity": "DMTF",
"release": "2016.2",
- "title": "#SessionService.v1_1_6.SessionService"
+ "title": "#SessionService.v1_1_7.SessionService"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Settings/Settings.json b/static/redfish/v1/JsonSchemas/Settings/Settings.json
index d6044d5552..bcd18184a3 100644
--- a/static/redfish/v1/JsonSchemas/Settings/Settings.json
+++ b/static/redfish/v1/JsonSchemas/Settings/Settings.json
@@ -1,7 +1,7 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Settings.v1_3_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Settings.v1_3_1.json",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"ApplyTime": {
"enum": [
@@ -17,17 +17,17 @@
"OnReset": "Apply on a reset."
},
"enumLongDescriptions": {
- "AtMaintenanceWindowStart": "This value shall indicate the values within the Settings Resource are applied during the maintenance window specified by the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties. A service may perform resets during this maintenance window.",
- "Immediate": "This value shall indicate the values within the Settings Resource are applied immediately.",
- "InMaintenanceWindowOnReset": "This value shall indicate the values within the Settings Resource are applied during the maintenance window specified by the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties, and if a reset occurs within the maintenance window.",
- "OnReset": "This value shall indicate the values within Settings Resource are applied when the system or service is reset."
+ "AtMaintenanceWindowStart": "This value shall indicate the values within the settings resource are applied during the maintenance window specified by the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties. A service can perform resets during this maintenance window.",
+ "Immediate": "This value shall indicate the values within the settings resource are applied immediately.",
+ "InMaintenanceWindowOnReset": "This value shall indicate the values within the settings resource are applied during the maintenance window specified by the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties, and if a reset occurs within the maintenance window.",
+ "OnReset": "This value shall indicate the values within settings resource are applied when the system or service is reset."
},
"type": "string"
},
"MaintenanceWindow": {
"additionalProperties": false,
- "description": "The maintenance window assignment for applying settings or operations to a Resource.",
- "longDescription": "This type shall indicate that a Resource has a maintenance window assignment for applying settings or operations. Other Resources may link to this object to convey a common control surface for the configuration of the maintenance window.",
+ "description": "The maintenance window assignment for applying settings or operations to a resource.",
+ "longDescription": "This type shall indicate that a resource has a maintenance window assignment for applying settings or operations. Other resources can link to this object to convey a common control surface for the configuration of the maintenance window.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -69,8 +69,8 @@
},
"OperationApplyTimeSupport": {
"additionalProperties": false,
- "description": "The client can request a specific apply time of a create, delete, or action operation of a Resource.",
- "longDescription": "This type shall indicate that a client can request a specific apply time of a create, delete, or action operation of a Resource.",
+ "description": "The client can request a specific apply time of a create, delete, or action operation of a resource.",
+ "longDescription": "This type shall indicate that a client can request a specific apply time of a create, delete, or action operation of a resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -88,7 +88,7 @@
"properties": {
"MaintenanceWindowDurationInSeconds": {
"description": "The expiry time of maintenance window in seconds.",
- "longDescription": "This property shall contain the same as the MaintenanceWindowDurationInSeconds property found in the MaintenanceWindow structure on the MaintenanceWindowResource. This property shall be required if the SupportedValues property contains AtMaintenanceWindowStart or InMaintenanceWindowOnReset.",
+ "longDescription": "This property shall contain the same as the MaintenanceWindowDurationInSeconds property found in the MaintenanceWindow structure on the MaintenanceWindowResource. This property shall be required if the SupportedValues property contains `AtMaintenanceWindowStart` or `InMaintenanceWindowOnReset`.",
"minimum": 0,
"readonly": true,
"type": "integer",
@@ -98,14 +98,14 @@
"MaintenanceWindowResource": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/idRef",
"description": "The location of the maintenance window settings.",
- "longDescription": "This property shall contain a link to a Resource that contains the @Redfish.MaintenanceWindow property that governs this Resource. This property shall be required if the SupportedValues property contains AtMaintenanceWindowStart or InMaintenanceWindowOnReset.",
+ "longDescription": "This property shall contain a link to a resource that contains the @Redfish.MaintenanceWindow property that governs this resource. This property shall be required if the SupportedValues property contains `AtMaintenanceWindowStart` or `InMaintenanceWindowOnReset`.",
"readonly": true,
"versionAdded": "v1_2_0"
},
"MaintenanceWindowStartTime": {
"description": "The start time of a maintenance window.",
"format": "date-time",
- "longDescription": "This property shall contain the same as the MaintenanceWindowStartTime property found in the MaintenanceWindow structure on the MaintenanceWindowResource. This property shall be required if the SupportedValues property contains AtMaintenanceWindowStart or InMaintenanceWindowOnReset.",
+ "longDescription": "This property shall contain the same as the MaintenanceWindowStartTime property found in the MaintenanceWindow structure on the MaintenanceWindowResource. This property shall be required if the SupportedValues property contains `AtMaintenanceWindowStart` or `InMaintenanceWindowOnReset`.",
"readonly": true,
"type": "string",
"versionAdded": "v1_2_0"
@@ -148,7 +148,7 @@
"ApplyTime": {
"$ref": "#/definitions/ApplyTime",
"description": "The time when to apply the settings.",
- "longDescription": "This property shall indicate when to apply the values in this Settings Resource.",
+ "longDescription": "This property shall indicate when to apply the values in this settings resource.",
"readonly": false,
"versionAdded": "v1_1_0"
},
@@ -174,8 +174,8 @@
},
"Settings": {
"additionalProperties": false,
- "description": "The Resource settings.",
- "longDescription": "This type shall describe any settings of a Resource.",
+ "description": "The resource settings.",
+ "longDescription": "This type shall describe any settings of a resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -192,8 +192,8 @@
},
"properties": {
"ETag": {
- "description": "The entity tag (ETag) of the Resource to which the settings were applied, after the application.",
- "longDescription": "This property shall contain the entity tag (ETag) of the Resource to which the settings were applied, after the application. The client can check this value against the ETag of this Resource to determine whether the Resource had other changes.",
+ "description": "The entity tag (ETag) of the resource to which the settings were applied, after the application.",
+ "longDescription": "This property shall contain the entity tag (ETag) of the resource to which the settings were applied, after the application. The client can check this value against the ETag of this resource to determine whether the resource had other changes.",
"readonly": true,
"type": [
"string",
@@ -203,7 +203,7 @@
"MaintenanceWindowResource": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/idRef",
"description": "The location of the maintenance window settings.",
- "longDescription": "This property shall contain a link to a Resource that contains the @Redfish.MaintenanceWindow property that governs this Resource. This property should be supported if the SupportedApplyTimes property contains AtMaintenanceWindowStart or InMaintenanceWindowOnReset.",
+ "longDescription": "This property shall contain a link to a resource that contains the @Redfish.MaintenanceWindow property that governs this resource. This property should be supported if the SupportedApplyTimes property contains `AtMaintenanceWindowStart` or `InMaintenanceWindowOnReset`.",
"readonly": true,
"versionAdded": "v1_2_0"
},
@@ -217,8 +217,8 @@
},
"SettingsObject": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/idRef",
- "description": "The link to the Resource that the client may PUT or PATCH to modify the Resource.",
- "longDescription": "This property shall contain the URI of the Resource that the client may PUT or PATCH to modify the Resource.",
+ "description": "The link to the resource that the client can PUT or PATCH to modify the resource.",
+ "longDescription": "This property shall contain the URI of the resource that the client can PUT or PATCH to modify the resource.",
"readonly": true
},
"SupportedApplyTimes": {
@@ -234,7 +234,7 @@
"Time": {
"description": "The time when the settings were applied.",
"format": "date-time",
- "longDescription": "This property shall indicate the time when the settings were applied to the Resource.",
+ "longDescription": "This property shall indicate the time when the settings were applied to the resource.",
"readonly": true,
"type": [
"string",
@@ -247,5 +247,5 @@
},
"owningEntity": "DMTF",
"release": "2019.3",
- "title": "#Settings.v1_3_0"
+ "title": "#Settings.v1_3_1"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Switch/Switch.json b/static/redfish/v1/JsonSchemas/Switch/Switch.json
index 3c224623cb..b1e7724188 100644
--- a/static/redfish/v1/JsonSchemas/Switch/Switch.json
+++ b/static/redfish/v1/JsonSchemas/Switch/Switch.json
@@ -1,13 +1,13 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Switch.v1_3_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Switch.v1_3_1.json",
"$ref": "#/definitions/Switch",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -28,16 +28,16 @@
},
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource."
}
},
"type": "object"
},
"Links": {
"additionalProperties": false,
- "description": "The links to other Resources that are related to this Resource.",
- "longDescription": "The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource.",
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -56,7 +56,7 @@
"Chassis": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Chassis.json#/definitions/Chassis",
"description": "The link to the chassis that contains this switch.",
- "longDescription": "This property shall contain a link to the Resource of type Chassis with which this switch is associated.",
+ "longDescription": "This property shall contain a link to a resource of type Chassis with which this switch is associated.",
"readonly": true
},
"Endpoints": {
@@ -64,7 +64,7 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Endpoint.json#/definitions/Endpoint"
},
- "longDescription": "This property shall contain a link to the Resources of type Endpoint with which this switch is associated.",
+ "longDescription": "This property shall contain an array of links to resources of type Endpoint with which this switch is associated.",
"readonly": true,
"type": "array",
"versionAdded": "v1_3_0"
@@ -77,7 +77,7 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Manager.json#/definitions/Manager"
},
- "longDescription": "This property shall contain a link to the Resource of type Manager with which this switch is associated.",
+ "longDescription": "This property shall contain an array of links to resources of type Manager with which this switch is associated.",
"readonly": true,
"type": "array"
},
@@ -94,8 +94,8 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -121,7 +121,7 @@
"ResetType": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/ResetType",
"description": "The type of reset.",
- "longDescription": "This parameter shall contain the type of reset. The Service may accept a request without this parameter and can complete an implementation-specific default reset."
+ "longDescription": "This parameter shall contain the type of reset. The service can accept a request without this parameter and can complete an implementation-specific default reset."
}
},
"patternProperties": {
@@ -154,7 +154,7 @@
"Switch": {
"additionalProperties": false,
"description": "The Switch schema contains properties that describe a fabric switch.",
- "longDescription": "This Resource contains a switch for a Redfish implementation.",
+ "longDescription": "This resource contains a switch for a Redfish implementation.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -184,8 +184,8 @@
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this Resource.",
- "longDescription": "This property shall contain the available actions for this Resource."
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource."
},
"AssetTag": {
"description": "The user-assigned asset tag for this switch.",
@@ -254,8 +254,8 @@
},
"Links": {
"$ref": "#/definitions/Links",
- "description": "The links to other Resources that are related to this Resource.",
- "longDescription": "The Redfish Specification-described Links Property shall contain links to Resources related to but not subordinate to this Resource."
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."
},
"Location": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location",
@@ -265,8 +265,8 @@
},
"LogServices": {
"$ref": "http://redfish.dmtf.org/schemas/v1/LogServiceCollection.json#/definitions/LogServiceCollection",
- "description": "The link to the collection of Log Services associated with this switch.",
- "longDescription": "This property shall contain a link to a Resource Collection of type LogServiceCollection.",
+ "description": "The link to the collection of log services associated with this switch.",
+ "longDescription": "This property shall contain a link to a resource collection of type LogServiceCollection.",
"readonly": true
},
"Manufacturer": {
@@ -308,7 +308,7 @@
"Ports": {
"$ref": "http://redfish.dmtf.org/schemas/v1/PortCollection.json#/definitions/PortCollection",
"description": "The link to the collection ports for this switch.",
- "longDescription": "This property shall contain a link to a Resource Collection of type PortCollection.",
+ "longDescription": "This property shall contain a link to a resource collection of type PortCollection.",
"readonly": true
},
"PowerState": {
@@ -356,8 +356,8 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "The status and health of the Resource and its subordinate or dependent Resources.",
- "longDescription": "This property shall contain any status or health properties of the Resource."
+ "description": "The status and health of the resource and its subordinate or dependent resources.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
},
"SupportedProtocols": {
"description": "The protocols this switch supports.",
@@ -417,5 +417,5 @@
},
"owningEntity": "DMTF",
"release": "2019.4",
- "title": "#Switch.v1_3_0.Switch"
+ "title": "#Switch.v1_3_1.Switch"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/TelemetryService/TelemetryService.json b/static/redfish/v1/JsonSchemas/TelemetryService/TelemetryService.json
index 9ed1a61827..b126bbf0ce 100644
--- a/static/redfish/v1/JsonSchemas/TelemetryService/TelemetryService.json
+++ b/static/redfish/v1/JsonSchemas/TelemetryService/TelemetryService.json
@@ -1,13 +1,13 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/TelemetryService.v1_2_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/TelemetryService.v1_2_1.json",
"$ref": "#/definitions/TelemetryService",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -28,8 +28,8 @@
},
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource."
}
},
"type": "object"
@@ -53,8 +53,8 @@
},
"MetricValue": {
"additionalProperties": false,
- "description": "A metric value.",
- "longDescription": "A metric value in the context of a Metric.",
+ "description": "Properties that capture a metric value and other associated information.",
+ "longDescription": "This type shall contain properties that capture a metric value and other associated information.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -72,14 +72,14 @@
"properties": {
"MetricDefinition": {
"$ref": "http://redfish.dmtf.org/schemas/v1/MetricDefinition.json#/definitions/MetricDefinition",
- "description": "The link to the metric.",
- "longDescription": "The link to the Metric Definition Resource that describes what this metric report captures.",
+ "description": "The link to the metric definition for this metric.",
+ "longDescription": "This property shall contain a link to a resource of type MetricDefinition that describes what this metric value captures.",
"readonly": true,
"versionAdded": "v1_1_0"
},
"MetricId": {
"description": "The metric definitions identifier for this metric.",
- "longDescription": "This property shall contain the same as the Id property of the source metric within the associated MetricDefinition.",
+ "longDescription": "This property shall contain the same value as the Id property of the source metric within the associated metric definition.",
"readonly": true,
"type": [
"string",
@@ -90,7 +90,7 @@
"MetricProperty": {
"description": "The URI for the property from which this metric is derived.",
"format": "uri-reference",
- "longDescription": "This property shall contain the URI to the property, which follows the RFC6901-defined JSON fragment notation, to identify an individual property in a Redfish Resource.",
+ "longDescription": "The value shall be URI to the property following the JSON fragment notation, as defined by RFC6901, to identify an individual property in a Redfish resource.",
"readonly": true,
"type": [
"string",
@@ -109,9 +109,9 @@
"versionAdded": "v1_1_0"
},
"Timestamp": {
- "description": "The time when the metric value is obtained. A management application may establish a time series of metric data by retrieving the instances of metric value and sorting them according to their Timestamp.",
+ "description": "The date and time when the metric is obtained. A management application can establish a time series of metric data by retrieving the instances of metric value and sorting them according to their timestamp.",
"format": "date-time",
- "longDescription": "This property shall contain the time when the metric value was obtained. Note that this may be different from the time when this instance is created.",
+ "longDescription": "The value shall time when the metric value was obtained. Note that this value might be different from the time when this instance is created.",
"readonly": true,
"type": [
"string",
@@ -124,8 +124,8 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -201,8 +201,8 @@
},
"TelemetryService": {
"additionalProperties": false,
- "description": "The TelemetryService schema describes a Telemetry Service. The Telemetry Service is used to for collecting and reporting metric data within the Redfish Service.",
- "longDescription": "This Resource contains a Telemetry Service for a Redfish implementation.",
+ "description": "The TelemetryService schema describes a telemetry service. The telemetry service is used to for collecting and reporting metric data within the Redfish Service.",
+ "longDescription": "This resource contains a telemetry service for a Redfish implementation.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -232,8 +232,8 @@
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this Resource.",
- "longDescription": "This property shall contain the available actions for this Resource."
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource."
},
"Description": {
"anyOf": [
@@ -252,8 +252,8 @@
},
"LogService": {
"$ref": "http://redfish.dmtf.org/schemas/v1/LogService.json#/definitions/LogService",
- "description": "The link to a Log Service that the Telemetry Service uses. This service may be a dedicated Log Service or a pointer a Log Service under another entity, such as Manager.",
- "longDescription": "This property shall contain a link to a Log Service that this Telemetry Service uses.",
+ "description": "The link to a log service that the telemetry service uses. This service can be a dedicated log service or a pointer a log service under another resource, such as a manager.",
+ "longDescription": "This property shall contain a link to a resource of type LogService that this telemetry service uses.",
"readonly": true
},
"MaxReports": {
@@ -268,19 +268,19 @@
"MetricDefinitions": {
"$ref": "http://redfish.dmtf.org/schemas/v1/MetricDefinitionCollection.json#/definitions/MetricDefinitionCollection",
"description": "The link to the collection of metric definitions.",
- "longDescription": "This property shall contain a link to a Resource Collection of type MetricDefinitionCollection.",
+ "longDescription": "This property shall contain a link to a resource collection of type MetricDefinitionCollection.",
"readonly": true
},
"MetricReportDefinitions": {
"$ref": "http://redfish.dmtf.org/schemas/v1/MetricReportDefinitionCollection.json#/definitions/MetricReportDefinitionCollection",
"description": "The link to the collection of metric report definitions.",
- "longDescription": "This property shall contain a link to a Resource Collection of type MetricReportDefinitionCollection.",
+ "longDescription": "This property shall contain a link to a resource collection of type MetricReportDefinitionCollection.",
"readonly": true
},
"MetricReports": {
"$ref": "http://redfish.dmtf.org/schemas/v1/MetricReportCollection.json#/definitions/MetricReportCollection",
"description": "The link to the collection of metric reports.",
- "longDescription": "This property shall contain a link to a Resource Collection of type MetricReportCollection.",
+ "longDescription": "This property shall contain a link to a resource collection of type MetricReportCollection.",
"readonly": true
},
"MinCollectionInterval": {
@@ -314,8 +314,8 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "The status and health of the Resource and its subordinate or dependent Resources.",
- "longDescription": "This property shall contain any status or health properties of the Resource."
+ "description": "The status and health of the resource and its subordinate or dependent resources.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
},
"SupportedCollectionFunctions": {
"description": "The functions that can be performed over each metric.",
@@ -335,8 +335,8 @@
},
"Triggers": {
"$ref": "http://redfish.dmtf.org/schemas/v1/TriggersCollection.json#/definitions/TriggersCollection",
- "description": "The link to the collection of triggers, which apply to metrics.",
- "longDescription": "This property shall contain a link to a Resource Collection of type TriggersCollection.",
+ "description": "The link to the collection of triggers that apply to metrics.",
+ "longDescription": "This property shall contain a link to a resource collection of type TriggersCollection.",
"readonly": true
}
},
@@ -351,5 +351,5 @@
},
"owningEntity": "DMTF",
"release": "2019.4",
- "title": "#TelemetryService.v1_2_0.TelemetryService"
+ "title": "#TelemetryService.v1_2_1.TelemetryService"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Thermal/Thermal.json b/static/redfish/v1/JsonSchemas/Thermal/Thermal.json
index 3561003c8e..a1f9108ab0 100644
--- a/static/redfish/v1/JsonSchemas/Thermal/Thermal.json
+++ b/static/redfish/v1/JsonSchemas/Thermal/Thermal.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Thermal.v1_6_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Thermal.v1_6_2.json",
"$ref": "#/definitions/Thermal",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -383,7 +383,7 @@
},
"AdjustedMaxAllowableOperatingValue": {
"description": "Adjusted maximum allowable operating temperature for this equipment based on the current environmental conditions present.",
- "longDescription": "This property shall indicate the adjusted maximum allowable operating temperature for the equipment monitored by this temperature sensor, as specified by a standards body, manufacturer, or a combination, and adjusted based on environmental conditions present. For example, liquid inlet temperature may be adjusted based on the available liquid pressure.",
+ "longDescription": "This property shall indicate the adjusted maximum allowable operating temperature for the equipment monitored by this temperature sensor, as specified by a standards body, manufacturer, or a combination, and adjusted based on environmental conditions present. For example, liquid inlet temperature can be adjusted based on the available liquid pressure.",
"readonly": true,
"type": [
"integer",
@@ -394,7 +394,7 @@
},
"AdjustedMinAllowableOperatingValue": {
"description": "Adjusted minimum allowable operating temperature for this equipment based on the current environmental conditions present.",
- "longDescription": "This property shall indicate the adjusted minimum allowable operating temperature for the equipment monitored by this temperature sensor, as specified by a standards body, manufacturer, or a combination, and adjusted based on environmental conditions present. For example, liquid inlet temperature may be adjusted based on the available liquid pressure.",
+ "longDescription": "This property shall indicate the adjusted minimum allowable operating temperature for the equipment monitored by this temperature sensor, as specified by a standards body, manufacturer, or a combination, and adjusted based on environmental conditions present. For example, liquid inlet temperature can be adjusted based on the available liquid pressure.",
"readonly": true,
"type": [
"integer",
@@ -828,5 +828,5 @@
},
"owningEntity": "DMTF",
"release": "2019.4",
- "title": "#Thermal.v1_6_1.Thermal"
+ "title": "#Thermal.v1_6_2.Thermal"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Triggers/Triggers.json b/static/redfish/v1/JsonSchemas/Triggers/Triggers.json
index 595f22560b..a29c4365b9 100644
--- a/static/redfish/v1/JsonSchemas/Triggers/Triggers.json
+++ b/static/redfish/v1/JsonSchemas/Triggers/Triggers.json
@@ -1,13 +1,13 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Triggers.v1_1_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Triggers.v1_1_2.json",
"$ref": "#/definitions/Triggers",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -25,8 +25,8 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource."
}
},
"type": "object"
@@ -92,7 +92,7 @@
}
],
"description": "The severity of the event message.",
- "longDescription": "This property shall contain the Severity property to be used in the Event message.",
+ "longDescription": "This property shall contain the Severity property to be used in the event message.",
"readonly": false
},
"Value": {
@@ -122,8 +122,8 @@
},
"Links": {
"additionalProperties": false,
- "description": "The links to other Resources that are related to this Resource.",
- "longDescription": "This Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource.",
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -175,8 +175,8 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -288,7 +288,7 @@
"LowerCritical": {
"$ref": "#/definitions/Threshold",
"description": "The value at which the reading is below normal range and requires attention.",
- "longDescription": "This property shall contain the value at which the MetricProperties property is below the normal range and may require attention. The value of the property shall use the same units as the MetricProperties property."
+ "longDescription": "This property shall contain the value at which the MetricProperties property is below the normal range and might require attention. The value of the property shall use the same units as the MetricProperties property."
},
"LowerWarning": {
"$ref": "#/definitions/Threshold",
@@ -298,7 +298,7 @@
"UpperCritical": {
"$ref": "#/definitions/Threshold",
"description": "The value at which the reading is above normal range and requires attention.",
- "longDescription": "This property shall contain the value at which the MetricProperties property is above the normal range and may require attention. The value of the property shall use the same units as the MetricProperties property."
+ "longDescription": "This property shall contain the value at which the MetricProperties property is above the normal range and might require attention. The value of the property shall use the same units as the MetricProperties property."
},
"UpperWarning": {
"$ref": "#/definitions/Threshold",
@@ -317,13 +317,13 @@
],
"enumDescriptions": {
"LogToLogService": "When a trigger condition is met, record in a log.",
- "RedfishEvent": "When a trigger condition is met, the Service sends an event to subscribers.",
+ "RedfishEvent": "When a trigger condition is met, the service sends an event to subscribers.",
"RedfishMetricReport": "When a trigger condition is met, force an update of the specified metric reports."
},
"enumLongDescriptions": {
- "LogToLogService": "This value indicates that when a trigger condition is met, the Service shall log the occurrence of the condition to the log that the LogService property in the TelemetryService Resource describes.",
- "RedfishEvent": "This value indicates that when a trigger condition is met, the Service shall send an event to subscribers.",
- "RedfishMetricReport": "This value indicates that when a trigger condition is met, the Service shall force the metric reports managed by the MetricReportDefinitions specified by the MetricReportDefinitions property to be updated, regardless of the MetricReportDefinitionType property value. The actions specified in the ReportActions property of each MetricReportDefinition shall be performed."
+ "LogToLogService": "This value indicates that when a trigger condition is met, the service shall log the occurrence of the condition to the log that the LogService property in the telemetry service resource describes.",
+ "RedfishEvent": "This value indicates that when a trigger condition is met, the service shall send an event to subscribers.",
+ "RedfishMetricReport": "This value indicates that when a trigger condition is met, the service shall force the metric reports managed by the MetricReportDefinitions specified by the MetricReportDefinitions property to be updated, regardless of the MetricReportDefinitionType property value. The actions specified in the ReportActions property of each MetricReportDefinition shall be performed."
},
"enumVersionAdded": {
"RedfishMetricReport": "v1_1_0"
@@ -334,7 +334,7 @@
"Triggers": {
"additionalProperties": false,
"description": "The Triggers schema describes a trigger that applies to metrics.",
- "longDescription": "This Resource shall contain a trigger that applies to metrics.",
+ "longDescription": "This resource shall contain a trigger that applies to metrics.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -364,8 +364,8 @@
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this Resource.",
- "longDescription": "This property shall contain the available actions for this Resource."
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource."
},
"Description": {
"anyOf": [
@@ -407,7 +407,7 @@
"null"
]
},
- "longDescription": "This property shall contain an array of MessageIds that specify when a trigger condition is met based on an event. When the Service generates an event and if it contains a MessageId within this array, a trigger condition shall be met.",
+ "longDescription": "This property shall contain an array of MessageIds that specify when a trigger condition is met based on an event. When the service generates an event and if it contains a MessageId within this array, a trigger condition shall be met.",
"pattern": "^[A-Za-z0-9]+\\.\\d+\\.\\d+\\.[A-Za-z0-9.]+$",
"readonly": false,
"type": "array",
@@ -419,8 +419,8 @@
},
"Links": {
"$ref": "#/definitions/Links",
- "description": "The links to other Resources that are related to this Resource.",
- "longDescription": "The Redfish Specification-described Links Property shall contain links to Resources related to but not subordinate to this Resource.",
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource.",
"versionAdded": "v1_1_0"
},
"MetricProperties": {
@@ -432,7 +432,7 @@
"null"
]
},
- "longDescription": "This property shall contain an array of URIs with wildcards and property identifiers for this trigger. Use a set of curly braces to delimit each wildcard in the URI. Replace each wildcard with its corresponding entry in the Wildcard array property. A URI that contains wildcards shall link to a Resource property to which the metric definition applies after all wildcards are replaced with their corresponding entries in the Wildcard array property. The property identifiers portion of the URI shall follow the RFC6901-defined JSON fragment notation rules.",
+ "longDescription": "This property shall contain an array of URIs with wildcards and property identifiers for this trigger. Use a set of curly braces to delimit each wildcard in the URI. Replace each wildcard with its corresponding entry in the Wildcard array property. A URI that contains wildcards shall link to a resource property to which the metric definition applies after all wildcards are replaced with their corresponding entries in the Wildcard array property. The property identifiers portion of the URI shall follow the RFC6901-defined JSON fragment notation rules.",
"readonly": false,
"type": "array"
},
@@ -465,8 +465,8 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "The status and health of the Resource and its subordinate or dependent Resources.",
- "longDescription": "This property shall contain any status and health properties of the Resource."
+ "description": "The status and health of the resource and its subordinate or dependent resources.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
},
"TriggerActions": {
"description": "The actions that the trigger initiates.",
@@ -540,5 +540,5 @@
},
"owningEntity": "DMTF",
"release": "2019.1",
- "title": "#Triggers.v1_1_1.Triggers"
+ "title": "#Triggers.v1_1_2.Triggers"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/UpdateService/UpdateService.json b/static/redfish/v1/JsonSchemas/UpdateService/UpdateService.json
index dd20834362..7b356b5ece 100644
--- a/static/redfish/v1/JsonSchemas/UpdateService/UpdateService.json
+++ b/static/redfish/v1/JsonSchemas/UpdateService/UpdateService.json
@@ -1,13 +1,13 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/UpdateService.v1_8_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/UpdateService.v1_8_1.json",
"$ref": "#/definitions/UpdateService",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -31,8 +31,8 @@
},
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource."
}
},
"type": "object"
@@ -51,10 +51,10 @@
"OnReset": "Apply on a reset."
},
"enumLongDescriptions": {
- "AtMaintenanceWindowStart": "This value shall indicate the HttpPushUri-provided software is applied during the maintenance window specified by the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties. A Service may perform resets during this maintenance window.",
+ "AtMaintenanceWindowStart": "This value shall indicate the HttpPushUri-provided software is applied during the maintenance window specified by the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties. A service might perform resets during this maintenance window.",
"Immediate": "This value shall indicate the HttpPushUri-provided software is applied immediately.",
"InMaintenanceWindowOnReset": "This value shall indicate the HttpPushUri-provided software is applied during the maintenance window specified by the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties, and if a reset occurs within the maintenance window.",
- "OnReset": "This value shall indicate the HttpPushUri-provided software is applied when the system or Service is reset."
+ "OnReset": "This value shall indicate the HttpPushUri-provided software is applied when the system or service is reset."
},
"type": "string"
},
@@ -96,7 +96,7 @@
"MaintenanceWindowStartTime": {
"description": "The start time of a maintenance window.",
"format": "date-time",
- "longDescription": "This property shall indicate the date and time when the Service can start to apply the HttpPushUri-provided software as part of a maintenance window. This property shall contain required if the HttpPushUriApplyTime property value is `AtMaintenanceWindowStart` or `InMaintenanceWindowOnReset`.",
+ "longDescription": "This property shall indicate the date and time when the service can start to apply the HttpPushUri-provided software as part of a maintenance window. This property shall contain required if the HttpPushUriApplyTime property value is `AtMaintenanceWindowStart` or `InMaintenanceWindowOnReset`.",
"readonly": false,
"type": "string",
"versionAdded": "v1_4_0"
@@ -107,7 +107,7 @@
"HttpPushUriOptions": {
"additionalProperties": false,
"description": "The settings for HttpPushUri-provided software updates.",
- "longDescription": "The properties in this object shall contain settings and requirements of the Service for HttpPushUri-provided software updates.",
+ "longDescription": "The properties in this object shall contain settings and requirements of the service for HttpPushUri-provided software updates.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -134,8 +134,8 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -160,7 +160,7 @@
"parameters": {
"ImageURI": {
"description": "The URI of the software image to install.",
- "longDescription": "This parameter shall contain an RFC3986-defined URI that links to a software image that the Update Service retrieves to install software in that image. This URI should contain a scheme that describes the transfer protocol. If the TransferProtocol parameter is absent or not supported, and a transfer protocol is not specified by a scheme contained within this URI, the Service shall use HTTP to get the image.",
+ "longDescription": "This parameter shall contain an RFC3986-defined URI that links to a software image that the update service retrieves to install software in that image. This URI should contain a scheme that describes the transfer protocol. If the TransferProtocol parameter is absent or not supported, and a transfer protocol is not specified by a scheme contained within this URI, the service shall use HTTP to get the image.",
"requiredParameter": true,
"type": "string"
},
@@ -176,14 +176,14 @@
"items": {
"type": "string"
},
- "longDescription": "This array property shall contain zero or more URIs that indicate where to apply the update image. These targets should correspond to SoftwareInventory instances or their related items. If this parameter is not present or contains no targets, the Service shall apply the software image to all applicable targets, as determined by the Service.",
+ "longDescription": "This array property shall contain zero or more URIs that indicate where to apply the update image. These targets should correspond to software inventory instances or their related items. If this parameter is not present or contains no targets, the service shall apply the software image to all applicable targets, as determined by the service.",
"type": "array",
"versionAdded": "v1_2_0"
},
"TransferProtocol": {
"$ref": "#/definitions/TransferProtocolType",
- "description": "The network protocol that the Update Service uses to retrieve the software image file located at the URI provided in ImageURI, if the URI does not contain a scheme.",
- "longDescription": "This parameter shall contain the network protocol that the Update Service shall use to retreive the software image located at the ImageURI. If this parameter is not provided (or supported), and a transfer protocol is not specified by a scheme contained within this URI, the Service shall use HTTP to retrieve the image."
+ "description": "The network protocol that the update service uses to retrieve the software image file located at the URI provided in ImageURI, if the URI does not contain a scheme.",
+ "longDescription": "This parameter shall contain the network protocol that the update service shall use to retreive the software image located at the ImageURI. If this parameter is not provided (or supported), and a transfer protocol is not specified by a scheme contained within this URI, the service shall use HTTP to retrieve the image."
},
"Username": {
"description": "The user name to access the URI specified by the ImageURI parameter.",
@@ -323,7 +323,7 @@
"null"
]
},
- "longDescription": "This property shall contain zero or more URIs that indicate where to apply the update image when using the URI specified by the MultipartHttpPushUri property to push a software image. These targets should correspond to SoftwareInventory instances or their related items. If this property is not present or contains no targets, the Service shall apply the software image to all applicable targets, as determined by the Service.",
+ "longDescription": "This property shall contain zero or more URIs that indicate where to apply the update image when using the URI specified by the MultipartHttpPushUri property to push a software image. These targets should correspond to software inventory instances or their related items. If this property is not present or contains no targets, the service shall apply the software image to all applicable targets, as determined by the service.",
"readonly": true,
"type": "array",
"versionAdded": "v1_6_0"
@@ -333,8 +333,8 @@
},
"UpdateService": {
"additionalProperties": false,
- "description": "The UpdateService schema describes the Update Service and the properties for the Service itself with links to collections of firmware and software inventory. The Update Service also provides methods for updating software and firmware of the Resources in a Redfish Service.",
- "longDescription": "This Resource shall represent an Update Service and the properties that affect the Service itself for a Redfish implementation.",
+ "description": "The UpdateService schema describes the update service and the properties for the service itself with links to collections of firmware and software inventory. The update service also provides methods for updating software and firmware of the resources in a Redfish service.",
+ "longDescription": "This resource shall represent an update service and the properties that affect the service itself for a Redfish implementation.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -364,8 +364,8 @@
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this Resource.",
- "longDescription": "This property shall contain the available actions for this Resource."
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource."
},
"Description": {
"anyOf": [
@@ -381,13 +381,13 @@
"FirmwareInventory": {
"$ref": "http://redfish.dmtf.org/schemas/v1/SoftwareInventoryCollection.json#/definitions/SoftwareInventoryCollection",
"description": "An inventory of firmware.",
- "longDescription": "This property shall contain a link to a Resource of type SoftwareInventoryCollection.",
+ "longDescription": "This property shall contain a link to a resource collection of type SoftwareInventoryCollection.",
"readonly": true
},
"HttpPushUri": {
- "description": "The URI used to perform an HTTP or HTTPS push update to the Update Service. The format of the message is vendor-specific.",
+ "description": "The URI used to perform an HTTP or HTTPS push update to the update service. The format of the message is vendor-specific.",
"format": "uri-reference",
- "longDescription": "This property shall contain a URI at which the Update Service supports an HTTP or HTTPS POST of a software image for the purpose of installing software contained within the image. Access to this URI shall require the same privilege as access to the Update Service. If the Service requires the Content-Length header for POST requests to this URI, the service should return HTTP 411 if the client does not include this header in the POST request.",
+ "longDescription": "This property shall contain a URI at which the update service supports an HTTP or HTTPS POST of a software image for the purpose of installing software contained within the image. Access to this URI shall require the same privilege as access to the update service. If the service requires the `Content-Length` header for POST requests to this URI, the service should return HTTP 411 if the client does not include this header in the POST request.",
"readonly": true,
"type": "string",
"versionAdded": "v1_1_0"
@@ -395,12 +395,12 @@
"HttpPushUriOptions": {
"$ref": "#/definitions/HttpPushUriOptions",
"description": "The options for HttpPushUri-provided software updates.",
- "longDescription": "This property shall contain options and requirements of the Service for HttpPushUri-provided software updates.",
+ "longDescription": "This property shall contain options and requirements of the service for HttpPushUri-provided software updates.",
"versionAdded": "v1_4_0"
},
"HttpPushUriOptionsBusy": {
"description": "An indication of whether a client has reserved the HttpPushUriOptions properties for software updates.",
- "longDescription": "This property shall indicate whether a client uses the HttpPushUriOptions properties for software updates. When a client uses any HttpPushUriOptions properties for software updates, it should set this property to `true`. When a client no longer uses HttpPushUriOptions properties for software updates, it should set this property to `false`. This property can provide multiple clients a way to negotiate ownership of HttpPushUriOptions properties. Clients can use this property to determine whether another client uses HttpPushUriOptions properties for software updates. This property has no functional requirements for the Service.",
+ "longDescription": "This property shall indicate whether a client uses the HttpPushUriOptions properties for software updates. When a client uses any HttpPushUriOptions properties for software updates, it should set this property to `true`. When a client no longer uses HttpPushUriOptions properties for software updates, it should set this property to `false`. This property can provide multiple clients a way to negotiate ownership of HttpPushUriOptions properties. Clients can use this property to determine whether another client uses HttpPushUriOptions properties for software updates. This property has no functional requirements for the service.",
"readonly": false,
"type": [
"boolean",
@@ -417,14 +417,14 @@
"null"
]
},
- "longDescription": "This property shall contain zero or more URIs that indicate where to apply the update image when using the URI specified by the HttpPushUri property to push a software image. These targets should correspond to SoftwareInventory instances or their related items. If this property is not present or contains no targets, the Service shall apply the software image to all applicable targets, as determined by the Service.",
+ "longDescription": "This property shall contain zero or more URIs that indicate where to apply the update image when using the URI specified by the HttpPushUri property to push a software image. These targets should correspond to SoftwareInventory instances or their related items. If this property is not present or contains no targets, the service shall apply the software image to all applicable targets, as determined by the service.",
"readonly": false,
"type": "array",
"versionAdded": "v1_2_0"
},
"HttpPushUriTargetsBusy": {
"description": "An indication of whether any client has reserved the HttpPushUriTargets property.",
- "longDescription": "This property shall indicate whether any client has reserved the HttpPushUriTargets property for firmware updates. A client should set this property to `true` when it uses HttpPushUriTargets for firmware updates. A client should set it to `false` when it is no longer uses HttpPushUriTargets for updates. The property can provide multiple clients a way to negotiate ownership of HttpPushUriTargets and helps clients determine whether another client is using HttpPushUriTargets to make firmware updates. This property has no functional requirements for the Service.",
+ "longDescription": "This property shall indicate whether any client has reserved the HttpPushUriTargets property for firmware updates. A client should set this property to `true` when it uses HttpPushUriTargets for firmware updates. A client should set it to `false` when it is no longer uses HttpPushUriTargets for updates. The property can provide multiple clients a way to negotiate ownership of HttpPushUriTargets and helps clients determine whether another client is using HttpPushUriTargets to make firmware updates. This property has no functional requirements for the service.",
"readonly": false,
"type": [
"boolean",
@@ -437,8 +437,8 @@
"readonly": true
},
"MaxImageSizeBytes": {
- "description": "The maximum size in bytes of the software update image that this Service supports.",
- "longDescription": "This property shall indicate the maximum size of the software update image that clients can send to this Update Service.",
+ "description": "The maximum size in bytes of the software update image that this service supports.",
+ "longDescription": "This property shall indicate the maximum size of the software update image that clients can send to this update service.",
"readonly": true,
"type": [
"integer",
@@ -448,7 +448,7 @@
"versionAdded": "v1_5_0"
},
"MultipartHttpPushUri": {
- "description": "The URI used to perform a Redfish Specification-defined Multipart HTTP or HTTPS push update to the Update Service.",
+ "description": "The URI used to perform a Redfish Specification-defined Multipart HTTP or HTTPS push update to the update service.",
"format": "uri-reference",
"longDescription": "This property shall contain a URI used to perform a Redfish Specification-defined Multipart HTTP or HTTPS POST of a software image for the purpose of installing software contained within the image.",
"readonly": true,
@@ -476,13 +476,13 @@
"SoftwareInventory": {
"$ref": "http://redfish.dmtf.org/schemas/v1/SoftwareInventoryCollection.json#/definitions/SoftwareInventoryCollection",
"description": "An inventory of software.",
- "longDescription": "This property shall contain a link to a Resource of type SoftwareInventoryCollection.",
+ "longDescription": "This property shall contain a link to a resource collection of type SoftwareInventoryCollection.",
"readonly": true
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "The status and health of the Resource and its subordinate or dependent Resources.",
- "longDescription": "This property shall contain any status or health properties of the Resource."
+ "description": "The status and health of the resource and its subordinate or dependent resources.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
}
},
"required": [
@@ -496,5 +496,5 @@
},
"owningEntity": "DMTF",
"release": "2019.4",
- "title": "#UpdateService.v1_8_0.UpdateService"
+ "title": "#UpdateService.v1_8_1.UpdateService"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/VLanNetworkInterface/VLanNetworkInterface.json b/static/redfish/v1/JsonSchemas/VLanNetworkInterface/VLanNetworkInterface.json
index efabbc0c57..51ed26d306 100644
--- a/static/redfish/v1/JsonSchemas/VLanNetworkInterface/VLanNetworkInterface.json
+++ b/static/redfish/v1/JsonSchemas/VLanNetworkInterface/VLanNetworkInterface.json
@@ -1,13 +1,13 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/VLanNetworkInterface.v1_1_4.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/VLanNetworkInterface.v1_1_5.json",
"$ref": "#/definitions/VLanNetworkInterface",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -25,8 +25,8 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource.",
"versionAdded": "v1_1_0"
}
},
@@ -34,8 +34,8 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -108,8 +108,8 @@
},
"VLanNetworkInterface": {
"additionalProperties": false,
- "description": "The attributes of a VLAN.",
- "longDescription": "The VLanNetworkInterface Schema shall contain any attributes of a VLAN.",
+ "description": "The VLanNetworkInterface schema describes a VLAN network instance that is available on a manager, system, or other device.",
+ "longDescription": "This resource contains information for a VLAN network instance that is available on a manager, system, or other device for a Redfish implementation.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -139,8 +139,8 @@
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this Resource.",
- "longDescription": "This property shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource.",
"versionAdded": "v1_1_0"
},
"Description": {
@@ -205,5 +205,5 @@
},
"owningEntity": "DMTF",
"release": "2017.1",
- "title": "#VLanNetworkInterface.v1_1_4.VLanNetworkInterface"
+ "title": "#VLanNetworkInterface.v1_1_5.VLanNetworkInterface"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Zone/Zone.json b/static/redfish/v1/JsonSchemas/Zone/Zone.json
index c395b1ce54..cfb4fe686a 100644
--- a/static/redfish/v1/JsonSchemas/Zone/Zone.json
+++ b/static/redfish/v1/JsonSchemas/Zone/Zone.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Zone.v1_4_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Zone.v1_4_2.json",
"$ref": "#/definitions/Zone",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -39,12 +39,12 @@
"ZoneOnly"
],
"enumDescriptions": {
- "GloballyAccessible": "Any external entity with the correct access details, which may include authorization information, can access the endpoints that this zone lists.",
+ "GloballyAccessible": "Any external entity with the correct access details, which might include authorization information, can access the endpoints that this zone lists.",
"NonZonedAccessible": "Any external entity that another zone does not explicitly list can access the endpoints that this zone lists.",
"ZoneOnly": "Only accessible by endpoints that this zone explicitly lists."
},
"enumLongDescriptions": {
- "GloballyAccessible": "This value shall indicate that any external entity with the correct access details, which may include authorization information, can access the endpoints that this zone lists, regardless of zone.",
+ "GloballyAccessible": "This value shall indicate that any external entity with the correct access details, which might include authorization information, can access the endpoints that this zone lists, regardless of zone.",
"NonZonedAccessible": "This value shall indicate that any external entity that another zone does not explicitly list can access the endpoints that this zone lists.",
"ZoneOnly": "This value shall indicate that endpoints in this zone are only accessible by endpoints that this zone explicitly lists."
},
@@ -322,5 +322,5 @@
},
"owningEntity": "DMTF",
"release": "2019.4",
- "title": "#Zone.v1_4_1.Zone"
+ "title": "#Zone.v1_4_2.Zone"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/index.json b/static/redfish/v1/JsonSchemas/index.json
index 48b6e55006..197ccec8e1 100644
--- a/static/redfish/v1/JsonSchemas/index.json
+++ b/static/redfish/v1/JsonSchemas/index.json
@@ -4,7 +4,7 @@
"@odata.type": "#JsonSchemaFileCollection.JsonSchemaFileCollection",
"Name": "JsonSchemaFile Collection",
"Description": "Collection of JsonSchemaFiles",
- "Members@odata.count": 103,
+ "Members@odata.count": 108,
"Members": [
{
"@odata.id": "/redfish/v1/JsonSchemas/AccelerationFunction"
@@ -19,6 +19,15 @@
"@odata.id": "/redfish/v1/JsonSchemas/AddressPool"
},
{
+ "@odata.id": "/redfish/v1/JsonSchemas/Aggregate"
+ },
+ {
+ "@odata.id": "/redfish/v1/JsonSchemas/AggregationService"
+ },
+ {
+ "@odata.id": "/redfish/v1/JsonSchemas/AggregationSource"
+ },
+ {
"@odata.id": "/redfish/v1/JsonSchemas/Assembly"
},
{
@@ -55,6 +64,9 @@
"@odata.id": "/redfish/v1/JsonSchemas/ComputerSystem"
},
{
+ "@odata.id": "/redfish/v1/JsonSchemas/ConnectionMethod"
+ },
+ {
"@odata.id": "/redfish/v1/JsonSchemas/Drive"
},
{
@@ -160,6 +172,9 @@
"@odata.id": "/redfish/v1/JsonSchemas/NetworkPort"
},
{
+ "@odata.id": "/redfish/v1/JsonSchemas/OperatingConfig"
+ },
+ {
"@odata.id": "/redfish/v1/JsonSchemas/Outlet"
},
{
diff --git a/static/redfish/v1/JsonSchemas/redfish-payload-annotations/redfish-payload-annotations.json b/static/redfish/v1/JsonSchemas/redfish-payload-annotations/redfish-payload-annotations.json
index c7d2f91077..b31defb3ba 100644
--- a/static/redfish/v1/JsonSchemas/redfish-payload-annotations/redfish-payload-annotations.json
+++ b/static/redfish/v1/JsonSchemas/redfish-payload-annotations/redfish-payload-annotations.json
@@ -1,20 +1,20 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/redfish-payload-annotations.v1_1_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/redfish-payload-annotations.v1_1_1.json",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"properties": {
"@Redfish.ActionInfo": {
- "description": "The term can be applied to an action to specify a URI to an ActionInfo Resource that describes the parameters supported by this instance of the action.",
+ "description": "The term can be applied to an action to specify a URI to an ActionInfo resource that describes the parameters supported by this instance of the action.",
"type": "string",
"format": "uri-reference",
"readonly": true
},
"@Redfish.Settings": {
- "description": "The link to the Settings Resource that represents the settings to apply to this Resource.",
+ "description": "The link to the settings resource that represents the settings to apply to this resource.",
"$ref": "http://redfish.dmtf.org/schemas/v1/Settings.json#/definitions/Settings"
},
"@Redfish.SettingsApplyTime": {
- "description": "The configuration settings for when the values in the settings object are applied to a Resource.",
+ "description": "The configuration settings for when the values in the settings object are applied to a resource.",
"$ref": "http://redfish.dmtf.org/schemas/v1/Settings.json#/definitions/PreferredApplyTime"
},
"@Redfish.OperationApplyTime": {
@@ -22,15 +22,15 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/Settings.json#/definitions/OperationApplyTime"
},
"@Redfish.OperationApplyTimeSupport": {
- "description": "An indication of whether a client can request an apply time for a create, delete, or action operation of a Resource through the OperationApplyTime term.",
+ "description": "An indication of whether a client can request an apply time for a create, delete, or action operation of a resource through the OperationApplyTime term.",
"$ref": "http://redfish.dmtf.org/schemas/v1/Settings.json#/definitions/OperationApplyTimeSupport"
},
"@Redfish.MaintenanceWindow": {
- "description": "The maintenance window configuration for a Resource for when to apply settings or operations.",
+ "description": "The maintenance window configuration for a resource for when to apply settings or operations.",
"$ref": "http://redfish.dmtf.org/schemas/v1/Settings.json#/definitions/MaintenanceWindow"
},
"@Redfish.CollectionCapabilities": {
- "description": "The link to the Resource that represents the POST capabilities of a collection.",
+ "description": "The link to the resource that represents the POST capabilities of a collection.",
"$ref": "http://redfish.dmtf.org/schemas/v1/CollectionCapabilities.json#/definitions/CollectionCapabilities"
},
"@Redfish.RequestedCount": {
@@ -44,16 +44,16 @@
},
"@Redfish.AllowOverprovisioning": {
"type": "boolean",
- "description": "The term specifies that a client allows the Service to provide more Resources than requested, which includes, but is not limited to, a larger quantity of items, larger capacity, and faster devices.",
- "longDescription": "The term shall specify that a client allows the Service to provide more Resources than requested, which includes, but is not limited to, a larger quantity of items, larger capacity, and faster devices. If not specified by the client, the Service shall treat this as `false`."
+ "description": "The term specifies that a client allows the service to provide more resources than requested, which includes, but is not limited to, a larger quantity of items, larger capacity, and faster devices.",
+ "longDescription": "The term shall specify that a client allows the service to provide more resources than requested, which includes, but is not limited to, a larger quantity of items, larger capacity, and faster devices. If not specified by the client, the service shall treat this as `false`."
},
"@Redfish.ZoneAffinity": {
"type": "string",
- "description": "The term specifies that a client requests that the Service fulfills a request with Resources available within a specific Zone Resource. The term value is the Id property of the Zone Resource.",
- "longDescription": "The term shall specify that a client requests that the Service fulfills a request with Resources available in a specific Zone Resource. The term value shall contain the Id property of the Zone Resource. This term shall only be at the root level of the request payload."
+ "description": "The term specifies that a client requests that the service fulfills a request with resources available within a specific zone resource. The term value is the Id property of the zone resource.",
+ "longDescription": "The term shall specify that a client requests that the service fulfills a request with resources available in a specific zone resource. The term value shall contain the Id property of the zone resource. This term shall only be at the root level of the request payload."
},
"@Redfish.ResourceBlockLimits": {
- "description": "The term specifies the allowable quantities of types of Resource Blocks for a composition request.",
+ "description": "The term specifies the allowable quantities of types of resource blocks for a composition request.",
"$ref": "http://redfish.dmtf.org/schemas/v1/ResourceBlock.json#/definitions/ResourceBlockLimits"
},
"@Redfish.SupportedCertificates": {
@@ -101,22 +101,22 @@
"readonly": true
},
"^([a-zA-Z_][a-zA-Z0-9_]*)?@Redfish.RequiredOnCreate$": {
- "description": "The term specifies that a property is required to be specified in the body of a POST request to create the Resource.",
+ "description": "The term specifies that a property is required to be specified in the body of a POST request to create the resource.",
"type": "boolean",
"readonly": true
},
"^([a-zA-Z_][a-zA-Z0-9_]*)?@Redfish.SetOnlyOnCreate$": {
- "description": "The term specifies that a property can only be set when a client creates an instance of a Resource through POST.",
+ "description": "The term specifies that a property can only be set when a client creates an instance of a resource through POST.",
"type": "boolean",
"readonly": true
},
"^([a-zA-Z_][a-zA-Z0-9_]*)?@Redfish.OptionalOnCreate$": {
- "description": "The term specifies that a property may be set when a client creates an instance of a Resource through POST.",
+ "description": "The term specifies that a property can be set when a client creates an instance of a resource through POST.",
"type": "boolean",
"readonly": true
},
"^([a-zA-Z_][a-zA-Z0-9_]*)?@Redfish.UpdatableAfterCreate$": {
- "description": "The term specifies that a property may be set by a client that uses PATCH after it creates an instance of a Resource through POST.",
+ "description": "The term specifies that a property can be set by a client that uses PATCH after it creates an instance of a resource through POST.",
"type": "boolean",
"readonly": true
},
diff --git a/static/redfish/v1/schema/AccountService_v1.xml b/static/redfish/v1/schema/AccountService_v1.xml
index 3009770758..1b814e197a 100644
--- a/static/redfish/v1/schema/AccountService_v1.xml
+++ b/static/redfish/v1/schema/AccountService_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: AccountService v1.7.0 -->
+<!--# Redfish Schema: AccountService v1.7.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -50,8 +50,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="AccountService" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The AccountService schema defines an Account Service. The properties are common to, and enable management of, all user accounts. The properties include the password requirements and control features, such as account lockout. The schema also contains links to the manager accounts and roles."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent an Account Service for a Redfish implementation. The properties are common to, and enable management of, all user accounts. The properties include the password requirements and control features, such as account lockout."/>
+ <Annotation Term="OData.Description" String="The AccountService schema defines an account service. The properties are common to, and enable management of, all user accounts. The properties include the password requirements and control features, such as account lockout. The schema also contains links to the manager accounts and roles."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent an account service for a Redfish implementation. The properties are common to, and enable management of, all user accounts. The properties include the password requirements and control features, such as account lockout."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -60,7 +60,7 @@
<Annotation Term="Capabilities.UpdateRestrictions">
<Record>
<PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="Some properties, such as thresholds and durations, can be updated for the Account Service."/>
+ <Annotation Term="OData.Description" String="Some properties, such as thresholds and durations, can be updated for the account service."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.DeleteRestrictions">
@@ -84,30 +84,30 @@
<EntityType Name="AccountService" BaseType="AccountService.AccountService">
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
</Property>
<Property Name="ServiceEnabled" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether the Account Service is enabled. If `true`, it is enabled. If `false`, it is disabled and users cannot be created, deleted, or modified, and new sessions cannot be started. However, established sessions may still continue to run. Any service, such as the Session Service, that attempts to access the disabled Account Service fails. However, this does not affect HTTP Basic Authentication connections."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the Account Service is enabled. If `true`, it is enabled. If `false`, it is disabled and users cannot be created, deleted, or modified, and new sessions cannot be started. However, established sessions may still continue to run. Any service, such as the Session Service, that attempts to access the disabled Account Service fails. However, this does not affect HTTP Basic Authentication connections."/>
+ <Annotation Term="OData.Description" String="An indication of whether the account service is enabled. If `true`, it is enabled. If `false`, it is disabled and users cannot be created, deleted, or modified, and new sessions cannot be started. However, established sessions might still continue to run. Any service, such as the session service, that attempts to access the disabled account service fails. However, this does not affect HTTP Basic Authentication connections."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the account service is enabled. If `true`, it is enabled. If `false`, it is disabled and users cannot be created, deleted, or modified, and new sessions cannot be started. However, established sessions might still continue to run. Any service, such as the session service, that attempts to access the disabled account service fails. However, this does not affect HTTP Basic Authentication connections."/>
</Property>
<Property Name="AuthFailureLoggingThreshold" Type="Edm.Int64" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The number of authorization failures that are allowed before the failed attempt is logged to the manager log."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the threshold for when an authorization failure is logged. This value represents a modulo function. The failure shall be logged every `n`th occurrence, where `n` represents this property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the threshold for when an authorization failure is logged. Logging shall occur after every `n` occurrences of an authorization failure, where `n` represents the value of this property. If the value is `0`, logging of authorization failures shall be disabled."/>
<Annotation Term="Validation.Minimum" Int="0"/>
</Property>
<Property Name="MinPasswordLength" Type="Edm.Int64" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The minimum password length for this Account Service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the minimum password length that the implementation allows for this Account Service."/>
+ <Annotation Term="OData.Description" String="The minimum password length for this account service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the minimum password length that the implementation allows for this account service."/>
<Annotation Term="Validation.Minimum" Int="0"/>
</Property>
<Property Name="MaxPasswordLength" Type="Edm.Int64" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum password length for this Account Service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the maximum password length that the implementation allows for this Account Service."/>
+ <Annotation Term="OData.Description" String="The maximum password length for this account service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum password length that the implementation allows for this account service."/>
<Annotation Term="Validation.Minimum" Int="0"/>
</Property>
<Property Name="AccountLockoutThreshold" Type="Edm.Int64" Nullable="true">
@@ -133,17 +133,16 @@
<NavigationProperty Name="Accounts" Type="ManagerAccountCollection.ManagerAccountCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The collection of manager accounts."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type ManagerAccountCollection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type ManagerAccountCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Roles" Type="RoleCollection.RoleCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The collection of Redfish Roles."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type RoleCollection."/>
+ <Annotation Term="OData.Description" String="The collection of Redfish roles."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type RoleCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_2">
@@ -154,7 +153,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add explicit Permissions annotations to all properties for clarity."/>
+ <Annotation Term="OData.Description" String="This version was created to add explicit permissions annotations to all properties for clarity."/>
<EntityType Name="AccountService" BaseType="AccountService.v1_0_2.AccountService"/>
</Schema>
@@ -188,14 +187,21 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_0_7.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the description for AuthFailureLoggingThreshold."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_0_8.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.3"/>
+
<EntityType Name="AccountService" BaseType="AccountService.v1_0_3.AccountService">
<NavigationProperty Name="PrivilegeMap" Type="PrivilegeRegistry.PrivilegeRegistry" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the mapping of the privileges required to complete a requested operation on a URI associated with this Service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type PrivilegeMapping that contains the privileges that are required for a user context to complete a requested operation on a URI associated with this Service."/>
+ <Annotation Term="OData.Description" String="The link to the mapping of the privileges required to complete a requested operation on a URI associated with this service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type PrivilegeMapping that contains the privileges that are required for a user context to complete a requested operation on a URI associated with this service."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -231,30 +237,37 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_1_4.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the description for AuthFailureLoggingThreshold."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_1_5.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
+
<EntityType Name="AccountService" BaseType="AccountService.v1_1_1.AccountService">
<Property Name="Actions" Type="AccountService.v1_2_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="AccountService.v1_2_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
</Schema>
@@ -288,6 +301,12 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_2_4.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the description for AuthFailureLoggingThreshold."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_2_5.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
@@ -295,40 +314,40 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_2_2.AccountService">
<Property Name="LocalAccountAuth" Type="AccountService.v1_3_0.LocalAccountAuth" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of how the Service uses the accounts collection within this Account Service as part of authentication. The enumerated values describe the details for each mode."/>
- <Annotation Term="OData.LongDescription" String="This property shall govern how the Service uses the Accounts Resource Collection within this Account Service as part of authentication. The enumerated values describe the details for each mode."/>
+ <Annotation Term="OData.Description" String="An indication of how the service uses the accounts collection within this account service as part of authentication. The enumerated values describe the details for each mode."/>
+ <Annotation Term="OData.LongDescription" String="This property shall govern how the service uses the manager accounts resource collection within this account service as part of authentication. The enumerated values describe the details for each mode."/>
</Property>
<Property Name="LDAP" Type="AccountService.v1_3_0.ExternalAccountProvider" Nullable="false">
- <Annotation Term="OData.Description" String="The first LDAP external account provider that this Account Service supports."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the first LDAP external account provider that this Account Service supports. If the Account Service supports one or more LDAP services as an external account provider, this entity shall be populated by default. This entity shall not be present in the AdditionalExternalAccountProviders Resource Collection."/>
+ <Annotation Term="OData.Description" String="The first LDAP external account provider that this account service supports."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the first LDAP external account provider that this account service supports. If the account service supports one or more LDAP services as an external account provider, this entity shall be populated by default. This entity shall not be present in the additional external account providers resource collection."/>
</Property>
<Property Name="ActiveDirectory" Type="AccountService.v1_3_0.ExternalAccountProvider" Nullable="false">
- <Annotation Term="OData.Description" String="The first Active Directory external account provider that this Account Service supports."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the first Active Directory external account provider that this Account Service supports. If the Account Service supports one or more Active Directory services as an external account provider, this entity shall be populated by default. This entity shall not be present in the AdditionalExternalAccountProviders Resource Collection."/>
+ <Annotation Term="OData.Description" String="The first Active Directory external account provider that this account service supports."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the first Active Directory external account provider that this account service supports. If the account service supports one or more Active Directory services as an external account provider, this entity shall be populated by default. This entity shall not be present in the additional external account providers resource collection."/>
</Property>
<NavigationProperty Name="AdditionalExternalAccountProviders" Type="ExternalAccountProviderCollection.ExternalAccountProviderCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The additional external account providers that this Account Service uses."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the additional external account providers that this Account Service uses."/>
+ <Annotation Term="OData.Description" String="The additional external account providers that this account service uses."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type ExternalAccountProviderCollection that represents the additional external account providers that this account service uses."/>
</NavigationProperty>
</EntityType>
<EnumType Name="LocalAccountAuth">
<Member Name="Enabled">
- <Annotation Term="OData.Description" String="The service authenticates users based on the Account Service-defined accounts collection."/>
- <Annotation Term="OData.LongDescription" String="The service shall authenticate users based on the Account Service-defined Accounts Resource Collection."/>
+ <Annotation Term="OData.Description" String="The service authenticates users based on the account service-defined accounts collection."/>
+ <Annotation Term="OData.LongDescription" String="The service shall authenticate users based on the account service-defined manager accounts resource collection."/>
</Member>
<Member Name="Disabled">
- <Annotation Term="OData.Description" String="The service never authenticates users based on the Account Service-defined accounts collection."/>
- <Annotation Term="OData.LongDescription" String="The service shall never authenticate users based on the Account Service-defined Accounts Resource Collection."/>
+ <Annotation Term="OData.Description" String="The service never authenticates users based on the account service-defined accounts collection."/>
+ <Annotation Term="OData.LongDescription" String="The service shall never authenticate users based on the account service-defined manager accounts resource collection."/>
</Member>
<Member Name="Fallback">
- <Annotation Term="OData.Description" String="The service authenticates users based on the Account Service-defined accounts collection only if any external account providers are currently unreachable."/>
- <Annotation Term="OData.LongDescription" String="The service shall authenticate users based on the Account Service-defined Accounts Resource Collection only if any external account providers are currently unreachable."/>
+ <Annotation Term="OData.Description" String="The service authenticates users based on the account service-defined accounts collection only if any external account providers are currently unreachable."/>
+ <Annotation Term="OData.LongDescription" String="The service shall authenticate users based on the account service-defined manager accounts resource collection only if any external account providers are currently unreachable."/>
</Member>
<Member Name="LocalFirst">
- <Annotation Term="OData.Description" String="The service first authenticates users based on the Account Service-defined accounts collection. If authentication fails, the Service authenticates by using external account providers."/>
- <Annotation Term="OData.LongDescription" String="The service shall first authenticate users based on the Account Service-defined Accounts Resource Collection. If authentication fails, the Service shall authenticate by using external account providers."/>
+ <Annotation Term="OData.Description" String="The service first authenticates users based on the account service-defined accounts collection. If authentication fails, the service authenticates by using external account providers."/>
+ <Annotation Term="OData.LongDescription" String="The service shall first authenticate users based on the account service-defined manager accounts resource collection. If authentication fails, the service shall authenticate by using external account providers."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -345,8 +364,8 @@
<Annotation Term="OData.LongDescription" String="This type shall contain properties that represent external account provider services that can provide accounts for this manager to use for authentication."/>
<Property Name="AccountProviderType" Type="AccountService.v1_3_0.AccountProviderTypes">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The type of external account provider to which this Service connects."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the type of external account provider to which this Service connects."/>
+ <Annotation Term="OData.Description" String="The type of external account provider to which this service connects."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the type of external account provider to which this service connects."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -365,7 +384,7 @@
<Property Name="ServiceAddresses" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The addresses of the user account providers to which this external account provider links. The format of this field depends on the type of external account provider."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the addresses of the account providers to which this external account provider links. The format of this field depends on the type of external account provider. Each item in the array shall contain a single address. Services may define their own behavior for managing multiple addresses."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the addresses of the account providers to which this external account provider links. The format of this field depends on the type of external account provider. Each item in the array shall contain a single address. Services can define their own behavior for managing multiple addresses."/>
</Property>
<Property Name="Authentication" Type="AccountService.v1_3_0.Authentication" Nullable="false">
<Annotation Term="OData.Description" String="The authentication information for the external account provider."/>
@@ -376,23 +395,23 @@
<Annotation Term="OData.LongDescription" String="This property shall contain any additional mapping information needed to parse a generic LDAP service. This property should only be present inside the LDAP property."/>
</Property>
<Property Name="RemoteRoleMapping" Type="Collection(AccountService.v1_3_0.RoleMapping)">
- <Annotation Term="OData.Description" String="The mapping rules to convert the external account providers account information to the local Redfish Role."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a set of the mapping rules that are used to convert the external account providers account information to the local Redfish Role."/>
+ <Annotation Term="OData.Description" String="The mapping rules to convert the external account providers account information to the local Redfish role."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a set of the mapping rules that are used to convert the external account providers account information to the local Redfish role."/>
</Property>
</ComplexType>
<EnumType Name="AccountProviderTypes">
<Member Name="RedfishService">
- <Annotation Term="OData.Description" String="An external Redfish Service."/>
- <Annotation Term="OData.LongDescription" String="The external account provider shall be a DMTF Redfish Specification-comformant service. The ServiceAddresses format shall contain a set of URIs that correspond to a Redfish Account Service."/>
+ <Annotation Term="OData.Description" String="An external Redfish service."/>
+ <Annotation Term="OData.LongDescription" String="The external account provider shall be a DMTF Redfish Specification-comformant service. The ServiceAddresses format shall contain a set of URIs that correspond to a Redfish account service."/>
</Member>
<Member Name="ActiveDirectoryService">
<Annotation Term="OData.Description" String="An external Active Directory service."/>
- <Annotation Term="OData.LongDescription" String="The external account provider shall be a Microsoft Active Directory Technical Specification-comformant service. The ServiceAddresses format shall contain a set of fully qualified domain names (FQDN) or NetBIOS names that links to the set of domain servers for the Active Directory Service."/>
+ <Annotation Term="OData.LongDescription" String="The external account provider shall be a Microsoft Active Directory Technical Specification-comformant service. The ServiceAddresses format shall contain a set of fully qualified domain names (FQDN) or NetBIOS names that links to the set of domain servers for the Active Directory service."/>
</Member>
<Member Name="LDAPService">
<Annotation Term="OData.Description" String="A generic external LDAP service."/>
- <Annotation Term="OData.LongDescription" String="The external account provider shall be an RFC4511-conformant service. The ServiceAddresses format shall contain a set of fully qualified domain names (FQDN) that links to the set of LDAP servers for the Service."/>
+ <Annotation Term="OData.LongDescription" String="The external account provider shall be an RFC4511-conformant service. The ServiceAddresses format shall contain a set of fully qualified domain names (FQDN) that links to the set of LDAP servers for the service."/>
</Member>
<Member Name="OEM">
<Annotation Term="OData.Description" String="An OEM-specific external authentication or directory service."/>
@@ -409,23 +428,23 @@
</Property>
<Property Name="Username" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The user name for the Service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the user name for this Service."/>
+ <Annotation Term="OData.Description" String="The user name for the service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the user name for this service."/>
</Property>
<Property Name="Password" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The password for this Service. A PATCH or PUT request writes the password. This property is `null` in responses."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the password for this Service. A PATCH or PUT operation writes the password. The value shall be `null` in responses."/>
+ <Annotation Term="OData.Description" String="The password for this service. A PATCH or PUT request writes the password. This property is `null` in responses."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the password for this service. A PATCH or PUT operation writes the password. The value shall be `null` in responses."/>
</Property>
<Property Name="Token" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The token for this Service. A PATCH or PUT operation writes the token. This property is `null` in responses."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the token for this Service. A PATCH or PUT operation writes the token. The value shall be `null` in responses."/>
+ <Annotation Term="OData.Description" String="The token for this service. A PATCH or PUT operation writes the token. This property is `null` in responses."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the token for this service. A PATCH or PUT operation writes the token. The value shall be `null` in responses."/>
</Property>
<Property Name="KerberosKeytab" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The Base64-encoded version of the Kerberos keytab for this Service. A PATCH or PUT operation writes the keytab. This property is `null` in responses."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a Base64-encoded version of the Kerberos keytab for this Service. A PATCH or PUT operation writes the keytab. The value shall be `null` in responses."/>
+ <Annotation Term="OData.Description" String="The Base64-encoded version of the Kerberos keytab for this service. A PATCH or PUT operation writes the keytab. This property is `null` in responses."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a Base64-encoded version of the Kerberos keytab for this service. A PATCH or PUT operation writes the keytab. The value shall be `null` in responses."/>
</Property>
<Property Name="Oem" Type="Resource.Oem" Nullable="false">
<Annotation Term="OData.Description" String="The OEM extension property."/>
@@ -487,29 +506,28 @@
</ComplexType>
<ComplexType Name="RoleMapping">
- <Annotation Term="OData.Description" String="The mapping rules that are used to convert the external account providers account information to the local Redfish Role."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain mapping rules that are used to convert the external account providers account information to the local Redfish Role."/>
+ <Annotation Term="OData.Description" String="The mapping rules that are used to convert the external account providers account information to the local Redfish role."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain mapping rules that are used to convert the external account providers account information to the local Redfish role."/>
<Property Name="RemoteGroup" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The name of the remote group, or the remote role in the case of a Redfish Service, that maps to the local Redfish Role to which this entity links."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the name of the remote group, or the remote role in the case of a Redfish Service, that maps to the local Redfish Role to which this entity links."/>
+ <Annotation Term="OData.Description" String="The name of the remote group, or the remote role in the case of a Redfish service, that maps to the local Redfish role to which this entity links."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the name of the remote group, or the remote role in the case of a Redfish service, that maps to the local Redfish role to which this entity links."/>
</Property>
<Property Name="RemoteUser" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The name of the remote user that maps to the local Redfish Role to which this entity links."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the name of the remote user that maps to the local Redfish Role to which this entity links."/>
+ <Annotation Term="OData.Description" String="The name of the remote user that maps to the local Redfish role to which this entity links."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the name of the remote user that maps to the local Redfish role to which this entity links."/>
</Property>
<Property Name="LocalRole" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The name of the local Redfish Role to which to map the remote user or group."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the RoleId property value within a Role Resource on this Redfish Service to which to map the remote user or group."/>
+ <Annotation Term="OData.Description" String="The name of the local Redfish role to which to map the remote user or group."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the RoleId property value within a role resource on this Redfish service to which to map the remote user or group."/>
</Property>
<Property Name="Oem" Type="Resource.Oem" Nullable="false">
<Annotation Term="OData.Description" String="The OEM extension property."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
</Property>
</ComplexType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_1">
@@ -520,7 +538,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It also clarifies property descriptions in LDAPSearchSettings and adds a missing term to several properties to disallow them from being null."/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It also clarifies property descriptions in LDAPSearchSettings and adds a missing term to several properties to disallow them from being `null`."/>
<EntityType Name="AccountService" BaseType="AccountService.v1_3_1.AccountService"/>
</Schema>
@@ -530,15 +548,23 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_3_2.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the description for AuthFailureLoggingThreshold."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_3_3.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
+
<EntityType Name="AccountService" BaseType="AccountService.v1_3_1.AccountService"/>
+
<ComplexType Name="ExternalAccountProvider" BaseType="AccountService.v1_3_0.ExternalAccountProvider">
<NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to a collection of certificates that the external account provider uses."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of certificates of the CertificateCollection type that the external account provider uses."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that contains certificates the external account provider uses."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
@@ -546,7 +572,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It also clarifies property descriptions in LDAPSearchSettings and adds a missing term to several properties to disallow them from being null."/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It also clarifies property descriptions in LDAPSearchSettings and adds a missing term to several properties to disallow them from being `null`."/>
<EntityType Name="AccountService" BaseType="AccountService.v1_4_0.AccountService"/>
</Schema>
@@ -556,6 +582,12 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_4_1.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the description for AuthFailureLoggingThreshold."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_4_2.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -576,6 +608,12 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_5_0.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the description for AuthFailureLoggingThreshold."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_5_1.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -584,10 +622,15 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_5_1.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the description for AuthFailureLoggingThreshold."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_6_0.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
- <Annotation Term="OData.Description" String="This version was created to add LocalFirst to the LocalAccountAuth enum."/>
<EntityType Name="AccountService" BaseType="AccountService.v1_6_0.AccountService"/>
@@ -600,5 +643,11 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the description for AuthFailureLoggingThreshold."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_7_0.AccountService"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/AggregateCollection_v1.xml b/static/redfish/v1/schema/AggregateCollection_v1.xml
new file mode 100644
index 0000000000..f3ffa05262
--- /dev/null
+++ b/static/redfish/v1/schema/AggregateCollection_v1.xml
@@ -0,0 +1,69 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: AggregateCollection -->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2014-2020 DMTF. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Aggregate_v1.xml">
+ <edmx:Include Namespace="Aggregate"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregateCollection">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="AggregateCollection" BaseType="Resource.v1_0_0.ResourceCollection">
+ <Annotation Term="OData.Description" String="The collection of Aggregate resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Aggregate instances for a Redfish implementation."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="true"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/AggregationService/Aggregates</String>
+ </Collection>
+ </Annotation>
+ <NavigationProperty Name="Members" Type="Collection(Aggregate.Aggregate)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Required"/>
+ </NavigationProperty>
+ </EntityType>
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Aggregate_v1.xml b/static/redfish/v1/schema/Aggregate_v1.xml
new file mode 100644
index 0000000000..e1111312ba
--- /dev/null
+++ b/static/redfish/v1/schema/Aggregate_v1.xml
@@ -0,0 +1,154 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: Aggregate v1.0.0 -->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2014-2020 DMTF. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
+ <edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource"/>
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Aggregate">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="Aggregate" BaseType="Resource.v1_0_0.Resource" Abstract="true">
+ <Annotation Term="OData.Description" String="The Aggregate schema describes a grouping method for an aggregation service. Aggregates are formal groups of resources that are more persistent than ad hoc groupings."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent an aggregation service grouping method for a Redfish implementation."/>
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="true"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/AggregationService/Aggregates/{AggregateId}</String>
+ </Collection>
+ </Annotation>
+ </EntityType>
+
+ <Action Name="Reset" IsBound="true">
+ <Annotation Term="OData.Description" String="This action is used to reset a collection of resources. For example, this could be an aggregate or a list of computer systems."/>
+ <Annotation Term="OData.LongDescription" String="This action shall perform a reset of a collection of resources."/>
+ <Parameter Name="Aggregate" Type="Aggregate.v1_0_0.Actions"/>
+ <Parameter Name="DelayBetweenBatchesInSeconds" Type="Edm.Int64">
+ <Annotation Term="OData.Description" String="The delay of the batches of elements being reset in seconds."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the delay of the batches of elements being reset in seconds."/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ <Annotation Term="Measures.Unit" String="s"/>
+ </Parameter>
+ <Parameter Name="BatchSize" Type="Edm.Int64">
+ <Annotation Term="OData.Description" String="The number of elements in each batch being reset."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the number of elements in each batch simultaneously being issued a reset."/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ </Parameter>
+ <Parameter Name="ResetType" Type="Resource.ResetType">
+ <Annotation Term="OData.Description" String="The type of reset."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The service can accept a request without the parameter and perform an implementation-specific default reset."/>
+ </Parameter>
+ </Action>
+
+ <Action Name="SetDefaultBootOrder" IsBound="true">
+ <Annotation Term="OData.Description" String="This action is used to restore the boot order to the default state for the computer systems that are members of this aggregate."/>
+ <Annotation Term="OData.LongDescription" String="This action shall restore the boot order to the default state for the computer systems that are members of this aggregate."/>
+ <Parameter Name="Aggregate" Type="Aggregate.v1_0_0.Actions"/>
+ </Action>
+
+ <Action Name="AddElements" IsBound="true">
+ <Annotation Term="OData.Description" String="This action is used to add one or more resources to the aggregate."/>
+ <Annotation Term="OData.LongDescription" String="This action shall add one or more resources to the aggregate, resulting in that the resources are included in the Elements array of the aggregate."/>
+ <Parameter Name="Aggregate" Type="Aggregate.v1_0_0.Actions"/>
+ <Parameter Name="Elements" Type="Collection(Resource.Resource)" Nullable="false">
+ <Annotation Term="OData.Description" String="An array of resource links to add to the Elements array."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain an array of links to the specified resources to add to the aggregate's Elements array."/>
+ </Parameter>
+ </Action>
+
+ <Action Name="RemoveElements" IsBound="true">
+ <Annotation Term="OData.Description" String="This action is used to remove one or more resources from the aggregate."/>
+ <Annotation Term="OData.LongDescription" String="This action shall remove one or more resources from the aggregate, resulting in that the resources are removed from the Elements array of the aggregate."/>
+ <Parameter Name="Aggregate" Type="Aggregate.v1_0_0.Actions"/>
+ <Parameter Name="Elements" Type="Collection(Resource.Resource)" Nullable="false">
+ <Annotation Term="OData.Description" String="An array of resource links to remove from the Elements array."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain an array of links to the specified resources to remove from the aggregate's Elements array."/>
+ </Parameter>
+ </Action>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Aggregate.v1_0_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.2"/>
+
+ <EntityType Name="Aggregate" BaseType="Aggregate.Aggregate">
+ <NavigationProperty Name="Elements" Type="Collection(Resource.Resource)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The elements of this aggregate."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the elements of this aggregate."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Required"/>
+ <Annotation Term="Redfish.RequiredOnCreate"/>
+ </NavigationProperty>
+ <Property Name="ElementsCount" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The number of entries in the Elements array."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the number of entries in the Elements array."/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ </Property>
+ <Property Name="Actions" Type="Aggregate.v1_0_0.Actions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="Actions">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Property Name="Oem" Type="Aggregate.v1_0_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="OemActions">
+ <Annotation Term="OData.AdditionalProperties" Bool="true"/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
+ </ComplexType>
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/AggregationService_v1.xml b/static/redfish/v1/schema/AggregationService_v1.xml
new file mode 100644
index 0000000000..2954806c3c
--- /dev/null
+++ b/static/redfish/v1/schema/AggregationService_v1.xml
@@ -0,0 +1,168 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: AggregationService v1.0.0 -->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2014-2020 DMTF. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
+ <edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource"/>
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/AggregationSourceCollection_v1.xml">
+ <edmx:Include Namespace="AggregationSourceCollection"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/AggregateCollection_v1.xml">
+ <edmx:Include Namespace="AggregateCollection"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ConnectionMethodCollection_v1.xml">
+ <edmx:Include Namespace="ConnectionMethodCollection"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ComputerSystem_v1.xml">
+ <edmx:Include Namespace="ComputerSystem"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationService">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="AggregationService" BaseType="Resource.v1_0_0.Resource" Abstract="true">
+ <Annotation Term="OData.Description" String="The AggregationService schema contains properties for managing aggregation operations, either on ad hoc combinations of resources or on defined sets of resources called aggregates. Access points define the properties needed to access the entity being aggregated and connection methods describe the protocol or other semantics of the connection."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent an aggregation service for a Redfish implementation."/>
+ <Annotation Term="OData.AdditionalProperties" Bool="true"/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="true"/>
+ <Annotation Term="OData.Description" String="The aggregation service can be updated to change some properties"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/AggregationService</String>
+ </Collection>
+ </Annotation>
+ </EntityType>
+
+ <Action Name="Reset" IsBound="true">
+ <Annotation Term="OData.Description" String="This action is used to reset a set of resources. For example this could be a list of computer systems."/>
+ <Annotation Term="OData.LongDescription" String="This action shall perform a reset of a set of resources."/>
+ <Parameter Name="Aggregate" Type="AggregationService.v1_0_0.Actions"/>
+ <Parameter Name="DelayBetweenBatchesInSeconds" Type="Edm.Int64">
+ <Annotation Term="OData.Description" String="The delay of the batches of elements being reset in seconds."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the delay of the batches of elements being reset in seconds."/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ <Annotation Term="Measures.Unit" String="s"/>
+ </Parameter>
+ <Parameter Name="BatchSize" Type="Edm.Int64">
+ <Annotation Term="OData.Description" String="The number of elements in each batch being reset."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the number of elements in each batch simultaneously being issued a reset."/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ </Parameter>
+ <Parameter Name="ResetType" Type="Resource.ResetType">
+ <Annotation Term="OData.Description" String="The type of reset."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The service can accept a request without the parameter and perform an implementation-specific default reset."/>
+ </Parameter>
+ <Parameter Name="TargetURIs" Type="Collection(Resource.Resource)" Nullable="false">
+ <Annotation Term="OData.Description" String="An array of links to the resources being reset."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain an array of links to the resources being reset."/>
+ </Parameter>
+ </Action>
+
+ <Action Name="SetDefaultBootOrder" IsBound="true">
+ <Annotation Term="OData.Description" String="This action is used to restore the boot order to the default state for the specified computer systems."/>
+ <Annotation Term="OData.LongDescription" String="This action shall restore the boot order to the default state for the specified computer systems."/>
+ <Parameter Name="AggregationService" Type="AggregationService.v1_0_0.Actions" />
+ <Parameter Name="Systems" Type="Collection(ComputerSystem.ComputerSystem)" Nullable="false">
+ <Annotation Term="OData.Description" String="The computer systems to restore."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain an array of links to resources of type ComputerSystem."/>
+ </Parameter>
+ </Action>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationService.v1_0_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.2"/>
+
+ <EntityType Name="AggregationService" BaseType="AggregationService.AggregationService">
+ <Property Name="ServiceEnabled" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An indication of whether the aggregation service is enabled."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the aggregation service is enabled."/>
+ </Property>
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ </Property>
+ <NavigationProperty Name="Aggregates" Type="AggregateCollection.AggregateCollection" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the collection of aggregates associated with this service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type AggregateCollection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <NavigationProperty Name="AggregationSources" Type="AggregationSourceCollection.AggregationSourceCollection" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the collection of aggregation sources associated with this service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type AggregationSourceCollection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <NavigationProperty Name="ConnectionMethods" Type="ConnectionMethodCollection.ConnectionMethodCollection" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the collection of connection methods associated with this service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type ConnectionMethodCollection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <Property Name="Actions" Type="AggregationService.v1_0_0.Actions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="Actions">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Property Name="Oem" Type="AggregationService.v1_0_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="OemActions">
+ <Annotation Term="OData.AdditionalProperties" Bool="true"/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
+ </ComplexType>
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/AggregationSourceCollection_v1.xml b/static/redfish/v1/schema/AggregationSourceCollection_v1.xml
new file mode 100644
index 0000000000..f8e1af6f8b
--- /dev/null
+++ b/static/redfish/v1/schema/AggregationSourceCollection_v1.xml
@@ -0,0 +1,69 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: AggregationSourceCollection -->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2014-2020 DMTF. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/AggregationSource_v1.xml">
+ <edmx:Include Namespace="AggregationSource"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSourceCollection">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="AggregationSourceCollection" BaseType="Resource.v1_0_0.ResourceCollection">
+ <Annotation Term="OData.Description" String="The collection of AggregationSource resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of AggregationSource instances for a Redfish implementation."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="true"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/AggregationService/AggregationSources</String>
+ </Collection>
+ </Annotation>
+ <NavigationProperty Name="Members" Type="Collection(AggregationSource.AggregationSource)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Required"/>
+ </NavigationProperty>
+ </EntityType>
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/AggregationSource_v1.xml b/static/redfish/v1/schema/AggregationSource_v1.xml
new file mode 100644
index 0000000000..850b261f1c
--- /dev/null
+++ b/static/redfish/v1/schema/AggregationSource_v1.xml
@@ -0,0 +1,130 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: AggregationSource v1.0.0 -->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2014-2020 DMTF. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource"/>
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ConnectionMethod_v1.xml">
+ <edmx:Include Namespace="ConnectionMethod"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="AggregationSource" BaseType="Resource.v1_0_0.Resource" Abstract="true">
+ <Annotation Term="OData.Description" String="The AggregationSource schema is used to represent the source of information for a subset of the resources provided by a Redfish service. It can be thought of as a provider of information. As such, most such interfaces have requirements to support the gathering of information like address and account used to access the information."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent an aggregation source for a Redfish implementation."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="true"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="true"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/AggregationService/AggregationSources/{AggregationSourceId}</String>
+ </Collection>
+ </Annotation>
+ </EntityType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource.v1_0_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.2"/>
+
+ <EntityType Name="AggregationSource" BaseType="AggregationSource.AggregationSource">
+ <Property Name="HostName" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The URI of the system to be accessed."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the URI of the system to be accessed."/>
+ <Annotation Term="OData.IsURL"/>
+ <Annotation Term="Redfish.Required"/>
+ <Annotation Term="Redfish.RequiredOnCreate"/>
+ </Property>
+ <Property Name="UserName" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The user name for accessing the aggregation source."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the user name for accessing the aggregation source."/>
+ </Property>
+ <Property Name="Password" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The password for accessing the aggregation source. The value is `null` in responses."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a password for accessing the aggregation source. The value shall be `null` in responses."/>
+ </Property>
+ <Property Name="Links" Type="AggregationSource.v1_0_0.Links" Nullable="false">
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
+ </Property>
+ <Property Name="Actions" Type="AggregationSource.v1_0_0.Actions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="Links" BaseType="Resource.Links">
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
+ <NavigationProperty Name="ConnectionMethod" Type="ConnectionMethod.ConnectionMethod">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of links to the connection methods used to contact this aggregation source."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type ConnectionMethod that are used to connect to the aggregation source."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <NavigationProperty Name="ResourcesAccessed" Type="Collection(Resource.Resource)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array links to the resources added to the service through this aggregation source. It is recommended that this be the minimal number of properties needed to find the resources that would be lost when the aggregation source is deleted."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the resources added to the service through the aggregation source. It is recommended that this be the minimal number of properties needed to find the resources that would be lost when the aggregation source is deleted. For example, this could be the pointers to the members of the root level collections or the manager of a BMC."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+
+ <ComplexType Name="Actions">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Property Name="Oem" Type="AggregationSource.v1_0_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="OemActions">
+ <Annotation Term="OData.AdditionalProperties" Bool="true"/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
+ </ComplexType>
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/AttributeRegistry_v1.xml b/static/redfish/v1/schema/AttributeRegistry_v1.xml
index 7ad6f34bdc..8bf8e81a4f 100644
--- a/static/redfish/v1/schema/AttributeRegistry_v1.xml
+++ b/static/redfish/v1/schema/AttributeRegistry_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: AttributeRegistry v1.3.2 -->
+<!--# Redfish Schema: AttributeRegistry v1.3.3 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -32,8 +32,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="AttributeRegistry" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The AttributeRegistry schema contains a set of key-value pairs that represent the structure of an Attribute Registry. It includes mechanisms for building user interfaces, or menus, allowing consistent navigation of the contents. The Attribute Registry is specific to an implementation or product. The attributes and property names are not standardized."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent an Attribute Registry for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The AttributeRegistry schema contains a set of key-value pairs that represent the structure of an attribute registry. It includes mechanisms for building user interfaces, or menus, allowing consistent navigation of the contents. The attribute registry is specific to an implementation or product. The attributes and property names are not standardized."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent an attribute registry for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -50,7 +50,6 @@
</Record>
</Annotation>
</EntityType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_0_0">
@@ -60,26 +59,26 @@
<EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.AttributeRegistry">
<Property Name="Language" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The RFC5646-conformant language code for the Attribute Registry."/>
+ <Annotation Term="OData.Description" String="The RFC5646-conformant language code for the attribute registry."/>
<Annotation Term="OData.LongDescription" String="This property shall contain an RFC5646-conformant language code."/>
<Annotation Term="Redfish.Required"/>
</Property>
<Property Name="RegistryVersion" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The Attribute Registry version."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the version of this Attribute Registry."/>
+ <Annotation Term="OData.Description" String="The attribute registry version."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the version of this attribute registry."/>
<Annotation Term="Validation.Pattern" String="^\d+\.\d+\.\d+$"/>
<Annotation Term="Redfish.Required"/>
</Property>
<Property Name="OwningEntity" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The organization or company that publishes this Attribute Registry."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the publisher of this Attribute Registry."/>
+ <Annotation Term="OData.Description" String="The organization or company that publishes this attribute registry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the publisher of this attribute registry."/>
<Annotation Term="Redfish.Required"/>
</Property>
<Property Name="SupportedSystems" Type="Collection(AttributeRegistry.v1_0_0.SupportedSystems)" Nullable="false">
- <Annotation Term="OData.Description" String="An array of systems that this Attribute Registry supports."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array containing a list of systems that this Attribute Registry supports."/>
+ <Annotation Term="OData.Description" String="An array of systems that this attribute registry supports."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array containing a list of systems that this attribute registry supports."/>
</Property>
<Property Name="RegistryEntries" Type="AttributeRegistry.v1_0_0.RegistryEntries" Nullable="false">
<Annotation Term="OData.Description" String="The list of all attributes and their metadata for this component."/>
@@ -88,17 +87,17 @@
</EntityType>
<ComplexType Name="SupportedSystems">
- <Annotation Term="OData.Description" String="A system that this Attribute Registry supports."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe a system that this Attribute Registry supports."/>
+ <Annotation Term="OData.Description" String="A system that this attribute registry supports."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe a system that this attribute registry supports."/>
<Property Name="ProductName" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The product name of the computer system to which this Attribute Registry applies."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the product name of the computer system to which this Attribute Registry applies."/>
+ <Annotation Term="OData.Description" String="The product name of the computer system to which this attribute registry applies."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the product name of the computer system to which this attribute registry applies."/>
</Property>
<Property Name="SystemId" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The ID of the systems to which this Attribute Registry applies."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the system ID that identifies the systems to which this Attribute Registry applies. This may be identified by one or more properties in the ComputerSystem Resource, such as Model, SubModel, or SKU."/>
+ <Annotation Term="OData.Description" String="The ID of the systems to which this attribute registry applies."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the system ID that identifies the systems to which this attribute registry applies. This might be identified by one or more properties in the computer system resource, such as Model, SubModel, or SKU."/>
<Annotation Term="Validation.Pattern" String="^[A-Za-z0-9]+$"/>
</Property>
</ComplexType>
@@ -107,12 +106,12 @@
<Annotation Term="OData.Description" String="The list of all attributes and metadata for this component."/>
<Annotation Term="OData.LongDescription" String="This type shall describe a list of all attributes for this component, along with their possible values, dependencies, and other metadata."/>
<Property Name="Attributes" Type="Collection(AttributeRegistry.v1_0_0.Attributes)" Nullable="false">
- <Annotation Term="OData.Description" String="An array of attributes and their possible values in the Attribute Registry."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array containing the attributes and their possible values and other metadata in the Attribute Registry."/>
+ <Annotation Term="OData.Description" String="An array of attributes and their possible values in the attribute registry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array containing the attributes and their possible values and other metadata in the attribute registry."/>
</Property>
<Property Name="Menus" Type="Collection(AttributeRegistry.v1_0_0.Menus)" Nullable="false">
- <Annotation Term="OData.Description" String="An array for the attributes menus and their hierarchy in the Attribute Registry."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array containing the attributes menus and their hierarchy in the Attribute Registry."/>
+ <Annotation Term="OData.Description" String="An array for the attributes menus and their hierarchy in the attribute registry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array containing the attributes menus and their hierarchy in the attribute registry."/>
</Property>
<Property Name="Dependencies" Type="Collection(AttributeRegistry.v1_0_0.Dependencies)" Nullable="false">
<Annotation Term="OData.Description" String="An array of dependencies of attributes on this component."/>
@@ -126,7 +125,7 @@
<Property Name="AttributeName" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The unique name for the attribute."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the name of this attribute that is unique in this Attribute Registry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the name of this attribute that is unique in this attribute registry."/>
<Annotation Term="Validation.Pattern" String="^[A-Za-z][A-Za-z0-9_]+$"/>
<Annotation Term="Redfish.Required"/>
</Property>
@@ -243,7 +242,7 @@
<Property Name="MenuName" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The unique name string of this menu."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the name of this menu that is unique in this Attribute Registry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the name of this menu that is unique in this attribute registry."/>
<Annotation Term="Validation.Pattern" String="^[^/]+$"/>
</Property>
<Property Name="DisplayName" Type="Edm.String">
@@ -278,8 +277,8 @@
<Annotation Term="OData.Description" String="The dependency of attributes on this component."/>
<Annotation Term="OData.LongDescription" String="This type shall describe a dependency of attributes on this component."/>
<Property Name="Dependency" Type="AttributeRegistry.v1_0_0.Dependency" Nullable="false">
- <Annotation Term="OData.Description" String="The dependency expression for one or more attributes in this Attribute Registry."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the dependency expression for one or more attributes in this Attribute Registry."/>
+ <Annotation Term="OData.Description" String="The dependency expression for one or more attributes in this attribute registry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the dependency expression for one or more attributes in this attribute registry."/>
</Property>
<Property Name="DependencyFor" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -311,8 +310,8 @@
</ComplexType>
<ComplexType Name="Dependency">
- <Annotation Term="OData.Description" String="The dependency expression for one or more attributes in this Attribute Registry."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe the dependency expression for one or more attributes in this Attribute Registry."/>
+ <Annotation Term="OData.Description" String="The dependency expression for one or more attributes in this attribute registry."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe the dependency expression for one or more attributes in this attribute registry."/>
<Property Name="MapFrom" Type="Collection(AttributeRegistry.v1_0_0.MapFrom)" Nullable="false">
<Annotation Term="OData.Description" String="An array of the map-from conditions for a mapping dependency."/>
<Annotation Term="OData.LongDescription" String="This property shall contain an array containing the map-from conditions for a dependency of the Map type."/>
@@ -509,7 +508,6 @@
<Annotation Term="OData.Description" String="The dependency that affects an attribute's ValueExpression."/>
</Member>
</EnumType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_0_1">
@@ -554,37 +552,44 @@
<EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_0_6.AttributeRegistry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_0_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_0_7.AttributeRegistry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
+
<EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_0_2.AttributeRegistry">
<Property Name="Actions" Type="AttributeRegistry.v1_1_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="AttributeRegistry.v1_1_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
<ComplexType Name="SupportedSystems" BaseType="AttributeRegistry.v1_0_0.SupportedSystems">
<Property Name="FirmwareVersion" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Firmware version."/>
- <Annotation Term="OData.LongDescription" String="The version of the component firmware image to which this Attribute Registry applies."/>
+ <Annotation Term="OData.LongDescription" String="The version of the component firmware image to which this attribute registry applies."/>
</Property>
</ComplexType>
</Schema>
@@ -625,9 +630,16 @@
<EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_1_5.AttributeRegistry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_1_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_1_6.AttributeRegistry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
+
<EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_1_2.AttributeRegistry"/>
<ComplexType Name="Attributes" BaseType="AttributeRegistry.v1_0_0.Attributes">
@@ -680,9 +692,16 @@
<EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_2_3.AttributeRegistry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_2_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_2_4.AttributeRegistry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
+
<EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_2_2.AttributeRegistry"/>
<ComplexType Name="Attributes" BaseType="AttributeRegistry.v1_2_0.Attributes">
@@ -717,5 +736,11 @@
<EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_3_1.AttributeRegistry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_3_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_3_2.AttributeRegistry"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Bios_v1.xml b/static/redfish/v1/schema/Bios_v1.xml
index 132ddd178f..ce5afda82c 100644
--- a/static/redfish/v1/schema/Bios_v1.xml
+++ b/static/redfish/v1/schema/Bios_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Bios v1.1.0 -->
+<!--# Redfish Schema: Bios v1.1.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -35,8 +35,8 @@
<EntityType Name="Bios" BaseType="Resource.v1_0_0.Resource" Abstract="true">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The Bios schema contains properties related to the BIOS Attribute Registry. The Attribute Registry describes the system-specific BIOS attributes and actions for changing to BIOS settings. Changes to the BIOS typically require a system reset before they take effect. It is likely that a client finds the `@Redfish.Settings` term in this Resource, and if it is found, the client makes requests to change BIOS settings by modifying the Resource identified by the `@Redfish.Settings` term."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent BIOS attributes for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The Bios schema contains properties related to the BIOS attribute registry. The attribute registry describes the system-specific BIOS attributes and actions for changing to BIOS settings. Changes to the BIOS typically require a system reset before they take effect. It is likely that a client finds the `@Redfish.Settings` term in this resource, and if it is found, the client makes requests to change BIOS settings by modifying the resource identified by the `@Redfish.Settings` term."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent BIOS attributes for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -45,7 +45,7 @@
<Annotation Term="Capabilities.UpdateRestrictions">
<Record>
<PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="The attributes in the BIOS Resource can be updated."/>
+ <Annotation Term="OData.Description" String="The attributes in the BIOS resource can be updated."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.DeleteRestrictions">
@@ -63,12 +63,14 @@
</EntityType>
<Action Name="ResetBios" IsBound="true">
- <Parameter Name="Bios" Type="Bios.v1_0_0.Actions"/>
<Annotation Term="OData.Description" String="This action resets the BIOS attributes to default."/>
- <Annotation Term="OData.LongDescription" String="This action shall reset the BIOS attributes to their default values. A system reset may be required to apply the default values. This action may impact other Resources."/>
+ <Annotation Term="OData.LongDescription" String="This action shall reset the BIOS attributes to their default values. To apply the default values, a system reset might be required. This action might impact other resources."/>
+ <Parameter Name="Bios" Type="Bios.v1_0_0.Actions"/>
</Action>
<Action Name="ChangePassword" IsBound="true">
+ <Annotation Term="OData.Description" String="This action changes a BIOS password."/>
+ <Annotation Term="OData.LongDescription" String="This action shall change the selected BIOS password."/>
<Parameter Name="Bios" Type="Bios.v1_0_0.Actions"/>
<Parameter Name="PasswordName" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Description" String="The name of the BIOS password to change."/>
@@ -82,10 +84,7 @@
<Annotation Term="OData.Description" String="The new BIOS password."/>
<Annotation Term="OData.LongDescription" String="This parameter shall contain the new BIOS password."/>
</Parameter>
- <Annotation Term="OData.Description" String="This action changes a BIOS password."/>
- <Annotation Term="OData.LongDescription" String="This action shall change the selected BIOS password."/>
</Action>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios.v1_0_0">
@@ -95,39 +94,39 @@
<EntityType Name="Bios" BaseType="Bios.Bios">
<Property Name="AttributeRegistry" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The Resource ID of the Attribute Registry that has the system-specific information about a BIOS Resource."/>
- <Annotation Term="OData.LongDescription" String="The link to the Attribute Registry that lists the metadata describing the BIOS attribute settings in this Resource."/>
+ <Annotation Term="OData.Description" String="The resource ID of the attribute registry that has the system-specific information about a BIOS resource."/>
+ <Annotation Term="OData.LongDescription" String="The link to the attribute registry that lists the metadata describing the BIOS attribute settings in this resource."/>
</Property>
<Property Name="Actions" Type="Bios.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
<Property Name="Attributes" Type="Bios.v1_0_0.Attributes" Nullable="false">
<Annotation Term="OData.Description" String="The list of BIOS attributes specific to the manufacturer or provider."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the list of BIOS attributes specific to the manufacturer or provider. BIOS Attribute settings appear as additional properties in this object, and can be looked up in the Attribute Registry by their AttributeName."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the list of BIOS attributes specific to the manufacturer or provider. BIOS attribute settings appear as additional properties in this object, and can be looked up in the attribute registry by their AttributeName."/>
</Property>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="Bios.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
<ComplexType Name="Attributes">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The list of BIOS attributes and their values as determined by the manufacturer or provider."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the list of BIOS attributes and their values as determined by the manufacturer or provider. This object shall describe BIOS attribute settings as additional properties. If the object specifies a BIOS Attribute Registry, attributes shall be looked up in that Attribute Registry by their attribute name. Attributes in this Attribute Registry with the AttributeType of Enumeration shall use valid ValueName values in this object, as listed in that Attribute Registry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the list of BIOS attributes and their values as determined by the manufacturer or provider. This object shall describe BIOS attribute settings as additional properties. If the object specifies a BIOS attribute registry, attributes shall be looked up in that attribute registry by their attribute name. Attributes in this attribute registry with the AttributeType of `Enumeration` shall use valid ValueName values in this object, as listed in that attribute registry."/>
<Annotation Term="Redfish.DynamicPropertyPatterns">
<Collection>
<Record>
@@ -137,7 +136,6 @@
</Collection>
</Annotation>
</ComplexType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios.v1_0_1">
@@ -166,7 +164,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios.v1_0_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to update the long descriptions of the Attributes type to clarify how the Attribute Registry describes BIOS attributes and their values."/>
+ <Annotation Term="OData.Description" String="This version was created to update the long descriptions of the Attributes type to clarify how the attribute registry describes BIOS attributes and their values."/>
<EntityType Name="Bios" BaseType="Bios.v1_0_4.Bios"/>
</Schema>
@@ -182,34 +180,46 @@
<EntityType Name="Bios" BaseType="Bios.v1_0_6.Bios"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios.v1_0_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Bios" BaseType="Bios.v1_0_7.Bios"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
<EntityType Name="Bios" BaseType="Bios.v1_0_6.Bios">
<Property Name="Links" Type="Bios.v1_1_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
</Property>
</EntityType>
<ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
<NavigationProperty Name="ActiveSoftwareImage" Type="SoftwareInventory.SoftwareInventory" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The link to the SoftwareInventory that represents the active BIOS firmware image."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to the SoftwareInventory Resource that represents the active BIOS firmware image."/>
+ <Annotation Term="OData.Description" String="The link to the software inventory that represents the active BIOS firmware image."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link a resource of type SoftwareInventory that represents the active BIOS firmware image."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="SoftwareImages" Type="Collection(SoftwareInventory.SoftwareInventory)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The images that are associated with this BIOS."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the SoftwareInventory Resources that represent the firmware images that apply to this BIOS."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type SoftwareInventory that represent the firmware images that apply to this BIOS."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios.v1_1_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Bios" BaseType="Bios.v1_1_0.Bios"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/BootOptionCollection_v1.xml b/static/redfish/v1/schema/BootOptionCollection_v1.xml
index 3b1e09f0ba..6b413e637d 100644
--- a/static/redfish/v1/schema/BootOptionCollection_v1.xml
+++ b/static/redfish/v1/schema/BootOptionCollection_v1.xml
@@ -33,12 +33,12 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="BootOptionCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The BootOptionCollection schema describes a collection of BootOption Resource instances."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of BootOption instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The collection of BootOption resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of BootOption instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="true"/>
- <Annotation Term="OData.Description" String="Some implementations may allow the creation of boot option entries through a POST to the boot options collection."/>
+ <Annotation Term="OData.Description" String="Some implementations might allow the creation of boot option entries through a POST to the boot options collection."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.UpdateRestrictions">
@@ -61,12 +61,12 @@
<NavigationProperty Name="Members" Type="Collection(BootOption.BootOption)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this Resource Collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
-
</Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/BootOption_v1.xml b/static/redfish/v1/schema/BootOption_v1.xml
index 4b9f3f5f65..ec1f26a810 100644
--- a/static/redfish/v1/schema/BootOption_v1.xml
+++ b/static/redfish/v1/schema/BootOption_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: BootOption v1.0.3 -->
+<!--# Redfish Schema: BootOption v1.0.4 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -34,8 +34,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="BootOption" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The BootOption schema reports information about a single boot option in a system."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent a single boot option within a system."/>
+ <Annotation Term="OData.Description" String="The BootOption schema reports information about a single boot option in a system. It represents the properties of a bootable device available in the system."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a single boot option within a system."/>
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
@@ -51,7 +51,7 @@
<Annotation Term="Capabilities.DeleteRestrictions">
<Record>
<PropertyValue Property="Deletable" Bool="true"/>
- <Annotation Term="OData.Description" String="Some implementations may allow the deletion of individual boot options."/>
+ <Annotation Term="OData.Description" String="Some implementations might allow the deletion of individual boot options."/>
</Record>
</Annotation>
<Annotation Term="Redfish.Uris">
@@ -62,7 +62,6 @@
</Collection>
</Annotation>
</EntityType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="BootOption.v1_0_0">
@@ -70,13 +69,11 @@
<Annotation Term="Redfish.Release" String="2017.3"/>
<EntityType Name="BootOption" BaseType="BootOption.BootOption">
- <Annotation Term="OData.Description" String="The BootOption schema describes a boot option. It represents the properties of a bootable device available in the system."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent a single boot option within a system."/>
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Property Name="BootOptionReference" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The unique boot option."/>
- <Annotation Term="OData.LongDescription" String="This property shall correspond to the boot option or device. For UEFI systems, this string shall match the UEFI boot option variable name, such as `Boot####`. The BootOrder array of a ComputerSystem contains this value."/>
+ <Annotation Term="OData.LongDescription" String="This property shall correspond to the boot option or device. For UEFI systems, this string shall match the UEFI boot option variable name, such as `Boot####`. The BootOrder array of a computer system resource contains this value."/>
<Annotation Term="Redfish.Required"/>
</Property>
<Property Name="DisplayName" Type="Edm.String">
@@ -91,7 +88,7 @@
</Property>
<Property Name="UefiDevicePath" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The UEFI device path to access this UEFI Boot Option."/>
+ <Annotation Term="OData.Description" String="The UEFI device path to access this UEFI boot option."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the UEFI Specification-defined UEFI device path that identifies and locates the device for this boot option."/>
</Property>
<Property Name="Alias" Type="ComputerSystem.BootSource">
@@ -101,32 +98,31 @@
</Property>
<NavigationProperty Name="RelatedItem" Type="Collection(Resource.Item)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of one or more IDs for the Resources associated with this boot option."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of IDs for pointers consistent with JSON Pointer syntax to the Resource that is being used for this Boot Option."/>
+ <Annotation Term="OData.Description" String="An array of links to resources or objects associated with this boot option."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources or objects that are associated with this boot option."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<Property Name="Actions" Type="BootOption.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="BootOption.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="BootOption.v1_0_1">
@@ -147,5 +143,11 @@
<EntityType Name="BootOption" BaseType="BootOption.v1_0_2.BootOption"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="BootOption.v1_0_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="BootOption" BaseType="BootOption.v1_0_3.BootOption"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/CertificateCollection_v1.xml b/static/redfish/v1/schema/CertificateCollection_v1.xml
index d0ad27df97..093533b1c9 100644
--- a/static/redfish/v1/schema/CertificateCollection_v1.xml
+++ b/static/redfish/v1/schema/CertificateCollection_v1.xml
@@ -33,8 +33,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="CertificateCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The CertificateCollection schema describes a collection of Certificate Resource instances."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of Certificate instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The collection of Certificate resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Certificate instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="true"/>
@@ -73,7 +73,7 @@
<NavigationProperty Name="Members" Type="Collection(Certificate.Certificate)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this Resource Collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
diff --git a/static/redfish/v1/schema/CertificateService_v1.xml b/static/redfish/v1/schema/CertificateService_v1.xml
index 262caa86c8..e66d344b1a 100644
--- a/static/redfish/v1/schema/CertificateService_v1.xml
+++ b/static/redfish/v1/schema/CertificateService_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: CertificateService v1.0.2 -->
+<!--# Redfish Schema: CertificateService v1.0.3 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -39,8 +39,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="CertificateService" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The CertificateService schema describes a Certificate Service that represents the actions available to manage certificates and links to the certificates."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent the Certificate Service properties for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The CertificateService schema describes a certificate service that represents the actions available to manage certificates and links to the certificates."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent the certificate service properties for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -64,6 +64,8 @@
</EntityType>
<Action Name="GenerateCSR" IsBound="true">
+ <Annotation Term="OData.Description" String="This action makes a certificate signing request."/>
+ <Annotation Term="OData.LongDescription" String="This action shall make a certificate signing request. The response shall contain a signing request that a certificate authority (CA) must sign. The service should retain the private key that was generated during this request for installation of the certificate. The private key should not be part of the response."/>
<Parameter Name="CertificateService" Type="CertificateService.v1_0_0.Actions"/>
<Parameter Name="CommonName" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Description" String="The fully qualified domain name of the component to secure."/>
@@ -110,12 +112,12 @@
<Annotation Term="OData.LongDescription" String="This parameter shall contain the curve ID to use with the key, if needed based on the KeyPairAlgorithm parameter value. The allowable values for this parameter shall be the strings in the 'Name' field of the 'TPM_ECC_CURVE Constants' table within the 'Trusted Computing Group Algorithm Registry'."/>
</Parameter>
<Parameter Name="CertificateCollection" Type="CertificateCollection.CertificateCollection" Nullable="false">
- <Annotation Term="OData.Description" String="The URI of the Certificate Resource Collection where the certificate is installed after the certificate authority (CA) signs the certificate."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the URI of the Certificate Resource Collection where the certificate is installed after the certificate authority (CA) signs the certificate."/>
+ <Annotation Term="OData.Description" String="The link to the certificate collection where the certificate is installed after the certificate authority (CA) signs the certificate."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain a link to a resource collection of type CertificateCollection where the certificate is installed after the certificate authority (CA) signs the certificate."/>
</Parameter>
<Parameter Name="KeyUsage" Type="Collection(Certificate.KeyUsage)">
<Annotation Term="OData.Description" String="The usage of the key contained in the certificate."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the usage of the key contained in the certificate. If the client does not provide this value, the service may determine the appropriate key usage settings in the certificate signing request."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the usage of the key contained in the certificate. If the client does not provide this value, the service can determine the appropriate key usage settings in the certificate signing request."/>
</Parameter>
<Parameter Name="Surname" Type="Edm.String">
<Annotation Term="OData.Description" String="The surname of the user making the request."/>
@@ -142,11 +144,11 @@
<Annotation Term="OData.LongDescription" String="This property shall contain the name of the user making the request, as defined by the RFC5280 'name' attribute."/>
</Parameter>
<ReturnType Type="CertificateService.v1_0_0.GenerateCSRResponse" Nullable="false"/>
- <Annotation Term="OData.Description" String="This action makes a certificate signing request."/>
- <Annotation Term="OData.LongDescription" String="This action shall make a certificate signing request. The response shall contain a signing request that a certificate authority (CA) must sign. The Service should retain the private key that was generated during this request for installation of the certificate. The private key should not be part of the response."/>
</Action>
<Action Name="ReplaceCertificate" IsBound="true">
+ <Annotation Term="OData.Description" String="This action replaces a certificate."/>
+ <Annotation Term="OData.LongDescription" String="This action shall replace a certificate. The `Location` header in the response shall contain the URI of the new certificate resource."/>
<Parameter Name="CertificateService" Type="CertificateService.v1_0_0.Actions"/>
<Parameter Name="CertificateString" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Description" String="The string for the certificate."/>
@@ -158,10 +160,8 @@
</Parameter>
<Parameter Name="CertificateUri" Type="Certificate.Certificate" Nullable="false">
<Annotation Term="OData.Description" String="The link to the certificate that is being replaced."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the URI of the Certificate Resource that is being replaced."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain a link to a resource of type Certificate that is being replaced."/>
</Parameter>
- <Annotation Term="OData.Description" String="This action replaces a certificate."/>
- <Annotation Term="OData.LongDescription" String="This action shall replace a certificate. The Location header in the response shall contain the URI of the new Certificate Resource."/>
</Action>
</Schema>
@@ -171,31 +171,31 @@
<EntityType Name="CertificateService" BaseType="CertificateService.CertificateService">
<Property Name="Actions" Type="CertificateService.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
<NavigationProperty Name="CertificateLocations" Type="CertificateLocations.CertificateLocations" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The information about the location of certificates."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the link to a Resource of type CertificateLocations."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type CertificateLocations."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="CertificateService.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
<ComplexType Name="GenerateCSRResponse">
@@ -204,8 +204,8 @@
<Annotation Term="OData.LongDescription" String="This type shall contain the properties found in the response body for the GenerateCSR action."/>
<NavigationProperty Name="CertificateCollection" Type="CertificateCollection.CertificateCollection" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the Certificate Resource Collection where the certificate is installed."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the URI of the Certificate Resource Collection where the certificate is installed after the certificate authority (CA) has signed the certificate."/>
+ <Annotation Term="OData.Description" String="The link to the certificate collection where the certificate is installed."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection where the certificate is installed after the certificate authority (CA) has signed the certificate."/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
<Property Name="CSRString" Type="Edm.String" Nullable="false">
@@ -229,5 +229,11 @@
<EntityType Name="CertificateService" BaseType="CertificateService.v1_0_1.CertificateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CertificateService.v1_0_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="CertificateService" BaseType="CertificateService.v1_0_2.CertificateService"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Certificate_v1.xml b/static/redfish/v1/schema/Certificate_v1.xml
index bd888bcebc..1c19d1e429 100644
--- a/static/redfish/v1/schema/Certificate_v1.xml
+++ b/static/redfish/v1/schema/Certificate_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Certificate v1.2.0 -->
+<!--# Redfish Schema: Certificate v1.2.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -31,7 +31,7 @@
<EntityType Name="Certificate" BaseType="Resource.v1_0_0.Resource" Abstract="true">
<Annotation Term="OData.Description" String="The Certificate schema describes a certificate that proves the identify of a component, account, or service."/>
- <Annotation Term="OData.LongDescription" String="This Resource contains a certificate for a Redfish implementation."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a certificate for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -76,7 +76,7 @@
</Member>
<Member Name="PKCS7">
<Annotation Term="OData.Description" String="A Privacy Enhanced Mail (PEM)-encoded PKCS7 certificate."/>
- <Annotation Term="OData.LongDescription" String="The format of the certificate shall contain a Privacy Enhanced Mail (PEM)-encoded string, containing RFC5280- and RFC2315-defined structures. The Service may discard additional certificates or other data in the structure."/>
+ <Annotation Term="OData.LongDescription" String="The format of the certificate shall contain a Privacy Enhanced Mail (PEM)-encoded string, containing RFC5280- and RFC2315-defined structures. The service can discard additional certificates or other data in the structure."/>
</Member>
</EnumType>
@@ -131,6 +131,8 @@
</EnumType>
<Action Name="Rekey" IsBound="true">
+ <Annotation Term="OData.Description" String="This action generates a new key-pair for a certificate and produces a certificate signing request."/>
+ <Annotation Term="OData.LongDescription" String="This action shall use the certificate data to generate a new key-pair for a certificate. The response shall contain a signing request that a certificate authority (CA) must sign. The service should retain the private key that generated this request for installation of the certificate. The private key should not be part of the response. The private key should not be part of the response."/>
<Parameter Name="Certificate" Type="Certificate.v1_0_0.Actions"/>
<Parameter Name="KeyPairAlgorithm" Type="Edm.String">
<Annotation Term="OData.Description" String="The type of key-pair for use with signing algorithms."/>
@@ -149,8 +151,6 @@
<Annotation Term="OData.LongDescription" String="This property shall contain the challenge password to apply to the certificate for revocation requests as defined by the RFC2985 'challengePassword' attribute."/>
</Parameter>
<ReturnType Type="Certificate.v1_1_0.RekeyResponse" Nullable="false"/>
- <Annotation Term="OData.Description" String="This action generates a new key-pair for a certificate and produces a certificate signing request."/>
- <Annotation Term="OData.LongDescription" String="This action shall use the certificate data to generate a new key-pair for a certificate. The response shall contain a signing request that a certificate authority (CA) must sign. The Service should retain the private key that generated this request for installation of the certificate. The private key should not be part of the response. The private key should not be part of the response."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -162,14 +162,14 @@
</Action>
<Action Name="Renew" IsBound="true">
+ <Annotation Term="OData.Description" String="This action generates a certificate signing request by using the existing information and key-pair of the certificate."/>
+ <Annotation Term="OData.LongDescription" String="This action shall generate a certificate signing request using the existing information and key-pair of the certificate. The response shall contain a signing request that a certificate authority (CA) must sign. The service should retain the private key that this request generates for when the certificate is installed. The private key should not be part of the response."/>
<Parameter Name="Certificate" Type="Certificate.v1_0_0.Actions"/>
<Parameter Name="ChallengePassword" Type="Edm.String">
<Annotation Term="OData.Description" String="The challenge password to apply to the certificate for revocation requests."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the challenge password to apply to the certificate for revocation requests as defined by the RFC2985 'challengePassword' attribute."/>
</Parameter>
<ReturnType Type="Certificate.v1_1_0.RenewResponse" Nullable="false"/>
- <Annotation Term="OData.Description" String="This action generates a certificate signing request by using the existing information and key-pair of the certificate."/>
- <Annotation Term="OData.LongDescription" String="This action shall generate a certificate signing request using the existing information and key-pair of the certificate. The response shall contain a signing request that a certificate authority (CA) must sign. The Service should retain the private key that this request generates for when the certificate is installed. The private key should not be part of the response."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -223,8 +223,8 @@
</Property>
<Property Name="Actions" Type="Certificate.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
</EntityType>
@@ -271,18 +271,18 @@
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="Certificate.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
</Schema>
@@ -298,6 +298,12 @@
<EntityType Name="Certificate" BaseType="Certificate.v1_0_1.Certificate"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_0_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Certificate" BaseType="Certificate.v1_0_2.Certificate"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -311,7 +317,7 @@
<NavigationProperty Name="Certificate" Type="Certificate.Certificate" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to the certificate being rekeyed."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the URI of the Certificate Resource that is replaced after the certificate authority (CA) signs the certificate."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Certificate that is replaced after the certificate authority (CA) signs the certificate."/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
<Property Name="CSRString" Type="Edm.String" Nullable="false">
@@ -329,7 +335,7 @@
<NavigationProperty Name="Certificate" Type="Certificate.Certificate" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to the certificate being renewed."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the URI of the Certificate Resource that is replaced after the certificate authority (CA) signs the certificate."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Certificate that is replaced after the certificate authority (CA) signs the certificate."/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
<Property Name="CSRString" Type="Edm.String" Nullable="false">
@@ -347,6 +353,12 @@
<EntityType Name="Certificate" BaseType="Certificate.v1_1_0.Certificate"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_1_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Certificate" BaseType="Certificate.v1_1_1.Certificate"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -360,5 +372,11 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_2_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Certificate" BaseType="Certificate.v1_2_0.Certificate"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ChassisCollection_v1.xml b/static/redfish/v1/schema/ChassisCollection_v1.xml
index ffa87abab3..3fcb877368 100644
--- a/static/redfish/v1/schema/ChassisCollection_v1.xml
+++ b/static/redfish/v1/schema/ChassisCollection_v1.xml
@@ -38,7 +38,7 @@
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="true"/>
- <Annotation Term="OData.Description" String="Implementations may allow creation and deletion of chassis resources to show containment relationships, such as a rack enclosure."/>
+ <Annotation Term="OData.Description" String="Implementations can allow creation and deletion of chassis resources to show containment relationships, such as a rack enclosure."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.UpdateRestrictions">
diff --git a/static/redfish/v1/schema/Chassis_v1.xml b/static/redfish/v1/schema/Chassis_v1.xml
index ce2e45f180..8bec9ededd 100644
--- a/static/redfish/v1/schema/Chassis_v1.xml
+++ b/static/redfish/v1/schema/Chassis_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Chassis v1.12.0 -->
+<!--# Redfish Schema: Chassis v1.13.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -111,7 +111,7 @@
<Annotation Term="Capabilities.DeleteRestrictions">
<Record>
<PropertyValue Property="Deletable" Bool="true"/>
- <Annotation Term="OData.Description" String="Implementations may allow creation and deletion of chassis resources to show containment relationships, such as a rack enclosure."/>
+ <Annotation Term="OData.Description" String="Implementations can allow creation and deletion of chassis resources to show containment relationships, such as a rack enclosure."/>
</Record>
</Annotation>
<Annotation Term="Redfish.Uris">
@@ -122,15 +122,14 @@
</EntityType>
<Action Name="Reset" IsBound="true">
- <Annotation Term="OData.Description" String="This action resets the chassis but does not reset systems or other contained resources, although side effects may occur that affect those resources."/>
- <Annotation Term="OData.LongDescription" String="This action shall reset the chassis but shall not reset systems or other contained resources, although side effects may occur that affect those resources."/>
+ <Annotation Term="OData.Description" String="This action resets the chassis but does not reset systems or other contained resources, although side effects might occur that affect those resources."/>
+ <Annotation Term="OData.LongDescription" String="This action shall reset the chassis but shall not reset systems or other contained resources, although side effects might occur that affect those resources."/>
<Parameter Name="Chassis" Type="Chassis.v1_0_0.Actions"/>
<Parameter Name="ResetType" Type="Resource.ResetType">
<Annotation Term="OData.Description" String="The type of reset."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The service may accept a request without the parameter and complete an implementation-specific default reset."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The service can accept a request without the parameter and complete an implementation-specific default reset."/>
</Parameter>
</Action>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_0_0">
@@ -227,13 +226,13 @@
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="ContainedBy" Type="Chassis.Chassis" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The link to the chassis that contains this chassis."/>
<Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Chassis that represents the chassis that contains this chassis."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Contains" Type="Collection(Chassis.Chassis)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="An array of links to any other chassis that this chassis has in it."/>
<Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Chassis that represent the chassis instances that this chassis contains."/>
<Annotation Term="OData.AutoExpandReferences"/>
@@ -312,7 +311,7 @@
<Annotation Term="OData.Description" String="An enclosed or semi-enclosed, typically horizontally-oriented, system chassis that must be plugged into a multi-system chassis to function normally."/>
</Member>
<Member Name="Drawer">
- <Annotation Term="OData.Description" String="An enclosed or semi-enclosed, typically horizontally-oriented, system chassis that may be slid into a multi-system chassis."/>
+ <Annotation Term="OData.Description" String="An enclosed or semi-enclosed, typically horizontally-oriented, system chassis that can be slid into a multi-system chassis."/>
</Member>
<Member Name="Module">
<Annotation Term="OData.Description" String="A small, typically removable, chassis or card that contains devices for a particular subsystem or function."/>
@@ -386,7 +385,6 @@
<Annotation Term="OData.LongDescription" String="This value shall represent the indicator LED is in a solid off state. If the service does not support this value, it shall reject PATCH or PUT requests containing this value by returning the HTTP 400 (Bad Request) status code."/>
</Member>
</EnumType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_0_1">
@@ -405,7 +403,7 @@
<Annotation Term="OData.Description" String="The components within the chassis have power."/>
</Member>
<Member Name="Off">
- <Annotation Term="OData.Description" String="The components within the chassis have no power, except some components may continue to have AUX power, such as the management controller."/>
+ <Annotation Term="OData.Description" String="The components within the chassis have no power, except some components might continue to have AUX power, such as the management controller."/>
</Member>
<Member Name="PoweringOn">
<Annotation Term="OData.Description" String="A temporary state between off and on. The components within the chassis can take time to process the power on action."/>
@@ -476,6 +474,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_0_10.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_0_12">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_0_11.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="1.1"/>
@@ -590,6 +594,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_1_10.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_1_12">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_1_11.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.1"/>
@@ -677,6 +687,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_2_8.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_2_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_2_9.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
@@ -739,6 +755,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_3_8.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_3_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_3_9.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.3"/>
@@ -847,6 +869,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_4_7.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_4_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_4_8.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -905,6 +933,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_5_6.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_5_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_5_7.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -950,6 +984,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_6_4.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_6_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_6_5.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
@@ -1002,6 +1042,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_7_4.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_7_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_7_5.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -1040,6 +1086,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_8_3.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_8_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_8_4.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -1101,6 +1153,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_9_2.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_9_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_9_3.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -1121,6 +1179,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_10_0.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_10_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_10_1.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_11_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -1162,6 +1226,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_11_0.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_11_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_11_1.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_12_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -1183,5 +1253,19 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_12_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_12_0.Chassis"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_13_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.2"/>
+ <Annotation Term="OData.Description" String="This version was created to modify the Contains and ContainedBy properties to be writable."/>
+
+ <EntityType Name="Chassis" BaseType="Chassis.v1_12_1.Chassis"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/CircuitCollection_v1.xml b/static/redfish/v1/schema/CircuitCollection_v1.xml
index 9f289b2af5..b1ef5e4a70 100644
--- a/static/redfish/v1/schema/CircuitCollection_v1.xml
+++ b/static/redfish/v1/schema/CircuitCollection_v1.xml
@@ -33,7 +33,7 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="CircuitCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The CircuitCollection schema describes a collection of Circuit resource instances."/>
+ <Annotation Term="OData.Description" String="The collection of Circuit resource instances."/>
<Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Circuit instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
@@ -65,7 +65,7 @@
<NavigationProperty Name="Members" Type="Collection(Circuit.Circuit)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this resource collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
diff --git a/static/redfish/v1/schema/Circuit_v1.xml b/static/redfish/v1/schema/Circuit_v1.xml
index 5b7df01194..f2edb7bcd1 100644
--- a/static/redfish/v1/schema/Circuit_v1.xml
+++ b/static/redfish/v1/schema/Circuit_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Circuit v1.0.0 -->
+<!--# Redfish Schema: Circuit v1.0.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -74,29 +74,29 @@
</EntityType>
<Action Name="PowerControl" IsBound="true">
+ <Annotation Term="OData.Description" String="This action turns the circuit on or off."/>
+ <Annotation Term="OData.LongDescription" String="This action shall control the power state of the circuit."/>
<Parameter Name="Circuit" Type="Circuit.v1_0_0.Actions"/>
<Parameter Name="PowerState" Type="Resource.PowerState">
<Annotation Term="OData.Description" String="The desired power state of the circuit."/>
<Annotation Term="OData.LongDescription" String="This parameter shall contain the desired power state of the circuit."/>
</Parameter>
- <Annotation Term="OData.Description" String="This action turns the circuit on or off."/>
- <Annotation Term="OData.LongDescription" String="This action shall control the power state of the circuit."/>
</Action>
<Action Name="BreakerControl" IsBound="true">
+ <Annotation Term="OData.Description" String="This action attempts to reset the circuit breaker."/>
+ <Annotation Term="OData.LongDescription" String="This action shall control the state of the circuit breaker or over-current protection device."/>
<Parameter Name="Circuit" Type="Circuit.v1_0_0.Actions"/>
<Parameter Name="PowerState" Type="Circuit.PowerState">
<Annotation Term="OData.Description" String="The desired power state of the circuit if the breaker is reset successfully."/>
<Annotation Term="OData.LongDescription" String="This parameter shall contain the desired power state of the circuit."/>
</Parameter>
- <Annotation Term="OData.Description" String="This action attempts to reset the circuit breaker."/>
- <Annotation Term="OData.LongDescription" String="This action shall control the state of the circuit breaker or over-current protection device."/>
</Action>
<Action Name="ResetMetrics" IsBound="true">
- <Parameter Name="Circuit" Type="Circuit.v1_0_0.Actions"/>
<Annotation Term="OData.Description" String="This action resets metrics related to this circuit."/>
<Annotation Term="OData.LongDescription" String="This action shall reset any time intervals or counted values for this circuit."/>
+ <Parameter Name="Circuit" Type="Circuit.v1_0_0.Actions"/>
</Action>
<EnumType Name="PowerState">
@@ -436,7 +436,7 @@
<Property Name="PowerEnabled" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Indicates if the circuit can be powered."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the power enable state of the circuit. The value `true` shall indicate that the circuit may be powered on, and `false` shall indicate that the circuit cannot be powered."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the power enable state of the circuit. The value `true` shall indicate that the circuit can be powered on, and `false` shall indicate that the circuit cannot be powered."/>
</Property>
<NavigationProperty Name="Voltage" Type="Sensor.Sensor">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -486,7 +486,7 @@
</Property>
<Property Name="Links" Type="Circuit.v1_0_0.Links" Nullable="false">
<Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by or subordinate to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
</Property>
<Property Name="Actions" Type="Circuit.v1_0_0.Actions" Nullable="false">
<Annotation Term="OData.Description" String="The available actions for this resource."/>
@@ -496,7 +496,7 @@
<ComplexType Name="Links" BaseType="Resource.Links">
<Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by or subordinate to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
<NavigationProperty Name="BranchCircuit" Type="Circuit.Circuit">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="A reference to the branch circuit related to this circuit."/>
@@ -706,7 +706,12 @@
<Annotation Term="OData.Description" String="Direct Current (DC) circuit."/>
</Member>
</EnumType>
+ </Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Circuit.v1_0_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Circuit" BaseType="Circuit.v1_0_0.Circuit"/>
</Schema>
</edmx:DataServices>
diff --git a/static/redfish/v1/schema/CollectionCapabilities_v1.xml b/static/redfish/v1/schema/CollectionCapabilities_v1.xml
index 576f367e18..24fc911f2e 100644
--- a/static/redfish/v1/schema/CollectionCapabilities_v1.xml
+++ b/static/redfish/v1/schema/CollectionCapabilities_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: CollectionCapabilities v1.2.0 -->
+<!--# Redfish Schema: CollectionCapabilities v1.2.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -26,7 +26,12 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CollectionCapabilities">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <ComplexType Name="CollectionCapabilities" Abstract="true"/>
+
+ <ComplexType Name="CollectionCapabilities" Abstract="true">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="This type describes the capabilities of a collection."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe any capabilities of a resource collection in terms of how a client can create resources within the resource collection."/>
+ </ComplexType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CollectionCapabilities.v1_0_0">
@@ -34,46 +39,42 @@
<Annotation Term="Redfish.Release" String="2017.1"/>
<ComplexType Name="CollectionCapabilities" BaseType="CollectionCapabilities.CollectionCapabilities">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="This type describes the capabilities of a collection."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe any capabilities of a Resource Collection in terms of how a client can create Resources within the Resource Collection."/>
<Property Name="Capabilities" Type="Collection(CollectionCapabilities.v1_0_0.Capability)" Nullable="false">
- <Annotation Term="OData.Description" String="The list of capabilities supported by this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of Capability structures."/>
+ <Annotation Term="OData.Description" String="The list of capabilities supported by this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of objects that describe the capabilities of this resource collection."/>
</Property>
</ComplexType>
<ComplexType Name="Capability">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="This type describes a capability of a collection for a specific use case."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe a capability of a Resource Collection in terms of how a client can create Resources within the collection for the specified use case."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe a capability of a resource collection in terms of how a client can create resources within the collection for the specified use case."/>
<NavigationProperty Name="CapabilitiesObject" Type="Resource.Item" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the Resource the client may GET to understand how to form a POST request for a collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource that matches the type for a Resource Collection and shall contain annotations that describe the properties allowed in the POST request."/>
+ <Annotation Term="OData.Description" String="The link to the resource the client can issue a GET request against to understand how to form a POST request for a collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource that matches the type for a resource collection and shall contain annotations that describe the properties allowed in the POST request."/>
<Annotation Term="OData.AutoExpandReferences"/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
<Property Name="UseCase" Type="CollectionCapabilities.v1_0_0.UseCase" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The use case in which a client may issue a POST request to the collection."/>
+ <Annotation Term="OData.Description" String="The use case in which a client can issue a POST request to the collection."/>
<Annotation Term="OData.LongDescription" String="This property shall contain an enumerated value that describes the use case for this capability instance."/>
<Annotation Term="Redfish.Required"/>
</Property>
<Property Name="Links" Type="CollectionCapabilities.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="The Redfish Specification-described Links Property shall contain links to Resources related to but not subordinate to this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
<Annotation Term="Redfish.Required"/>
</Property>
</ComplexType>
<EnumType Name="UseCase">
<Member Name="ComputerSystemComposition">
- <Annotation Term="OData.Description" String="This capability describes a client creating a new ComputerSystem instance from a set of disaggregated hardware."/>
+ <Annotation Term="OData.Description" String="This capability describes a client creating a new computer system resource from a set of disaggregated hardware."/>
</Member>
<Member Name="ComputerSystemConstrainedComposition">
- <Annotation Term="OData.Description" String="This capability describes a client creating a new ComputerSystem instance from a set of constraints."/>
+ <Annotation Term="OData.Description" String="This capability describes a client creating a new computer system resource from a set of constraints."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -84,28 +85,27 @@
</Annotation>
</Member>
<Member Name="VolumeCreation">
- <Annotation Term="OData.Description" String="This capability describes a client creating a new Volume instance as part of an existing storage subsystem."/>
+ <Annotation Term="OData.Description" String="This capability describes a client creating a new volume resource as part of an existing storage subsystem."/>
</Member>
</EnumType>
<ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
<NavigationProperty Name="TargetCollection" Type="Resource.ResourceCollection" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Reference to the collection that this capabilities structure is describing."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection that this structure describes. A client may use this structure to understand how to form the POST request for the collection."/>
+ <Annotation Term="OData.Description" String="The link to the collection that this capabilities structure is describing."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection that this structure describes. A client can use this structure to understand how to form the POST request for the collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
<NavigationProperty Name="RelatedItem" Type="Collection(Resource.Item)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The ID(s) of the Resources associated with this capability."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of IDs for pointers consistent with JSON Pointer syntax to the Resource that is related to this capability."/>
+ <Annotation Term="OData.Description" String="An array of links to resources associated with this capability."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources that are related to this capability."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CollectionCapabilities.v1_0_1">
@@ -116,7 +116,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CollectionCapabilities.v1_0_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
<ComplexType Name="CollectionCapabilities" BaseType="CollectionCapabilities.v1_0_1.CollectionCapabilities"/>
</Schema>
@@ -126,16 +126,22 @@
<ComplexType Name="CollectionCapabilities" BaseType="CollectionCapabilities.v1_0_2.CollectionCapabilities"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CollectionCapabilities.v1_0_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <ComplexType Name="CollectionCapabilities" BaseType="CollectionCapabilities.v1_0_3.CollectionCapabilities"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CollectionCapabilities.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
- <Annotation Term="OData.Description" String="This version was created to add ComputerSystemConstrainedComposition to the UseCase enum."/>
+ <Annotation Term="OData.Description" String="This version was created to add ComputerSystemConstrainedComposition to the UseCase enumeration."/>
<ComplexType Name="CollectionCapabilities" BaseType="CollectionCapabilities.v1_0_1.CollectionCapabilities"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CollectionCapabilities.v1_1_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
<ComplexType Name="CollectionCapabilities" BaseType="CollectionCapabilities.v1_1_0.CollectionCapabilities"/>
</Schema>
@@ -145,6 +151,12 @@
<ComplexType Name="CollectionCapabilities" BaseType="CollectionCapabilities.v1_1_1.CollectionCapabilities"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CollectionCapabilities.v1_1_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <ComplexType Name="CollectionCapabilities" BaseType="CollectionCapabilities.v1_1_2.CollectionCapabilities"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CollectionCapabilities.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -153,11 +165,17 @@
<Property Name="MaxMembers" Type="Edm.Int64" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The maximum number of members allowed in this collection."/>
- <Annotation Term="OData.LongDescription" String="This integer property shall contain the maximum number of members allowed in this Resource Collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of members allowed in this resource collection."/>
<Annotation Term="Validation.Minimum" Int="1"/>
</Property>
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CollectionCapabilities.v1_2_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <ComplexType Name="CollectionCapabilities" BaseType="CollectionCapabilities.v1_2_0.CollectionCapabilities"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ComputerSystem_v1.xml b/static/redfish/v1/schema/ComputerSystem_v1.xml
index 82ebe34d27..41b9947e6f 100644
--- a/static/redfish/v1/schema/ComputerSystem_v1.xml
+++ b/static/redfish/v1/schema/ComputerSystem_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ComputerSystem v1.11.0 -->
+<!--# Redfish Schema: ComputerSystem v1.12.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -133,19 +133,19 @@
</EntityType>
<Action Name="Reset" IsBound="true">
+ <Annotation Term="OData.Description" String="This action resets the system."/>
+ <Annotation Term="OData.LongDescription" String="This action shall reset the system represented by the resource. For systems that implement ACPI Power Button functionality, the PushPowerButton value shall perform or emulate an ACPI Power Button Push. The ForceOff value shall remove power from the system or perform an ACPI Power Button Override, commonly known as a four-second hold of the Power Button. The ForceRestart value shall perform a ForceOff action, followed by an On action."/>
<Parameter Name="ComputerSystem" Type="ComputerSystem.v1_0_0.Actions"/>
<Parameter Name="ResetType" Type="Resource.ResetType">
<Annotation Term="OData.Description" String="The type of reset."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The service may accept a request without the parameter and perform an implementation-specific default reset."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The service can accept a request without the parameter and perform an implementation-specific default reset."/>
</Parameter>
- <Annotation Term="OData.Description" String="This action resets the system."/>
- <Annotation Term="OData.LongDescription" String="This action shall reset the system represented by the resource. For systems that implement ACPI Power Button functionality, the PushPowerButton value shall perform or emulate an ACPI Power Button Push. The ForceOff value shall remove power from the system or perform an ACPI Power Button Override, commonly known as a four-second hold of the Power Button. The ForceRestart value shall perform a ForceOff action, followed by an On action."/>
</Action>
<Action Name="SetDefaultBootOrder" IsBound="true">
- <Parameter Name="ComputerSystem" Type="ComputerSystem.v1_0_0.Actions"/>
<Annotation Term="OData.Description" String="This action sets the BootOrder to the default settings."/>
<Annotation Term="OData.LongDescription" String="This action shall set the BootOrder array to the default settings."/>
+ <Parameter Name="ComputerSystem" Type="ComputerSystem.v1_0_0.Actions"/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -157,6 +157,8 @@
</Action>
<Action Name="AddResourceBlock" IsBound="true">
+ <Annotation Term="OData.Description" String="This action adds a resource block to a system."/>
+ <Annotation Term="OData.LongDescription" String="This action shall add a resource block to a system."/>
<Parameter Name="ComputerSystem" Type="ComputerSystem.v1_0_0.Actions"/>
<Parameter Name="ResourceBlock" Type="ResourceBlock.ResourceBlock" Nullable="false">
<Annotation Term="OData.Description" String="The resource block to add to the system."/>
@@ -170,8 +172,6 @@
<Annotation Term="OData.Description" String="The current ETag of the system."/>
<Annotation Term="OData.LongDescription" String="This parameter shall contain the current ETag of the system. If the client-provided ETag does not match the current ETag of the system, the service shall return the HTTP 428 (Precondition Required) status code to reject the request."/>
</Parameter>
- <Annotation Term="OData.Description" String="This action adds a resource block to a system."/>
- <Annotation Term="OData.LongDescription" String="This action shall add a resource block to a system."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -183,6 +183,8 @@
</Action>
<Action Name="RemoveResourceBlock" IsBound="true">
+ <Annotation Term="OData.Description" String="This action removes a resource block from a system."/>
+ <Annotation Term="OData.LongDescription" String="This action shall remove a resource block from a system."/>
<Parameter Name="ComputerSystem" Type="ComputerSystem.v1_0_0.Actions"/>
<Parameter Name="ResourceBlock" Type="ResourceBlock.ResourceBlock" Nullable="false">
<Annotation Term="OData.Description" String="The resource block to remove from the system."/>
@@ -196,8 +198,6 @@
<Annotation Term="OData.Description" String="The current ETag of the system."/>
<Annotation Term="OData.LongDescription" String="This parameter shall contain the current ETag of the system. If the client-provided ETag does not match the current ETag of the system, the service shall return the HTTP 428 (Precondition Required) status code to reject the request."/>
</Parameter>
- <Annotation Term="OData.Description" String="This action removes a resource block from a system."/>
- <Annotation Term="OData.LongDescription" String="This action shall remove a resource block from a system."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -360,7 +360,7 @@
<Property Name="BiosVersion" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The version of the system BIOS or primary system firmware."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the version string of the currently installed and running BIOS for x86 systems. For other systems, the property may contain a version string that represents the primary system firmware."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the version string of the currently installed and running BIOS for x86 systems. For other systems, the property might contain a version string that represents the primary system firmware."/>
</Property>
<Property Name="ProcessorSummary" Type="ComputerSystem.v1_0_0.ProcessorSummary" Nullable="false">
<Annotation Term="OData.Description" String="The central processors of the system in general detail."/>
@@ -517,7 +517,7 @@
<Annotation Term="OData.Description" String="The system is powered on."/>
</Member>
<Member Name="Off">
- <Annotation Term="OData.Description" String="The system is powered off, although some components may continue to have AUX power such as management controller."/>
+ <Annotation Term="OData.Description" String="The system is powered off, although some components might continue to have AUX power such as management controller."/>
</Member>
<Member Name="PoweringOn">
<Annotation Term="OData.Description" String="A temporary state between off and on. This temporary state can be very short."/>
@@ -539,12 +539,12 @@
<Property Name="BootSourceOverrideEnabled" Type="ComputerSystem.v1_0_0.BootSourceOverrideEnabled">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The state of the boot source override feature."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain `Once` for a one-time boot override, and `Continuous` for a remain-active-until-cancelled override. The `Continuous` value is not supported for this property for UEFI boot source override because UEFI supports one-time boot only. If set to `Once`, the value is reset to `Disabled` after the BootSourceOverrideTarget actions have completed successfully. Changes to this property do not alter the BIOS persistent boot order configuration."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain `Once` for a one-time boot override, and `Continuous` for a remain-active-until-cancelled override. If set to `Once`, the value is reset to `Disabled` after the BootSourceOverrideTarget actions have completed successfully. Changes to this property do not alter the BIOS persistent boot order configuration."/>
</Property>
<Property Name="UefiTargetBootSourceOverride" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The UEFI device path of the device from which to boot when BootSourceOverrideTarget is `UefiTarget`."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the UEFI device path of the override boot target. The `Continuous` value is not supported for the BootSourceOverrideEnabled property for UEFI boot source override because UEFI supports one-time boot only. Changes to this property do not alter the BIOS persistent boot order configuration."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the UEFI device path of the override boot target. BootSourceOverrideEnabled set to `Continuous` is not supported for BootSourceOverrideTarget set to `UefiTarget` because this setting is defined in UEFI as a one-time boot setting. Changes to this property do not alter the BIOS persistent boot order configuration."/>
</Property>
</ComplexType>
@@ -677,6 +677,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_12.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_14">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors. Removed sentence in the long description for BootSourceOverrideEnabled that was mistakenly added during a previous description scrub with regards to the usage of `Continuous` and UEFI."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_13.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.1"/>
@@ -855,6 +861,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_10.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_12">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors. Removed sentence in the long description for BootSourceOverrideEnabled that was mistakenly added during a previous description scrub with regards to the usage of `Continuous` and UEFI."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_11.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
@@ -891,7 +903,7 @@
<ComplexType Name="HostedServices">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The services that may be running or installed on the system."/>
+ <Annotation Term="OData.Description" String="The services that might be running or installed on the system."/>
<Annotation Term="OData.LongDescription" String="This type shall describe services that a computer system supports."/>
<NavigationProperty Name="StorageServices" Type="HostedStorageServices.HostedStorageServices" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -1032,6 +1044,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_9.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors. Removed sentence in the long description for BootSourceOverrideEnabled that was mistakenly added during a previous description scrub with regards to the usage of `Continuous` and UEFI."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_10.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.3"/>
@@ -1129,6 +1147,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_8.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors. Removed sentence in the long description for BootSourceOverrideEnabled that was mistakenly added during a previous description scrub with regards to the usage of `Continuous` and UEFI."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_9.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -1202,6 +1226,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_7.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors. Removed sentence in the long description for BootSourceOverrideEnabled that was mistakenly added during a previous description scrub with regards to the usage of `Continuous` and UEFI."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_8.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -1233,7 +1263,7 @@
<Property Name="BootNext" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The BootOptionReference of the Boot Option to perform a one-time boot from when BootSourceOverrideTarget is `UefiBootNext`."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the BootOptionReference of the UEFI boot option for one time boot, as defined by the UEFI Specification. The valid values for this property are specified in the values of the BootOrder array. BootSourceOverrideEnabled set to `Continuous` is not supported for UEFI BootNext because this setting is defined in UEFI as a one-time boot only."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the BootOptionReference of the UEFI boot option for one time boot, as defined by the UEFI Specification. The valid values for this property are specified in the values of the BootOrder array. BootSourceOverrideEnabled set to `Continuous` is not supported for BootSourceOverrideTarget set to `UefiBootNext` because this setting is defined in UEFI as a one-time boot setting."/>
</Property>
<Property Name="BootOrder" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -1375,6 +1405,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_5_5.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_5_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors. Removed sentence in the long description for BootSourceOverrideEnabled that was mistakenly added during a previous description scrub with regards to the usage of `Continuous` and UEFI."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_5_6.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -1447,6 +1483,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_6_3.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_6_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors. Removed sentence in the long description for BootSourceOverrideEnabled that was mistakenly added during a previous description scrub with regards to the usage of `Continuous` and UEFI."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_6_4.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -1488,6 +1530,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_7_2.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_7_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors. Removed sentence in the long description for BootSourceOverrideEnabled that was mistakenly added during a previous description scrub with regards to the usage of `Continuous` and UEFI."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_7_3.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -1514,6 +1562,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_8_1.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_8_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors. Removed sentence in the long description for BootSourceOverrideEnabled that was mistakenly added during a previous description scrub with regards to the usage of `Continuous` and UEFI."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_8_2.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
@@ -1540,6 +1594,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_9_1.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_9_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors. Removed sentence in the long description for BootSourceOverrideEnabled that was mistakenly added during a previous description scrub with regards to the usage of `Continuous` and UEFI."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_9_2.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -1560,6 +1620,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_10_0.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_10_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors. Removed sentence in the long description for BootSourceOverrideEnabled that was mistakenly added during a previous description scrub with regards to the usage of `Continuous` and UEFI."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_10_1.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_11_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -1603,5 +1669,25 @@
</EnumType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_11_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors. Removed sentence in the long description for BootSourceOverrideEnabled that was mistakenly added during a previous description scrub with regards to the usage of `Continuous` and UEFI."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_11_0.ComputerSystem"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_12_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.2"/>
+ <Annotation Term="OData.Description" String="This version was created to add LastResetTime."/>
+
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_11_1.ComputerSystem">
+ <Property Name="LastResetTime" Type="Edm.DateTimeOffset" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The date and time when the system was last reset or rebooted."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the date and time when the system last came out of a reset or was rebooted."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ConnectionMethodCollection_v1.xml b/static/redfish/v1/schema/ConnectionMethodCollection_v1.xml
new file mode 100644
index 0000000000..bcc2b17bcd
--- /dev/null
+++ b/static/redfish/v1/schema/ConnectionMethodCollection_v1.xml
@@ -0,0 +1,69 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: ConnectionMethodCollection -->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2014-2020 DMTF. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ConnectionMethod_v1.xml">
+ <edmx:Include Namespace="ConnectionMethod"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ConnectionMethodCollection">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="ConnectionMethodCollection" BaseType="Resource.v1_0_0.ResourceCollection">
+ <Annotation Term="OData.Description" String="The collection of ConnectionMethod resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of ConnectionMethod instances for a Redfish implementation."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="true"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/AggregationService/ConnectionMethods</String>
+ </Collection>
+ </Annotation>
+ <NavigationProperty Name="Members" Type="Collection(ConnectionMethod.ConnectionMethod)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Required"/>
+ </NavigationProperty>
+ </EntityType>
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ConnectionMethod_v1.xml b/static/redfish/v1/schema/ConnectionMethod_v1.xml
new file mode 100644
index 0000000000..e6c9cba487
--- /dev/null
+++ b/static/redfish/v1/schema/ConnectionMethod_v1.xml
@@ -0,0 +1,144 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: ConnectionMethod v1.0.0 -->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2014-2020 DMTF. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource"/>
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/AggregationSource_v1.xml">
+ <edmx:Include Namespace="AggregationSource"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ConnectionMethod">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="ConnectionMethod" BaseType="Resource.v1_0_0.Resource" Abstract="true">
+ <Annotation Term="OData.Description" String="The ConnectionMethod schema describes the protocol, provider, or other method used to communicate to a given access point for a Redfish aggregation service."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a connection method for a Redfish implementation."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="true"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="true"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/AggregationService/ConnectionMethods/{ConnectionMethodId}</String>
+ </Collection>
+ </Annotation>
+ </EntityType>
+
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ConnectionMethod.v1_0_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.2"/>
+
+ <EntityType Name="ConnectionMethod" BaseType="ConnectionMethod.ConnectionMethod">
+ <Property Name="ConnectionMethodType" Type="ConnectionMethod.v1_0_0.ConnectionMethodType">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The type of connection method."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an identifier of the connection method."/>
+ </Property>
+ <Property Name="ConnectionMethodVariant" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The variant of connection method."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an additional identifier of the connection method. This property shall be present if ConnectionMethodType is `OEM`."/>
+ </Property>
+ <Property Name="Links" Type="ConnectionMethod.v1_0_0.Links" Nullable="false">
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
+ </Property>
+ <Property Name="Actions" Type="ConnectionMethod.v1_0_0.Actions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="Links" BaseType="Resource.Links">
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
+ <NavigationProperty Name="AggregationSources" Type="Collection(AggregationSource.AggregationSource)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of links to the access points using this connection method."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type AggregationSource that are using this connection method."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+
+ <ComplexType Name="Actions">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Property Name="Oem" Type="ConnectionMethod.v1_0_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="OemActions">
+ <Annotation Term="OData.AdditionalProperties" Bool="true"/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
+ </ComplexType>
+
+ <EnumType Name="ConnectionMethodType">
+ <Member Name="Redfish">
+ <Annotation Term="OData.Description" String="Redfish connection method."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the connection method is Redfish."/>
+ </Member>
+ <Member Name="SNMP">
+ <Annotation Term="OData.Description" String="SNMP connection method."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the connection method is SNMP."/>
+ </Member>
+ <Member Name="IPMI15">
+ <Annotation Term="OData.Description" String="IPMI 1.5 connection method."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the connection method is IPMI 1.5."/>
+ </Member>
+ <Member Name="IPMI20">
+ <Annotation Term="OData.Description" String="IPMI 2.0 connection method."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the connection method is IPMI 2.0."/>
+ </Member>
+ <Member Name="NETCONF">
+ <Annotation Term="OData.Description" String="NETCONF connection method."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the connection method is NETCONF."/>
+ </Member>
+ <Member Name="OEM">
+ <Annotation Term="OData.Description" String="OEM connection method."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the connection method is OEM. The ConnectionMethodVariant property shall contain further identification information."/>
+ </Member>
+ </EnumType>
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Drive_v1.xml b/static/redfish/v1/schema/Drive_v1.xml
index cb97eba6fa..275e555f92 100644
--- a/static/redfish/v1/schema/Drive_v1.xml
+++ b/static/redfish/v1/schema/Drive_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Drive v1.9.1 -->
+<!--# Redfish Schema: Drive v1.10.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -91,19 +91,19 @@
</EntityType>
<Action Name="SecureErase" IsBound="true">
- <Parameter Name="Drive" Type="Drive.v1_0_0.Actions"/>
<Annotation Term="OData.Description" String="This action securely erases the contents of the drive."/>
<Annotation Term="OData.LongDescription" String="This action shall securely erase the drive."/>
+ <Parameter Name="Drive" Type="Drive.v1_0_0.Actions"/>
</Action>
<Action Name="Reset" IsBound="true">
+ <Annotation Term="OData.Description" String="This action resets this drive."/>
+ <Annotation Term="OData.LongDescription" String="This action shall reset this drive."/>
<Parameter Name="Drive" Type="Drive.v1_0_0.Actions"/>
<Parameter Name="ResetType" Type="Resource.ResetType">
<Annotation Term="OData.Description" String="The type of reset."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The service may accept a request without the parameter and perform an implementation specific default reset."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The service can accept a request without the parameter and perform an implementation specific default reset."/>
</Parameter>
- <Annotation Term="OData.Description" String="This action resets this drive."/>
- <Annotation Term="OData.LongDescription" String="This action shall reset this drive."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -254,7 +254,7 @@
</Property>
<Property Name="Links" Type="Drive.v1_0_0.Links" Nullable="false">
<Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by or subordinate to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
</Property>
<Property Name="Actions" Type="Drive.v1_0_0.Actions" Nullable="false">
<Annotation Term="OData.Description" String="The available actions for this resource."/>
@@ -386,7 +386,6 @@
<Annotation Term="OData.Description" String="The array to which this drive belongs has failed."/>
</Member>
</EnumType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_0_1">
@@ -443,6 +442,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_0_8.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_0_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_0_9.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
@@ -535,6 +540,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_1_7.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_1_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_1_8.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -586,6 +597,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_2_5.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_2_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_2_6.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -629,6 +646,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_3_4.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_3_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_3_5.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
@@ -670,6 +693,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_4_4.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_4_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_4_5.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -715,6 +744,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_5_3.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_5_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_5_4.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -742,6 +777,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_6_1.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_6_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_6_2.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -761,6 +802,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_7_0.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_7_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_7_1.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
@@ -783,6 +830,12 @@
<EntityType Name="Drive" BaseType="Drive.v1_8_0.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_8_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_8_1.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -803,5 +856,25 @@
<EntityType Name="Drive" BaseType="Drive.v1_9_0.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_9_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_9_1.Drive"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_10_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.2"/>
+ <Annotation Term="OData.Description" String="This version was created to add ReadyToRemove property."/>
+
+ <EntityType Name="Drive" BaseType="Drive.v1_9_2.Drive">
+ <Property Name="ReadyToRemove" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An indication of whether the drive is prepared by the system for removal."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the system is prepared for the removal of this drive."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/EndpointCollection_v1.xml b/static/redfish/v1/schema/EndpointCollection_v1.xml
index 9709cf109d..83fee17b86 100644
--- a/static/redfish/v1/schema/EndpointCollection_v1.xml
+++ b/static/redfish/v1/schema/EndpointCollection_v1.xml
@@ -64,7 +64,7 @@
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
-
</Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Endpoint_v1.xml b/static/redfish/v1/schema/Endpoint_v1.xml
index eb5c601e12..1fd6fae346 100644
--- a/static/redfish/v1/schema/Endpoint_v1.xml
+++ b/static/redfish/v1/schema/Endpoint_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Endpoint v1.4.1 -->
+<!--# Redfish Schema: Endpoint v1.4.2 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -135,7 +135,7 @@
<Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
<NavigationProperty Name="MutuallyExclusiveEndpoints" Type="Collection(Endpoint.Endpoint)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the endpoints that may not be used in zones if this endpoint is in a zone."/>
+ <Annotation Term="OData.Description" String="An array of links to the endpoints that cannot be used in zones if this endpoint is in a zone."/>
<Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Endpoint that cannot be used in a zone if this endpoint is in a zone."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
@@ -410,6 +410,12 @@
<EntityType Name="Endpoint" BaseType="Endpoint.v1_0_7.Endpoint"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_0_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Endpoint" BaseType="Endpoint.v1_0_8.Endpoint"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -487,6 +493,12 @@
<EntityType Name="Endpoint" BaseType="Endpoint.v1_1_4.Endpoint"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_1_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Endpoint" BaseType="Endpoint.v1_1_5.Endpoint"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -531,10 +543,17 @@
<EntityType Name="Endpoint" BaseType="Endpoint.v1_2_3.Endpoint"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_2_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Endpoint" BaseType="Endpoint.v1_2_4.Endpoint"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
<Annotation Term="OData.Description" String="This version was created to add AccelerationFunction to the EntityType enum."/>
+
<EntityType Name="Endpoint" BaseType="Endpoint.v1_2_1.Endpoint"/>
</Schema>
@@ -556,6 +575,12 @@
<EntityType Name="Endpoint" BaseType="Endpoint.v1_3_2.Endpoint"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_3_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Endpoint" BaseType="Endpoint.v1_3_3.Endpoint"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -631,5 +656,11 @@
<EntityType Name="Endpoint" BaseType="Endpoint.v1_4_0.Endpoint"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_4_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Endpoint" BaseType="Endpoint.v1_4_1.Endpoint"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/EthernetInterfaceCollection_v1.xml b/static/redfish/v1/schema/EthernetInterfaceCollection_v1.xml
index ee3df08819..82c8da805f 100644
--- a/static/redfish/v1/schema/EthernetInterfaceCollection_v1.xml
+++ b/static/redfish/v1/schema/EthernetInterfaceCollection_v1.xml
@@ -67,7 +67,7 @@
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
-
</Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/EthernetInterface_v1.xml b/static/redfish/v1/schema/EthernetInterface_v1.xml
index 1d3b63f8aa..a6b246fc84 100644
--- a/static/redfish/v1/schema/EthernetInterface_v1.xml
+++ b/static/redfish/v1/schema/EthernetInterface_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: EthernetInterface v1.6.0 -->
+<!--# Redfish Schema: EthernetInterface v1.6.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -158,7 +158,7 @@
</Property>
<Property Name="IPv4Addresses" Type="Collection(IPAddresses.IPv4Address)" Nullable="false">
<Annotation Term="OData.Description" String="The IPv4 addresses currently assigned to this interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of objects that represent the IPv4 connection characteristics for this interface. It is recommended that this property be regarded as read-only with configuration of static addresses performed by updating the values within IPv4StaticAddresses. Services may reject updates to this array for this reason."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of objects that represent the IPv4 connection characteristics for this interface. It is recommended that this property be regarded as read-only with configuration of static addresses performed by updating the values within IPv4StaticAddresses. Services might reject updates to this array for this reason."/>
</Property>
<Property Name="IPv6AddressPolicyTable" Type="Collection(EthernetInterface.v1_0_0.IPv6AddressPolicyEntry)">
<Annotation Term="OData.Description" String="An array that represents the RFC6724-defined address selection policy table."/>
@@ -270,9 +270,16 @@
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_0_8.EthernetInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_0_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_0_9.EthernetInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
+
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_0_2.EthernetInterface">
<Property Name="LinkStatus" Type="EthernetInterface.v1_1_0.LinkStatus">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -351,9 +358,16 @@
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_1_6.EthernetInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_1_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_1_7.EthernetInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.3"/>
+
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_1_1.EthernetInterface"/>
<ComplexType Name="Links" BaseType="EthernetInterface.v1_1_0.Links">
@@ -402,9 +416,16 @@
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_2_5.EthernetInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_2_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_2_6.EthernetInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
+
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_2_1.EthernetInterface">
<Property Name="Actions" Type="EthernetInterface.v1_3_0.Actions" Nullable="false">
<Annotation Term="OData.Description" String="The available actions for this resource."/>
@@ -468,9 +489,16 @@
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_3_4.EthernetInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_3_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_3_5.EthernetInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
+
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_3_1.EthernetInterface">
<Property Name="DHCPv4" Type="EthernetInterface.v1_4_0.DHCPv4Configuration" Nullable="false">
<Annotation Term="OData.Description" String="DHCPv4 configuration for this interface."/>
@@ -491,7 +519,7 @@
<Property Name="StaticNameServers" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The statically-defined set of DNS server IPv4 and IPv6 addresses."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the statically-defined set of DNS server IP addresses to use when DHCP provisioning is not enabled for name server configuration. As an implementation option, they may also be used in addition to DHCP-provided addresses, or in cases where the DHCP server provides no DNS assignments."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the statically-defined set of DNS server IP addresses to use when DHCP provisioning is not enabled for name server configuration. As an implementation option, they can be used in addition to DHCP-provided addresses, or in cases where the DHCP server provides no DNS assignments."/>
</Property>
<Property Name="IPv4StaticAddresses" Type="Collection(IPAddresses.IPv4Address)">
<Annotation Term="OData.Description" String="The IPv4 static addresses assigned to this interface."/>
@@ -596,7 +624,6 @@
<Annotation Term="OData.LongDescription" String="This property shall indicate whether IPv6 stateless address autoconfiguration (SLAAC) is enabled for this interface."/>
</Property>
</ComplexType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_4_1">
@@ -623,9 +650,16 @@
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_4_3.EthernetInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_4_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_4_4.EthernetInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
+
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_4_2.EthernetInterface"/>
<ComplexType Name="DHCPv4Configuration" BaseType="EthernetInterface.v1_4_0.DHCPv4Configuration">
@@ -664,6 +698,12 @@
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_5_1.EthernetInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_5_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_5_2.EthernetInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -697,5 +737,11 @@
</EnumType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_6_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_6_0.EthernetInterface"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/EventDestination_v1.xml b/static/redfish/v1/schema/EventDestination_v1.xml
index 08d089c740..0015251f08 100644
--- a/static/redfish/v1/schema/EventDestination_v1.xml
+++ b/static/redfish/v1/schema/EventDestination_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: EventDestination v1.8.0 -->
+<!--# Redfish Schema: EventDestination v1.8.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -508,11 +508,17 @@
<Annotation Term="OData.Description" String="The subscription is suspended after the maximum number of retries is reached."/>
</Member>
<Member Name="RetryForever">
- <Annotation Term="OData.Description" String="The subscription is not suspended or terminated, and attempts at delivery of future events shall continue even after the after the maximum number of retries is reached."/>
+ <Annotation Term="OData.Description" String="The subscription is not suspended or terminated, and attempts at delivery of future events shall continue even after the maximum number of retries is reached."/>
</Member>
</EnumType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_6_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct typographic errors in DeliveryRetryPolicy."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_6_0.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
@@ -592,7 +598,13 @@
</Member>
</EnumType>
</Schema>
-
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_7_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct typographic errors in DeliveryRetryPolicy."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_7_0.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -606,6 +618,12 @@
</Property>
</EntityType>
</Schema>
-
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_8_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct typographic errors in DeliveryRetryPolicy."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_8_0.EventDestination"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/EventService_v1.xml b/static/redfish/v1/schema/EventService_v1.xml
index b2a08549bd..77bad25e94 100644
--- a/static/redfish/v1/schema/EventService_v1.xml
+++ b/static/redfish/v1/schema/EventService_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: EventService v1.6.0 -->
+<!--# Redfish Schema: EventService v1.7.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -88,7 +88,7 @@
</Parameter>
<Parameter Name="EventId" Type="Edm.String">
<Annotation Term="OData.Description" String="The ID for the event to add."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall have the same semantics as the EventId property in the Event schema for Redfish. A service may ignore this value and replace it with its own."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall have the same semantics as the EventId property in the Event schema for Redfish. A service can ignore this value and replace it with its own."/>
</Parameter>
<Parameter Name="EventTimestamp" Type="Edm.DateTimeOffset">
<Annotation Term="OData.Description" String="The date and time for the event to add."/>
@@ -258,6 +258,12 @@
<EntityType Name="EventService" BaseType="EventService.v1_0_10.EventService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_0_12">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EventService" BaseType="EventService.v1_0_11.EventService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
@@ -296,6 +302,12 @@
<EntityType Name="EventService" BaseType="EventService.v1_1_3.EventService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_1_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EventService" BaseType="EventService.v1_1_4.EventService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -406,10 +418,17 @@
<EntityType Name="EventService" BaseType="EventService.v1_2_2.EventService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_2_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EventService" BaseType="EventService.v1_2_3.EventService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
<Annotation Term="OData.Description" String="This version was created to deprecate the EventTypesForSubscription and SSEFilterPropertiesSupported\EventType properties. It was also created to update the description of the RegistryPrefix property. It was also updated to deprecate the EventType parameter in SubmitTestEvent, and add the EventGroupId parameter in SubmitTestEvent."/>
+
<EntityType Name="EventService" BaseType="EventService.v1_2_1.EventService"/>
</Schema>
@@ -425,6 +444,12 @@
<EntityType Name="EventService" BaseType="EventService.v1_3_1.EventService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_3_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EventService" BaseType="EventService.v1_3_2.EventService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -446,6 +471,12 @@
<EntityType Name="EventService" BaseType="EventService.v1_4_0.EventService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_4_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EventService" BaseType="EventService.v1_4_1.EventService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
@@ -540,6 +571,15 @@
<Member Name="Login">
<Annotation Term="OData.Description" String="LOGIN authentication."/>
<Annotation Term="OData.LongDescription" String="This value shall indicate authentication conforms to the RFC4954-defined AUTH LOGIN mechanism."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_7_0"/>
+ <PropertyValue Property="Description" String="This value has been deprecated in favor of `Plain`, which supersedes the LOGIN authentication method for SASL."/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
<Member Name="CRAM_MD5">
<Annotation Term="OData.Description" String="CRAM-MD5 authentication."/>
@@ -554,6 +594,12 @@
<EntityType Name="EventService" BaseType="EventService.v1_5_0.EventService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_5_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EventService" BaseType="EventService.v1_5_1.EventService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -567,5 +613,19 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_6_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="EventService" BaseType="EventService.v1_6_0.EventService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_7_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.2"/>
+ <Annotation Term="OData.Description" String="This version was created to deprecate the `Login` enumeration in SMTPAuthenticationMethods."/>
+
+ <EntityType Name="EventService" BaseType="EventService.v1_6_1.EventService"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Event_v1.xml b/static/redfish/v1/schema/Event_v1.xml
index 31b6b1a81b..1ff747b3c5 100644
--- a/static/redfish/v1/schema/Event_v1.xml
+++ b/static/redfish/v1/schema/Event_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Event v1.4.2 -->
+<!--# Redfish Schema: Event v1.5.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -147,6 +147,15 @@
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The severity of the event."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the severity of the event, as defined by the Redfish Specification."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_5_0"/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of MessageSeverity, which ties the values to the enumerations defined for the Health property within Status."/>
+ </Record>
+ </Collection>
+ </Annotation>
</Property>
<Property Name="Message" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -497,5 +506,21 @@
<EntityType Name="EventRecord" BaseType="Event.v1_4_1.EventRecord"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_5_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.2"/>
+ <Annotation Term="OData.Description" String="This version was created to deprecate the Severity property and replace it with the MessageSeverity property, in order to tie the values to those used for the Health property within Status."/>
+
+ <EntityType Name="Event" BaseType="Event.v1_4_2.Event"/>
+
+ <EntityType Name="EventRecord" BaseType="Event.v1_4_2.EventRecord">
+ <Property Name="MessageSeverity" Type="Resource.Health">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The severity of the message in this event."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the severity of the message in this event."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ExternalAccountProviderCollection_v1.xml b/static/redfish/v1/schema/ExternalAccountProviderCollection_v1.xml
index 467b872e94..bbe9354c1a 100644
--- a/static/redfish/v1/schema/ExternalAccountProviderCollection_v1.xml
+++ b/static/redfish/v1/schema/ExternalAccountProviderCollection_v1.xml
@@ -33,8 +33,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="ExternalAccountProviderCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The collection of ExternalAccountProvider Resource instances."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of ExternalAccountProvider instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The collection of ExternalAccountProvider resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of ExternalAccountProvider instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="true"/>
@@ -65,7 +65,7 @@
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
-
</Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ExternalAccountProvider_v1.xml b/static/redfish/v1/schema/ExternalAccountProvider_v1.xml
index 2cb680b8d7..e24a443f8f 100644
--- a/static/redfish/v1/schema/ExternalAccountProvider_v1.xml
+++ b/static/redfish/v1/schema/ExternalAccountProvider_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ExternalAccountProvider v1.1.2 -->
+<!--# Redfish Schema: ExternalAccountProvider v1.1.3 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -34,8 +34,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="ExternalAccountProvider" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The remote service that provides accounts for this manager to use for authentication."/>
- <Annotation Term="OData.LongDescription" String="The ExternalAccountProvider Schema contains Resources that represent external user account services for this manager."/>
+ <Annotation Term="OData.Description" String="The ExternalAccountProvider schema represents a remote service that provides accounts for this manager to use for authentication."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a remote authentication service in the Redfish Specification."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -71,8 +71,8 @@
<Property Name="AccountProviderType" Type="ExternalAccountProvider.v1_0_0.AccountProviderTypes">
<Annotation Term="Redfish.RequiredOnCreate"/>
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The type of external account provider to which this Service connects."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the type of external account provider to which this Service connects."/>
+ <Annotation Term="OData.Description" String="The type of external account provider to which this service connects."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the type of external account provider to which this service connects."/>
</Property>
<Property Name="ServiceEnabled" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -82,7 +82,7 @@
<Property Name="ServiceAddresses" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The addresses of the user account providers to which this external account provider links. The format of this field depends on the type of external account provider."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the addresses of the account providers to which this external account provider links. The format of this field depends on the type of external account provider. Each item in the array shall contain a single address. Services may define their own behavior for managing multiple addresses."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the addresses of the account providers to which this external account provider links. The format of this field depends on the type of external account provider. Each item in the array shall contain a single address. Services can define their own behavior for managing multiple addresses."/>
</Property>
<Property Name="Authentication" Type="ExternalAccountProvider.v1_0_0.Authentication" Nullable="false">
<Annotation Term="OData.Description" String="The authentication information for the external account provider."/>
@@ -90,34 +90,34 @@
</Property>
<Property Name="LDAPService" Type="ExternalAccountProvider.v1_0_0.LDAPService" Nullable="false">
<Annotation Term="OData.Description" String="The additional mapping information needed to parse a generic LDAP service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any additional mapping information needed to parse a generic LDAP service. This property should only be present if AccountProviderType is LDAPService."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional mapping information needed to parse a generic LDAP service. This property should only be present if AccountProviderType is `LDAPService`."/>
</Property>
<Property Name="RemoteRoleMapping" Type="Collection(ExternalAccountProvider.v1_0_0.RoleMapping)">
- <Annotation Term="OData.Description" String="The mapping rules to convert the external account providers account information to the local Redfish Role."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a collection of the mapping rules to convert the external account providers account information to the local Redfish Role."/>
+ <Annotation Term="OData.Description" String="The mapping rules to convert the external account providers account information to the local Redfish role."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a set of the mapping rules that are used to convert the external account providers account information to the local Redfish role."/>
</Property>
<Property Name="Links" Type="ExternalAccountProvider.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="The Redfish Specification-define Links Property shall contain links to Resources related to but not subordinate to this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
</Property>
<Property Name="Actions" Type="ExternalAccountProvider.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
</EntityType>
<EnumType Name="AccountProviderTypes">
<Member Name="RedfishService">
- <Annotation Term="OData.Description" String="An external Redfish Service."/>
- <Annotation Term="OData.LongDescription" String="The external account provider shall be a DMTF Redfish Specification-comformant service. The ServiceAddresses format shall contain a collection of URIs that correspond to a Redfish Account Service entity."/>
+ <Annotation Term="OData.Description" String="An external Redfish service."/>
+ <Annotation Term="OData.LongDescription" String="The external account provider shall be a DMTF Redfish Specification-comformant service. The ServiceAddresses format shall contain a set of URIs that correspond to a Redfish account service."/>
</Member>
<Member Name="ActiveDirectoryService">
<Annotation Term="OData.Description" String="An external Active Directory service."/>
- <Annotation Term="OData.LongDescription" String="The external account provider shall be a Microsoft Active Directory Technical Specification-comformant service. The ServiceAddresses format shall contain a collection of fully qualified domain names (FQDN) or NetBIOS names that links to the set of domain servers for the Active Directory service."/>
+ <Annotation Term="OData.LongDescription" String="The external account provider shall be a Microsoft Active Directory Technical Specification-comformant service. The ServiceAddresses format shall contain a set of fully qualified domain names (FQDN) or NetBIOS names that links to the set of domain servers for the Active Directory service."/>
</Member>
<Member Name="LDAPService">
<Annotation Term="OData.Description" String="A generic external LDAP service."/>
- <Annotation Term="OData.LongDescription" String="The external account provider shall be an RFC4511-conformant service. The ServiceAddresses format shall contain a collection of fully qualified domain names (FQDN) that links to the set of LDAP servers for the Service."/>
+ <Annotation Term="OData.LongDescription" String="The external account provider shall be an RFC4511-conformant service. The ServiceAddresses format shall contain a set of fully qualified domain names (FQDN) that links to the set of LDAP servers for the service."/>
</Member>
<Member Name="OEM">
<Annotation Term="OData.Description" String="An OEM-specific external authentication or directory service."/>
@@ -134,23 +134,23 @@
</Property>
<Property Name="Username" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The user name for the Service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the user name for this Service."/>
+ <Annotation Term="OData.Description" String="The user name for the service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the user name for this service."/>
</Property>
<Property Name="Password" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The password for this Service. A PATCH or PUT request writes the password. This property is `null` in responses."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the password for this Service. A PATCH or PUT operation writes the password. The value shall be `null` in responses."/>
+ <Annotation Term="OData.Description" String="The password for this service. A PATCH or PUT request writes the password. This property is `null` in responses."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the password for this service. A PATCH or PUT operation writes the password. The value shall be `null` in responses."/>
</Property>
<Property Name="Token" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The token for this Service. A PATCH or PUT operation writes the token. This property is `null` in responses."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the token for this Service. A PATCH or PUT operation writes the token. The value shall be `null` in responses."/>
+ <Annotation Term="OData.Description" String="The token for this service. A PATCH or PUT operation writes the token. This property is `null` in responses."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the token for this service. A PATCH or PUT operation writes the token. The value shall be `null` in responses."/>
</Property>
<Property Name="KerberosKeytab" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The Base64-encoded version of the Kerberos keytab for this Service. A PATCH or PUT operation writes the keytab. This property is `null` in responses."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a Base64-encoded version of the Kerberos keytab for this Service. A PATCH or PUT operation writes the keytab. The value shall be `null` in responses."/>
+ <Annotation Term="OData.Description" String="The Base64-encoded version of the Kerberos keytab for this service. A PATCH or PUT operation writes the keytab. This property is `null` in responses."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a Base64-encoded version of the Kerberos keytab for this service. A PATCH or PUT operation writes the keytab. The value shall be `null` in responses."/>
</Property>
<Property Name="Oem" Type="Resource.Oem" Nullable="false">
<Annotation Term="OData.Description" String="The OEM extension property."/>
@@ -191,8 +191,8 @@
<Annotation Term="OData.LongDescription" String="This type shall contain all required settings to search a generic LDAP service."/>
<Property Name="BaseDistinguishedNames" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The base distinguished names to search an external LDAP service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a collection of base distinguished names to search an external LDAP service."/>
+ <Annotation Term="OData.Description" String="The base distinguished names to use to search an external LDAP service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of base distinguished names to use to search an external LDAP service."/>
</Property>
<Property Name="UsernameAttribute" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -212,22 +212,22 @@
</ComplexType>
<ComplexType Name="RoleMapping">
- <Annotation Term="OData.Description" String="The mapping rules to convert the external account providers account information to the local Redfish Role."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain mapping rules to convert the external account providers account information to the local Redfish Role."/>
+ <Annotation Term="OData.Description" String="The mapping rules that are used to convert the external account providers account information to the local Redfish role."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain mapping rules that are used to convert the external account providers account information to the local Redfish role."/>
<Property Name="RemoteGroup" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The name of the remote group, or the remote role in the case of a Redfish Service, that maps to the local Redfish Role to which this entity links."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the name of the remote group, or the remote role in the case of a Redfish Service, that maps to the local Redfish Role to which this entity links."/>
+ <Annotation Term="OData.Description" String="The name of the remote group, or the remote role in the case of a Redfish service, that maps to the local Redfish role to which this entity links."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the name of the remote group, or the remote role in the case of a Redfish service, that maps to the local Redfish role to which this entity links."/>
</Property>
<Property Name="RemoteUser" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The name of the remote user that maps to the local Redfish Role to which this entity links."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the name of the remote user that maps to the local Redfish Role to which this entity links."/>
+ <Annotation Term="OData.Description" String="The name of the remote user that maps to the local Redfish role to which this entity links."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the name of the remote user that maps to the local Redfish role to which this entity links."/>
</Property>
<Property Name="LocalRole" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The name of the local Redfish Role to which to map the remote user or group."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the RoleId property value within a Role Resource on this Redfish Service to which to map the remote user or group."/>
+ <Annotation Term="OData.Description" String="The name of the local Redfish role to which to map the remote user or group."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the RoleId property value within a role resource on this Redfish service to which to map the remote user or group."/>
</Property>
<Property Name="Oem" Type="Resource.Oem" Nullable="false">
<Annotation Term="OData.Description" String="The OEM extension property."/>
@@ -236,24 +236,24 @@
</ComplexType>
<ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
</ComplexType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="ExternalAccountProvider.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
</Schema>
@@ -265,7 +265,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_0_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, clarifies the LDAPSearchSettings property descriptions, and adds a missing term to several properties to disallow them from being null."/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, clarifies the LDAPSearchSettings property descriptions, and adds a missing term to several properties to disallow them from being `null`."/>
<EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_0_1.ExternalAccountProvider"/>
</Schema>
@@ -275,6 +275,12 @@
<EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_0_2.ExternalAccountProvider"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_0_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_0_3.ExternalAccountProvider"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -282,7 +288,7 @@
<NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to a collection of certificates that the external account provider uses."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type CertificateCollection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that contains certificates the external account provider uses."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -290,7 +296,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_1_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, clarifies the LDAPSearchSettings property descriptions, and adds a missing term to several properties to disallow them from being null."/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, clarifies the LDAPSearchSettings property descriptions, and adds a missing term to several properties to disallow them from being `null`."/>
<EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_1_0.ExternalAccountProvider"/>
</Schema>
@@ -300,5 +306,11 @@
<EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_1_1.ExternalAccountProvider"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_1_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_1_2.ExternalAccountProvider"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Fabric_v1.xml b/static/redfish/v1/schema/Fabric_v1.xml
index 0eabd7855e..223623b474 100644
--- a/static/redfish/v1/schema/Fabric_v1.xml
+++ b/static/redfish/v1/schema/Fabric_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Fabric v1.1.0 -->
+<!--# Redfish Schema: Fabric v1.1.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -47,7 +47,7 @@
<EntityType Name="Fabric" BaseType="Resource.v1_0_0.Resource" Abstract="true">
<Annotation Term="OData.Description" String="The Fabric schema represents a simple fabric consisting of one or more switches, zero or more endpoints, and zero or more zones."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent a simple switchable fabric for a Redfish implementation."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a simple switchable fabric for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -82,35 +82,35 @@
<Annotation Term="OData.LongDescription" String="This property shall contain the type of fabric being represented by this simple fabric."/>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
</Property>
<Property Name="MaxZones" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The maximum number of zones the switch can currently configure."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of zones the switch can currently configure. This value may change based on changes in the logical or physical configuration of the system."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of zones the switch can currently configure. Changes in the logical or physical configuration of the system might change this value."/>
</Property>
<NavigationProperty Name="Zones" Type="ZoneCollection.ZoneCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The collection of links to the zones that this fabric contains."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to the Resources of the Zone type that this fabric uses."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type ZoneCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Endpoints" Type="EndpointCollection.EndpointCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The collection of links to the endpoints that this fabric contains."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to the Resources of the Endpoint type that this fabric uses."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type EndpointCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Switches" Type="SwitchCollection.SwitchCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The collection of links to the switches that this fabric contains."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to the Resources of the Switch type that this fabric uses."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type SwitchCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<Property Name="Links" Type="Fabric.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
</Property>
<Property Name="Actions" Type="Fabric.v1_0_0.Actions" Nullable="false">
<Annotation Term="OData.Description" String="The available actions for this Resource."/>
@@ -119,24 +119,24 @@
</EntityType>
<ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
</ComplexType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="Fabric.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
</Schema>
@@ -176,6 +176,12 @@
<EntityType Name="Fabric" BaseType="Fabric.v1_0_5.Fabric"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fabric.v1_0_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Fabric" BaseType="Fabric.v1_0_6.Fabric"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fabric.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -184,11 +190,17 @@
<NavigationProperty Name="AddressPools" Type="AddressPoolCollection.AddressPoolCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The collection of links to the address pools that this fabric contains."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type AddressPoolCollection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type AddressPoolCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fabric.v1_1_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Fabric" BaseType="Fabric.v1_1_0.Fabric"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/FacilityCollection_v1.xml b/static/redfish/v1/schema/FacilityCollection_v1.xml
index 1d89acf803..a45a88d818 100644
--- a/static/redfish/v1/schema/FacilityCollection_v1.xml
+++ b/static/redfish/v1/schema/FacilityCollection_v1.xml
@@ -33,12 +33,12 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="FacilityCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The FacilityCollection schema describes a collection of Facility resource instances."/>
+ <Annotation Term="OData.Description" String="The collection of Facility resource instances."/>
<Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Facility instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="true"/>
- <Annotation Term="OData.Description" String="In some implementations, facilities can be added through a POST to the facility collection. In other implementations, the collection may be pre-populated with a fixed number of facilities."/>
+ <Annotation Term="OData.Description" String="In some implementations, facilities can be added through a POST to the facility collection. In other implementations, the collection might be pre-populated with a fixed number of facilities."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.UpdateRestrictions">
@@ -59,7 +59,7 @@
<NavigationProperty Name="Members" Type="Collection(Facility.Facility)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this resource collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
diff --git a/static/redfish/v1/schema/Facility_v1.xml b/static/redfish/v1/schema/Facility_v1.xml
index 7f77a72399..ebff60b042 100644
--- a/static/redfish/v1/schema/Facility_v1.xml
+++ b/static/redfish/v1/schema/Facility_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Facility v1.0.0 -->
+<!--# Redfish Schema: Facility v1.0.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -58,7 +58,7 @@
<Annotation Term="Capabilities.DeleteRestrictions">
<Record>
<PropertyValue Property="Deletable" Bool="true"/>
- <Annotation Term="OData.Description" String="Implemenations may allow deletion of facilities from the collection."/>
+ <Annotation Term="OData.Description" String="Implemenations can allow deletion of facilities from the collection."/>
</Record>
</Annotation>
<Annotation Term="Redfish.Uris">
@@ -67,7 +67,6 @@
</Collection>
</Annotation>
</EntityType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Facility.v1_0_0">
@@ -82,7 +81,7 @@
<Annotation Term="Redfish.Required"/>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent resources."/>
+ <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
<Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
</Property>
<Property Name="Location" Type="Resource.Location" Nullable="false">
@@ -96,8 +95,8 @@
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<Property Name="Links" Type="Facility.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by or subordinate to this resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
</Property>
<Property Name="Actions" Type="Facility.v1_0_0.Actions" Nullable="false">
<Annotation Term="OData.Description" String="The available actions for this resource."/>
@@ -122,7 +121,7 @@
<ComplexType Name="Links" BaseType="Resource.Links">
<Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by or subordinate to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
<NavigationProperty Name="ContainedByFacility" Type="Facility.Facility" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The link to the facility that contains this facility."/>
@@ -175,20 +174,25 @@
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="Facility.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
+ </Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Facility.v1_0_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Facility" BaseType="Facility.v1_0_0.Facility"/>
</Schema>
</edmx:DataServices>
diff --git a/static/redfish/v1/schema/JobCollection_v1.xml b/static/redfish/v1/schema/JobCollection_v1.xml
index 8d7cd8429d..299473c59d 100644
--- a/static/redfish/v1/schema/JobCollection_v1.xml
+++ b/static/redfish/v1/schema/JobCollection_v1.xml
@@ -33,8 +33,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="JobCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The collection of Job Resource instances."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of Job instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The collection of Job resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Job instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="true"/>
@@ -51,6 +51,12 @@
<PropertyValue Property="Deletable" Bool="false"/>
</Record>
</Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/JobService/Jobs</String>
+ <String>/redfish/v1/JobService/Jobs/{JobId}/Steps</String>
+ </Collection>
+ </Annotation>
<NavigationProperty Name="Members" Type="Collection(Job.Job)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The members of this collection."/>
@@ -58,14 +64,8 @@
<Annotation Term="OData.AutoExpandReferences"/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
- <Annotation Term="Redfish.Uris">
- <Collection>
- <String>/redfish/v1/JobService/Jobs</String>
- <String>/redfish/v1/JobService/Jobs/{JobId}/Steps</String>
- </Collection>
- </Annotation>
</EntityType>
-
</Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/JobService_v1.xml b/static/redfish/v1/schema/JobService_v1.xml
index ebd0302f04..a49522f21d 100644
--- a/static/redfish/v1/schema/JobService_v1.xml
+++ b/static/redfish/v1/schema/JobService_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: JobService v1.0.2 -->
+<!--# Redfish Schema: JobService v1.0.3 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -37,8 +37,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="JobService" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The Redfish Job Service enables the scheduling and execution of operations, represents the properties for the Job Service itself, and has links to the actual Resource Collection of Jobs."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent a Job Service for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The JobService schema contains properties for scheduling and execution of operations, represents the properties for the job service itself, and has links to jobs managed by the job service."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a job service for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -47,7 +47,7 @@
<Annotation Term="Capabilities.UpdateRestrictions">
<Record>
<PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="The Job Service can be updated to enable or disable the service, though some implementations may fail the update operation."/>
+ <Annotation Term="OData.Description" String="The job service can be updated to enable or disable the service, though some implementations might fail the update operation."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.DeleteRestrictions">
@@ -66,11 +66,12 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="JobService.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
+
<EntityType Name="JobService" BaseType="JobService.JobService">
<Property Name="DateTime" Type="Edm.DateTimeOffset">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The current date and time, with UTC offset, setting that the Job Service uses."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the current DateTime value for the Job Service, with UTC offset, in Redfish Timestamp format."/>
+ <Annotation Term="OData.Description" String="The current date and time setting for the job service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the current date and time setting for the job service."/>
</Property>
<Property Name="ServiceEnabled" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -78,34 +79,34 @@
<Annotation Term="OData.LongDescription" String="This property shall indicate whether this service is enabled."/>
</Property>
<Property Name="ServiceCapabilities" Type="JobService.v1_0_0.JobServiceCapabilities" Nullable="false">
- <Annotation Term="OData.Description" String="The supported capabilities of this Job Service implementation."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain properties that describe the capabilities or supported features of this implementation of a Job Service."/>
+ <Annotation Term="OData.Description" String="The supported capabilities of this job service implementation."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain properties that describe the capabilities or supported features of this implementation of a job service."/>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
</Property>
<NavigationProperty Name="Log" Type="LogService.LogService" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a Log Service that the Job Service uses. This service may be a dedicated Log Service or a pointer a Log Service under another entity, such as Manager."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Log Service that this Job Service uses."/>
+ <Annotation Term="OData.Description" String="The link to a log service that the job service uses. This service can be a dedicated log service or a pointer a log service under another resource, such as a manager."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type LogService that this job service uses."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Jobs" Type="JobCollection.JobCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The links to the Jobs collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type JobCollection."/>
+ <Annotation Term="OData.Description" String="The links to the jobs collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type JobCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<Property Name="Actions" Type="JobService.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
</EntityType>
<ComplexType Name="JobServiceCapabilities">
- <Annotation Term="OData.Description" String="The supported capabilities of this Job Service implementation."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain properties that describe the capabilities or supported features of this implementation of a Job Service."/>
+ <Annotation Term="OData.Description" String="The supported capabilities of this job service implementation."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain properties that describe the capabilities or supported features of this implementation of a job service."/>
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Property Name="MaxJobs" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -126,24 +127,24 @@
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="JobService.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="JobService.v1_0_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to correct the Resource description."/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to correct the resource description."/>
<EntityType Name="JobService" BaseType="JobService.v1_0_0.JobService"/>
</Schema>
@@ -153,5 +154,11 @@
<EntityType Name="JobService" BaseType="JobService.v1_0_1.JobService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="JobService.v1_0_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="JobService" BaseType="JobService.v1_0_2.JobService"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Job_v1.xml b/static/redfish/v1/schema/Job_v1.xml
index e087cd8696..331602e3e0 100644
--- a/static/redfish/v1/schema/Job_v1.xml
+++ b/static/redfish/v1/schema/Job_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Job v1.0.3 -->
+<!--# Redfish Schema: Job v1.0.4 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -43,8 +43,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Job" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The Job schema contains information about a job that a a Redfish Job Service schedules or executes. Clients create jobs to describe a series of operations that occur at periodic intervals."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall contain a job in a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The Job schema contains information about a job that a Redfish job service schedules or executes. Clients create jobs to describe a series of operations that occur at periodic intervals."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall contain a job in a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -75,6 +75,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Job.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
+
<EntityType Name="Job" BaseType="Job.Job">
<Property Name="JobStatus" Type="Resource.Health" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -128,21 +129,21 @@
<NavigationProperty Name="Steps" Type="JobCollection.JobCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to a collection of steps for this job."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the link to a Resource Collection of type JobCollection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the link to a resource collection of type JobCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<Property Name="StepOrder" Type="Collection(Edm.String)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The serialized execution order of the job Steps."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of IDs for the job steps in the order that they shall be executed. Each step shall be completed prior to the execution of the next step in array order. An incomplete list of steps shall be considered an invalid configuration. If this property is not present or contains an empty array it shall indicate that the step execution order is omitted and may occur in parallel or in series as determined by the service."/>
+ <Annotation Term="OData.Description" String="The serialized execution order of the job steps."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of IDs for the job steps in the order that they shall be executed. Each step shall be completed prior to the execution of the next step in array order. An incomplete list of steps shall be considered an invalid configuration. If this property is not present or contains an empty array it shall indicate that the step execution order is omitted and might occur in parallel or in series as determined by the service."/>
</Property>
<Property Name="Messages" Type="Collection(Message.Message)" Nullable="false">
<Annotation Term="OData.Description" String="An array of messages associated with the job."/>
<Annotation Term="OData.LongDescription" String="This property shall contain an array of messages associated with the job."/>
</Property>
<Property Name="Actions" Type="Job.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
</EntityType>
@@ -226,23 +227,22 @@
<Annotation Term="OData.Description" String="The JSON payload to use in the execution of this job."/>
<Annotation Term="OData.LongDescription" String="This property shall contain JSON-formatted payload for this job."/>
</Property>
-
</ComplexType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="Job.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
</Schema>
@@ -254,7 +254,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Job.v1_0_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to correct the Resource description."/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to correct the resource description."/>
<EntityType Name="Job" BaseType="Job.v1_0_1.Job"/>
</Schema>
@@ -264,5 +264,11 @@
<EntityType Name="Job" BaseType="Job.v1_0_2.Job"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Job.v1_0_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Job" BaseType="Job.v1_0_3.Job"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/LogEntryCollection_v1.xml b/static/redfish/v1/schema/LogEntryCollection_v1.xml
index 73a690e238..4fcad3b64f 100644
--- a/static/redfish/v1/schema/LogEntryCollection_v1.xml
+++ b/static/redfish/v1/schema/LogEntryCollection_v1.xml
@@ -33,8 +33,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="LogEntryCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The LogEntryCollection schema shall represent a collection of LogEntry Resource instances."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of LogEntry instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The collection of LogEntry resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of LogEntry instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -69,7 +69,7 @@
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
-
</Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/LogEntry_v1.xml b/static/redfish/v1/schema/LogEntry_v1.xml
index 1f07beb7e3..7a63d87da7 100644
--- a/static/redfish/v1/schema/LogEntry_v1.xml
+++ b/static/redfish/v1/schema/LogEntry_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: LogEntry v1.6.0 -->
+<!--# Redfish Schema: LogEntry v1.6.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -35,8 +35,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="LogEntry" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The LogEntry schema defines the record format for a log. It is designed for Redfish event logs, OEM-specific log formats, and the IPMI System Event Log (SEL). The EntryType field indicates the type of log and the Resource includes several additional properties dependent on the EntryType."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent the log format for Log Services in a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The LogEntry schema defines the record format for a log. It is designed for Redfish event logs, OEM-specific log formats, and the IPMI System Event Log (SEL). The EntryType field indicates the type of log and the resource includes several additional properties dependent on the EntryType."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent the log format for log services in a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -50,7 +50,7 @@
<Annotation Term="Capabilities.DeleteRestrictions">
<Record>
<PropertyValue Property="Deletable" Bool="true"/>
- <Annotation Term="OData.Description" String="Some implementations may allow the deletion of individual log entries."/>
+ <Annotation Term="OData.Description" String="Some implementations might allow the deletion of individual log entries."/>
</Record>
</Annotation>
<Annotation Term="Redfish.Uris">
@@ -65,7 +65,6 @@
</Collection>
</Annotation>
</EntityType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_0_0">
@@ -87,7 +86,7 @@
<Annotation Term="Redfish.RequiredOnCreate"/>
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The type of log entry."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the type of log entry. If the Resource represents an IPMI SEL entry, the value shall contain `SEL`. If the Resource represents a Redfish event log entry, the value shall contain `Event`. If the Resource represents an OEM log entry format, the value shall contain `Oem`."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the type of log entry. If the resource represents an IPMI SEL entry, the value shall contain `SEL`. If the resource represents a Redfish event log entry, the value shall contain `Event`. If the resource represents an OEM log entry format, the value shall contain `Oem`."/>
<Annotation Term="Redfish.Required"/>
</Property>
<Property Name="OemRecordFormat" Type="Edm.String">
@@ -126,18 +125,18 @@
<Annotation Term="OData.LongDescription" String="This property shall contain message arguments to substitute into the included or looked-up message."/>
</Property>
<Property Name="Links" Type="LogEntry.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="This Redfish Specification-described property shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
</Property>
</EntityType>
<ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
<NavigationProperty Name="OriginOfCondition" Type="Resource.Item" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The URI of the Resource that caused the log entry."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to the Resource that caused the log entry."/>
+ <Annotation Term="OData.Description" String="The link to the resource that caused the log entry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to the resource that caused the log entry."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
@@ -611,7 +610,6 @@
</Collection>
</Annotation>
</TypeDefinition>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_0_2">
@@ -674,9 +672,16 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_0_10.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_0_12">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_0_11.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
+
<EntityType Name="LogEntry" BaseType="LogEntry.v1_0_2.LogEntry">
<Property Name="EventType" Type="Event.EventType" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -759,30 +764,37 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_1_8.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_1_9.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
+
<EntityType Name="LogEntry" BaseType="LogEntry.v1_1_2.LogEntry">
<Property Name="Actions" Type="LogEntry.v1_2_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="LogEntry.v1_2_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
</Schema>
@@ -828,10 +840,17 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_2_6.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_2_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_2_7.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
<Annotation Term="OData.Description" String="This version was created to add OEM enumerations for legacy IPMI log implementations."/>
+
<EntityType Name="LogEntry" BaseType="LogEntry.v1_2_1.LogEntry">
<Property Name="OemLogEntryCode" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -882,10 +901,17 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_3_5.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_3_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_3_6.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
<Annotation Term="OData.Description" String="This version was created to deprecate EventType and to add EventGroupId in the case the log is used for Events."/>
+
<EntityType Name="LogEntry" BaseType="LogEntry.v1_3_1.LogEntry">
<Property Name="EventGroupId" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -925,6 +951,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_4_4.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_4_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_4_5.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
@@ -946,6 +978,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_5_0.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_5_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_5_1.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -960,5 +998,11 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_6_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_6_0.LogEntry"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ManagerAccountCollection_v1.xml b/static/redfish/v1/schema/ManagerAccountCollection_v1.xml
index e749e0efd4..08565c4b2a 100644
--- a/static/redfish/v1/schema/ManagerAccountCollection_v1.xml
+++ b/static/redfish/v1/schema/ManagerAccountCollection_v1.xml
@@ -33,8 +33,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="ManagerAccountCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="A Collection of ManagerAccount Resource instances."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of ManagerAccount instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The collection of ManagerAccount resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of ManagerAccount instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="true"/>
@@ -65,7 +65,7 @@
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
-
</Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ManagerAccount_v1.xml b/static/redfish/v1/schema/ManagerAccount_v1.xml
index 6b097fad6a..a0f38a81bd 100644
--- a/static/redfish/v1/schema/ManagerAccount_v1.xml
+++ b/static/redfish/v1/schema/ManagerAccount_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ManagerAccount v1.6.0 -->
+<!--# Redfish Schema: ManagerAccount v1.6.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -38,8 +38,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="ManagerAccount" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The user accounts, owned by a manager, are defined in this Resource. Changes to a manager account may affect the current Redfish Service connection if this manager is responsible for the Redfish Service."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent Resources that represent the user accounts for the manager."/>
+ <Annotation Term="OData.Description" String="The ManagerAccount schema defines the user accounts that are owned by a manager. Changes to a manager account might affect the current Redfish service connection if this manager is responsible for the Redfish service."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a user account for the manager in a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -64,7 +64,6 @@
</Collection>
</Annotation>
</EntityType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_0_0">
@@ -87,13 +86,13 @@
<Property Name="RoleId" Type="Edm.String" Nullable="false">
<Annotation Term="Redfish.RequiredOnCreate"/>
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The Role for this account."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the RoleId of the Role Resource configured for this account. The Service shall reject POST, PATCH, or PUT operations that provide a RoleId that does not exist by returning the HTTP 400 (Bad Request) status code."/>
+ <Annotation Term="OData.Description" String="The role for this account."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the RoleId of the role resource configured for this account. The service shall reject POST, PATCH, or PUT operations that provide a RoleId that does not exist by returning the HTTP 400 (Bad Request) status code."/>
</Property>
<Property Name="Locked" Type="Edm.Boolean" Nullable="false" DefaultValue="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether the Account Service automatically locked the account because the lockout threshold was exceeded. To manually unlock the account before the lockout duration period, an administrator can change the property to `false` to clear the lockout condition."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the Account Service automatically locked the account because the AccountLockoutThreshold was exceeded. To manually unlock the account before the lockout duration period, an administrator shall be able to change the property to `false` to clear the lockout condition."/>
+ <Annotation Term="OData.Description" String="An indication of whether the account service automatically locked the account because the lockout threshold was exceeded. To manually unlock the account before the lockout duration period, an administrator can change the property to `false` to clear the lockout condition."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the account service automatically locked the account because the AccountLockoutThreshold was exceeded. To manually unlock the account before the lockout duration period, an administrator shall be able to change the property to `false` to clear the lockout condition."/>
</Property>
<Property Name="Enabled" Type="Edm.Boolean" Nullable="false" DefaultValue="true">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -101,18 +100,18 @@
<Annotation Term="OData.LongDescription" String="This property shall indicate whether an account is enabled. If `true`, the account is enabled and the user can log in. If `false`, the account is disabled and, in the future, the user cannot log in."/>
</Property>
<Property Name="Links" Type="ManagerAccount.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
</Property>
</EntityType>
<ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
<NavigationProperty Name="Role" Type="Role.Role" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the Redfish Role that defines the privileges for this account."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Role Resource instance, and should link to the Resource identified by the RoleId property."/>
+ <Annotation Term="OData.Description" String="The link to the Redfish role that defines the privileges for this account."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Role, and should link to the resource identified by the RoleId property."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
@@ -144,7 +143,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_0_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the RoleId property description by stating its relation to RoleId in the Role Resource."/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the RoleId property description by stating its relation to RoleId in the role resource."/>
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_0_5.ManagerAccount"/>
</Schema>
@@ -172,30 +171,37 @@
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_0_9.ManagerAccount"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_0_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_0_10.ManagerAccount"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
+
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_0_4.ManagerAccount">
<Property Name="Actions" Type="ManagerAccount.v1_1_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="The actions property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="The actions property shall contain the available actions for this resource."/>
</Property>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="ManagerAccount.v1_1_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
</Schema>
@@ -207,7 +213,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_1_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to clarify the RoleId property description by stating its relation to RoleId in the Role Resource."/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the RoleId property description by stating its relation to RoleId in the role resource."/>
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_1_1.ManagerAccount"/>
</Schema>
@@ -235,14 +241,21 @@
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_1_5.ManagerAccount"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_1_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_1_6.ManagerAccount"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
+
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_1_3.ManagerAccount">
<NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to a collection of certificates used for this account."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type CertificateCollection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -266,14 +279,21 @@
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_2_2.ManagerAccount"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_2_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_2_3.ManagerAccount"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
+
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_2_1.ManagerAccount">
<Property Name="PasswordChangeRequired" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="An indication of whether the service requires that the password for this account be changed before further access to the account is allowed."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the service requires that the password for this account be changed before further access to the account is allowed. The implementation may deny access to the service if the password has not been changed. A manager account created with an initial PasswordChangeRequired value of `true` may force a password change before first access of the account. When the Password property for this account is updated, the service shall set this property to `false`."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the service requires that the password for this account be changed before further access to the account is allowed. The implementation might deny access to the service if the password has not been changed. A manager account created with an initial PasswordChangeRequired value of `true` might force a password change before first access of the account. When the Password property for this account is updated, the service shall set this property to `false`."/>
</Property>
</EntityType>
</Schema>
@@ -290,6 +310,12 @@
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_3_1.ManagerAccount"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_3_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_3_2.ManagerAccount"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
@@ -319,7 +345,7 @@
<Property Name="AuthenticationKey" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The secret authentication key for SNMPv3."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the key for SNMPv3 authentication. The value shall be `null` in responses. This property accepts a passphrase or a hex-encoded key. If the string starts with `Passphrase:`, the remainder of the string shall be the passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414. If the string starts with `Hex:`, then the remainder of the string shall be the key encoded in hexadecimal notation. If the string starts with neither, the full string shall be a passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414. The passphrase may contain any printable characters except for the double quotation mark."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the key for SNMPv3 authentication. The value shall be `null` in responses. This property accepts a passphrase or a hex-encoded key. If the string starts with `Passphrase:`, the remainder of the string shall be the passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414. If the string starts with `Hex:`, then the remainder of the string shall be the key encoded in hexadecimal notation. If the string starts with neither, the full string shall be a passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414. The passphrase can contain any printable characters except for the double quotation mark."/>
<Annotation Term="Validation.Pattern" String="(^[ !#-~]+$)|(^Passphrase:[ ^[ !#-~]+$)|(^Hex:[0-9A-Fa-f]{24})|(^\*+$)"/>
</Property>
<Property Name="AuthenticationProtocol" Type="ManagerAccount.v1_4_0.SNMPAuthenticationProtocols">
@@ -330,7 +356,7 @@
<Property Name="EncryptionKey" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The secret authentication key used in SNMPv3."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the key for SNMPv3 encryption. The value shall be `null` in responses. This property accepts a passphrase or a hex-encoded key. If the string starts with `Passphrase:`, the remainder of the string shall be the passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414. If the string starts with `Hex:`, then the remainder of the string shall be the key encoded in hexadecimal notation. If the string starts with neither, the full string shall be a passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414. The passphrase may contain any printable characters except for the double quotation mark."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the key for SNMPv3 encryption. The value shall be `null` in responses. This property accepts a passphrase or a hex-encoded key. If the string starts with `Passphrase:`, the remainder of the string shall be the passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414. If the string starts with `Hex:`, then the remainder of the string shall be the key encoded in hexadecimal notation. If the string starts with neither, the full string shall be a passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414. The passphrase can contain any printable characters except for the double quotation mark."/>
<Annotation Term="Validation.Pattern" String="(^[ !#-~]+$)|(^Passphrase:[ ^[ !#-~]+$)|(^Hex:[0-9A-Fa-f]{32})|(^\*+$)"/>
</Property>
<Property Name="EncryptionProtocol" Type="ManagerAccount.v1_4_0.SNMPEncryptionProtocols">
@@ -342,7 +368,7 @@
<EnumType Name="AccountTypes">
<Member Name="Redfish">
- <Annotation Term="OData.Description" String="Allow access to the Redfish Service."/>
+ <Annotation Term="OData.Description" String="Allow access to the Redfish service."/>
</Member>
<Member Name="SNMP">
<Annotation Term="OData.Description" String="Allow access to SNMP services."/>
@@ -395,6 +421,12 @@
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_4_1.ManagerAccount"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_4_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_4_2.ManagerAccount"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -421,6 +453,12 @@
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_5_0.ManagerAccount"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_5_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_5_1.ManagerAccount"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -435,5 +473,11 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_6_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_6_0.ManagerAccount"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Manager_v1.xml b/static/redfish/v1/schema/Manager_v1.xml
index bb3a72b7e5..bd2ce929ea 100644
--- a/static/redfish/v1/schema/Manager_v1.xml
+++ b/static/redfish/v1/schema/Manager_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Manager v1.8.0 -->
+<!--# Redfish Schema: Manager v1.9.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -68,7 +68,7 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Manager" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="In Redfish, a manager is a systems management entity that may implement or provide access to a Redfish service. Examples of managers are BMCs, enclosure managers, management controllers, and other subsystems that are assigned manageability functions. An implementation may have multiple managers, which may or may not be directly accessible through a Redfish-defined interface."/>
+ <Annotation Term="OData.Description" String="In Redfish, a manager is a systems management entity that can implement or provide access to a Redfish service. Examples of managers are BMCs, enclosure managers, management controllers, and other subsystems that are assigned manageability functions. An implementation can have multiple managers, which might be directly accessible through a Redfish-defined interface."/>
<Annotation Term="OData.LongDescription" String="This resource shall represent a management subsystem for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
@@ -99,7 +99,7 @@
<Parameter Name="Manager" Type="Manager.v1_0_0.Actions"/>
<Parameter Name="ResetType" Type="Resource.ResetType">
<Annotation Term="OData.Description" String="The type of reset."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The service may accept a request without the parameter and perform an implementation specific default reset."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The service can accept a request without the parameter and perform an implementation specific default reset."/>
</Parameter>
</Action>
@@ -128,8 +128,8 @@
</Action>
<Action Name="ResetToDefaults" IsBound="true">
- <Annotation Term="OData.Description" String="The reset action resets the manager settings to factory defaults. This may cause the manager to reset."/>
- <Annotation Term="OData.LongDescription" String="This action shall reset the manager settings. This action may impact other resources."/>
+ <Annotation Term="OData.Description" String="The reset action resets the manager settings to factory defaults. This might cause the manager to reset."/>
+ <Annotation Term="OData.LongDescription" String="This action shall reset the manager settings. This action might impact other resources."/>
<Parameter Name="Manager" Type="Manager.v1_0_0.Actions"/>
<Parameter Name="ResetType" Type="Manager.v1_8_0.ResetToDefaultsType" Nullable="false">
<Annotation Term="OData.Description" String="The type of reset to defaults."/>
@@ -158,7 +158,7 @@
</Property>
<Property Name="Links" Type="Manager.v1_0_0.Links" Nullable="false">
<Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by or subordinate to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
</Property>
<NavigationProperty Name="EthernetInterfaces" Type="EthernetInterfaceCollection.EthernetInterfaceCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -193,7 +193,7 @@
<Property Name="ServiceEntryPointUUID" Type="Resource.UUID">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The UUID of the Redfish service that is hosted by this manager."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the UUID of the Redfish service that is hosted by this manager. Each manager providing an entry point to the same Redfish service shall report the same UUID value, even though the name of the property may imply otherwise. This property shall not be present if this manager does not provide a Redfish service entry point."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the UUID of the Redfish service that is hosted by this manager. Each manager providing an entry point to the same Redfish service shall report the same UUID value, even though the name of the property might imply otherwise. This property shall not be present if this manager does not provide a Redfish service entry point."/>
</Property>
<Property Name="UUID" Type="Resource.UUID">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -431,7 +431,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_0_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the short and long descriptions in the defined actions. It was also created to remove the Nullable=false term on ServiceEntryPointUUID."/>
+ <Annotation Term="OData.Description" String="This version was created to correct the short and long descriptions in the defined actions. It was also created to remove the `Nullable=false` term on ServiceEntryPointUUID."/>
<EntityType Name="Manager" BaseType="Manager.v1_0_5.Manager"/>
</Schema>
@@ -465,6 +465,12 @@
<EntityType Name="Manager" BaseType="Manager.v1_0_10.Manager"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_0_12">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_0_11.Manager"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.1"/>
@@ -501,7 +507,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_1_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the short and long descriptions in the defined actions. It was also created to remove the Nullable=false term on ServiceEntryPointUUID."/>
+ <Annotation Term="OData.Description" String="This version was created to correct the short and long descriptions in the defined actions. It was also created to remove the `Nullable=false` term on ServiceEntryPointUUID."/>
<EntityType Name="Manager" BaseType="Manager.v1_1_3.Manager"/>
</Schema>
@@ -535,6 +541,12 @@
<EntityType Name="Manager" BaseType="Manager.v1_1_8.Manager"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_1_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_1_9.Manager"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
@@ -568,7 +580,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_2_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to change PowerState to use the unversioned definition. It was also created to correct the short and long descriptions in the defined actions and to remove the Nullable=false term from ServiceEntryPointUUID."/>
+ <Annotation Term="OData.Description" String="This version was created to change PowerState to use the unversioned definition. It was also created to correct the short and long descriptions in the defined actions and to remove the `Nullable=false` term from ServiceEntryPointUUID."/>
<EntityType Name="Manager" BaseType="Manager.v1_2_3.Manager"/>
</Schema>
@@ -602,6 +614,12 @@
<EntityType Name="Manager" BaseType="Manager.v1_2_8.Manager"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_2_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_2_9.Manager"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.3"/>
@@ -664,6 +682,12 @@
<EntityType Name="Manager" BaseType="Manager.v1_3_7.Manager"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_3_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_3_8.Manager"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
@@ -716,6 +740,12 @@
<EntityType Name="Manager" BaseType="Manager.v1_4_4.Manager"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_4_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_4_5.Manager"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -760,6 +790,12 @@
<EntityType Name="Manager" BaseType="Manager.v1_5_3.Manager"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_5_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_5_4.Manager"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -788,6 +824,12 @@
<EntityType Name="Manager" BaseType="Manager.v1_6_0.Manager"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_6_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_6_1.Manager"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -816,6 +858,12 @@
<Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
<EntityType Name="Manager" BaseType="Manager.v1_7_0.Manager"/>
</Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_7_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_7_1.Manager"/>
+ </Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -837,5 +885,40 @@
</EnumType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_8_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_8_0.Manager"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_9_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.2"/>
+ <Annotation Term="OData.Description" String="This version was created to add the LastResetTime."/>
+
+ <EntityType Name="Manager" BaseType="Manager.v1_8_1.Manager">
+ <Property Name="LastResetTime" Type="Edm.DateTimeOffset" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The date and time when the manager was last reset or rebooted."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the date and time when the manager last came out of a reset or was rebooted."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="Links" BaseType="Manager.v1_6_0.Links">
+ <NavigationProperty Name="ManagedBy" Type="Collection(Manager.Manager)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The array of links to the managers responsible for managing this manager."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Manager that represent the managers for this manager."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <NavigationProperty Name="ManagerForManagers" Type="Collection(Manager.Manager)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of links to the managers that are managed by this manager."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Manager that represent the managers being managed by this manager."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MediaControllerCollection_v1.xml b/static/redfish/v1/schema/MediaControllerCollection_v1.xml
index a835963dea..a5333ddb0c 100644
--- a/static/redfish/v1/schema/MediaControllerCollection_v1.xml
+++ b/static/redfish/v1/schema/MediaControllerCollection_v1.xml
@@ -33,8 +33,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="MediaControllerCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The collection of MediaController Resource instances."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of MediaController instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The collection of MediaController resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of MediaController instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -63,7 +63,7 @@
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
-
</Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MediaController_v1.xml b/static/redfish/v1/schema/MediaController_v1.xml
index 5b47e5b251..e3a6d75254 100644
--- a/static/redfish/v1/schema/MediaController_v1.xml
+++ b/static/redfish/v1/schema/MediaController_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: MediaController v1.0.0 -->
+<!--# Redfish Schema: MediaController v1.1.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -50,8 +50,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="MediaController" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The schema definition of the media controller and its configuration."/>
- <Annotation Term="OData.LongDescription" String="This Resource contains the media controller in a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The MediaController schema contains the definition of the media controller and its configuration."/>
+ <Annotation Term="OData.LongDescription" String="This resource contains the media controller in a Redfish implementation."/>
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
@@ -76,15 +76,14 @@
</EntityType>
<Action Name="Reset" IsBound="true">
+ <Annotation Term="OData.Description" String="This action resets this media controller."/>
+ <Annotation Term="OData.LongDescription" String="This action shall reset this media controller."/>
<Parameter Name="MediaController" Type="MediaController.v1_0_0.Actions"/>
<Parameter Name="ResetType" Type="Resource.ResetType">
<Annotation Term="OData.Description" String="The type of reset."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The Service may accept a request without the parameter and perform an implementation-specific default reset."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The service can accept a request without the parameter and perform an implementation-specific default reset."/>
</Parameter>
- <Annotation Term="OData.Description" String="This action resets this media controller."/>
- <Annotation Term="OData.LongDescription" String="This action shall reset this media controller."/>
</Action>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MediaController.v1_0_0">
@@ -93,8 +92,8 @@
<EntityType Name="MediaController" BaseType="MediaController.MediaController">
<Property Name="Links" Type="MediaController.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="The Redfish Specification-described Links Property shall contain links to Resources related to but not subordinate to this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
</Property>
<Property Name="Manufacturer" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -117,13 +116,13 @@
<Annotation Term="OData.LongDescription" String="This property shall indicate the part number as provided by the manufacturer of this media controller."/>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
</Property>
<NavigationProperty Name="Ports" Type="PortCollection.PortCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to the collection of ports associated with this media controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type PortCollection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type PortCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<Property Name="MediaControllerType" Type="MediaController.v1_0_0.MediaControllerType">
@@ -132,25 +131,25 @@
<Annotation Term="OData.LongDescription" String="This property shall contain the type of media controller."/>
</Property>
<Property Name="Actions" Type="MediaController.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="MediaController.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
<EnumType Name="MediaControllerType">
@@ -161,22 +160,41 @@
</EnumType>
<ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
<NavigationProperty Name="Endpoints" Type="Collection(Endpoint.Endpoint)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An array of links to the endpoints that connect to this media controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to Resources of type Endpoint with which this media controller is associated."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Endpoint with which this media controller is associated."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="MemoryDomains" Type="Collection(MemoryDomain.MemoryDomain)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An array of links to the memory domains associated with this media controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to Resources of type MemoryDomain that represent the memory domains associated with this memory controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type MemoryDomain that represent the memory domains associated with this memory controller."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MediaController.v1_0_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="MediaController" BaseType="MediaController.v1_0_0.MediaController"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MediaController.v1_1_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.2"/>
+
+ <EntityType Name="MediaController" BaseType="MediaController.v1_0_1.MediaController">
+ <Property Name="UUID" Type="Resource.UUID">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The UUID for this media controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a universal unique identifier number for the media controller."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Memory_v1.xml b/static/redfish/v1/schema/Memory_v1.xml
index c7cd140413..d97ae7eb00 100644
--- a/static/redfish/v1/schema/Memory_v1.xml
+++ b/static/redfish/v1/schema/Memory_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Memory v1.9.1 -->
+<!--# Redfish Schema: Memory v1.9.2 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -153,13 +153,13 @@
</Action>
<Action Name="Reset" IsBound="true">
+ <Annotation Term="OData.Description" String="This action resets this memory."/>
+ <Annotation Term="OData.LongDescription" String="This action shall reset this memory."/>
<Parameter Name="Memory" Type="Memory.v1_0_0.Actions"/>
<Parameter Name="ResetType" Type="Resource.ResetType">
<Annotation Term="OData.Description" String="The type of reset."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The service may accept a request without the parameter and perform an implementation specific default reset."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The service can accept a request without the parameter and perform an implementation specific default reset."/>
</Parameter>
- <Annotation Term="OData.Description" String="This action resets this memory."/>
- <Annotation Term="OData.LongDescription" String="This action shall reset this memory."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -873,6 +873,12 @@
<EntityType Name="Memory" BaseType="Memory.v1_0_7.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_0_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_0_8.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.3"/>
@@ -927,6 +933,12 @@
<EntityType Name="Memory" BaseType="Memory.v1_1_6.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_1_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_1_7.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -968,7 +980,7 @@
</Property>
<Property Name="Links" Type="Memory.v1_2_0.Links" Nullable="false">
<Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by or subordinate to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
</Property>
</EntityType>
@@ -1020,6 +1032,12 @@
<EntityType Name="Memory" BaseType="Memory.v1_2_5.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_2_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_2_6.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.2"/>
@@ -1088,6 +1106,12 @@
<EntityType Name="Memory" BaseType="Memory.v1_3_5.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_3_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_3_6.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -1166,6 +1190,12 @@
<EntityType Name="Memory" BaseType="Memory.v1_4_5.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_4_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_4_6.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
@@ -1211,10 +1241,17 @@
<EntityType Name="Memory" BaseType="Memory.v1_5_4.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_5_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_5_5.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
<Annotation Term="OData.Description" String="This version was created to change the long description for SecureEraseUnit. It was also created to define a new OverwriteUnit action, and adds IntelOptane to the MemoryType list."/>
+
<EntityType Name="Memory" BaseType="Memory.v1_5_1.Memory"/>
</Schema>
@@ -1242,6 +1279,12 @@
<EntityType Name="Memory" BaseType="Memory.v1_6_3.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_6_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_6_4.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -1297,6 +1340,12 @@
<EntityType Name="Memory" BaseType="Memory.v1_7_2.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_7_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_7_3.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -1310,10 +1359,17 @@
<EntityType Name="Memory" BaseType="Memory.v1_8_0.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_8_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_8_1.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
<Annotation Term="OData.Description" String="This version was created to deprecate the DeviceLocator property in favor of the common ServiceLabel property within Location."/>
+
<EntityType Name="Memory" BaseType="Memory.v1_8_0.Memory"/>
</Schema>
@@ -1323,5 +1379,11 @@
<EntityType Name="Memory" BaseType="Memory.v1_9_0.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_9_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_9_1.Memory"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MetricDefinitionCollection_v1.xml b/static/redfish/v1/schema/MetricDefinitionCollection_v1.xml
index 286ac79333..714dd039ba 100644
--- a/static/redfish/v1/schema/MetricDefinitionCollection_v1.xml
+++ b/static/redfish/v1/schema/MetricDefinitionCollection_v1.xml
@@ -33,8 +33,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="MetricDefinitionCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The collection of MetricDefinition Resource instances."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of MetricDefinition instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The collection of MetricDefinition resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of MetricDefinition instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="true"/>
diff --git a/static/redfish/v1/schema/MetricDefinition_v1.xml b/static/redfish/v1/schema/MetricDefinition_v1.xml
index 712fbb8070..4129c76f28 100644
--- a/static/redfish/v1/schema/MetricDefinition_v1.xml
+++ b/static/redfish/v1/schema/MetricDefinition_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: MetricDefinition v1.0.3 -->
+<!--# Redfish Schema: MetricDefinition v1.0.4 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -34,7 +34,7 @@
<EntityType Name="MetricDefinition" BaseType="Resource.v1_0_0.Resource" Abstract="true">
<Annotation Term="OData.Description" String="The MetricDefinition schema describes the metadata information for a metric."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall contain the metadata information for a metric."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall contain the metadata information for a metric in a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -107,7 +107,7 @@
<Annotation Term="OData.Description" String="The JSON boolean definition."/>
</Member>
<Member Name="DateTime">
- <Annotation Term="OData.Description" String="The JSON string definition with the 'date-time' format."/>
+ <Annotation Term="OData.Description" String="The JSON string definition with the date-time format."/>
</Member>
<Member Name="Decimal">
<Annotation Term="OData.Description" String="The JSON decimal definition."/>
@@ -166,7 +166,7 @@
<Property Name="IsLinear" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="An indication of whether the metric values are linear versus non-linear."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the metric values are linear versus non-linear. Linear metrics may use a greater than relation to compared them. An example of linear metrics include performance metrics. Examples of non-linear metrics include error codes."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the metric values are linear versus non-linear. Linear metrics can use a greater than relation to compared them. An example of linear metrics include performance metrics. Examples of non-linear metrics include error codes."/>
</Property>
<Property Name="Wildcards" Type="Collection(MetricDefinition.v1_0_0.Wildcard)" Nullable="false">
<Annotation Term="OData.Description" String="The wildcards and their substitution values for the entries in the MetricProperties array property."/>
@@ -175,13 +175,13 @@
<Property Name="MetricProperties" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The list of URIs with wildcards and property identifiers that this metric definition defines. If a URI has wildcards, the wildcards are substituted as specified in the Wildcards array property."/>
- <Annotation Term="OData.LongDescription" String="This array property shall list the URIs with wildcards and property identifiers that this metric defines. A set of curly braces shall delimit each wildcard in the URI. The corresponding entry in the Wildcard property shall replace each wildcard. After a URI with wildcards replaces its wildcards, it shall identify a Resource property to which the metric definition applies. The property identifiers portion of the URI shall follow RFC6901-defined JSON fragment notation rules."/>
+ <Annotation Term="OData.LongDescription" String="This array property shall list the URIs with wildcards and property identifiers that this metric defines. A set of curly braces shall delimit each wildcard in the URI. The corresponding entry in the Wildcard property shall replace each wildcard. After a URI with wildcards replaces its wildcards, it shall identify a resource property to which the metric definition applies. The property identifiers portion of the URI shall follow RFC6901-defined JSON fragment notation rules."/>
<Annotation Term="OData.IsURL"/>
</Property>
<Property Name="CalculationParameters" Type="Collection(MetricDefinition.v1_0_0.CalculationParamsType)">
<Annotation Term="OData.Description" String="The metric properties that are part of the synthesis calculation. This property is present when the MetricType property is `Synthesized`."/>
- <Annotation Term="OData.LongDescription" String="This property shall list the metric properties that are part of the synthesis calculation. When MetricType=Synthesis, this property may be present."/>
+ <Annotation Term="OData.LongDescription" String="This property shall list the metric properties that are part of the synthesis calculation. When MetricType=Synthesis, this property can be present."/>
</Property>
<Property Name="PhysicalContext" Type="PhysicalContext.PhysicalContext">
@@ -192,18 +192,18 @@
<Property Name="SensingInterval" Type="Edm.Duration">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The time interval between when a metric is updated."/>
- <Annotation Term="OData.LongDescription" String="This property shall specify the time interval between when a metric is updated. The format of the value shall conform to the Duration format."/>
+ <Annotation Term="OData.LongDescription" String="This property shall specify the time interval between when a metric is updated."/>
</Property>
<Property Name="DiscreteValues" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="This array property specifies possible values of a discrete metric."/>
- <Annotation Term="OData.LongDescription" String="The values of the property shall specify the possible values of the discrete metic. This property shall have values when the MetricType property has the value 'Discrete'."/>
+ <Annotation Term="OData.LongDescription" String="The values of the property shall specify the possible values of the discrete metic. This property shall have values when the MetricType property is `Discrete`."/>
</Property>
<Property Name="Precision" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Number of significant digits in the metric reading."/>
- <Annotation Term="OData.LongDescription" String="This property shall specify the number of significant digits in the metric reading. The property is not meaningful, when the MetricType property has the value 'Discrete'."/>
+ <Annotation Term="OData.LongDescription" String="This property shall specify the number of significant digits in the metric reading. The property is not meaningful when the MetricType property is `Discrete`."/>
</Property>
<Property Name="Accuracy" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -218,17 +218,17 @@
<Property Name="TimestampAccuracy" Type="Edm.Duration">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The accuracy of the timestamp."/>
- <Annotation Term="OData.LongDescription" String="This property shall specify the expected + or - variability of the timestamp. The format of the value shall conform to the Duration format."/>
+ <Annotation Term="OData.LongDescription" String="This property shall specify the expected + or - variability of the timestamp."/>
</Property>
<Property Name="MinReadingRange" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Minimum value for metric reading."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the lowest possible value for the metric reading. The value shall have the units specified in the property Units. The property is not meaningful, when the MetricType property has the value 'Discrete'."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the lowest possible value for the metric reading. The value shall have the units specified in the property Units. The property is not meaningful when the MetricType property is `Discrete`."/>
</Property>
<Property Name="MaxReadingRange" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Maximum value for metric reading."/>
- <Annotation Term="OData.LongDescription" String="The value shall indicate the highest possible value for a related MetricValue. The value shall have the units specified in the property Units. The property is not meaningful, when the MetricType property has the value 'Discrete'."/>
+ <Annotation Term="OData.LongDescription" String="The value shall indicate the highest possible value for a related MetricValue. The value shall have the units specified in the property Units. The property is not meaningful when the MetricType property is `Discrete`."/>
</Property>
<Property Name="CalculationAlgorithm" Type="MetricDefinition.v1_0_0.CalculationAlgorithmEnum">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -238,11 +238,11 @@
<Property Name="CalculationTimeInterval" Type="Edm.Duration">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The time interval over which the metric calculation is performed."/>
- <Annotation Term="OData.LongDescription" String="This property shall specify the time interval over the metric calculation is performed. The format of the value shall conform to the Duration format."/>
+ <Annotation Term="OData.LongDescription" String="This property shall specify the time interval over the metric calculation is performed."/>
</Property>
<Property Name="Actions" Type="MetricDefinition.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
</EntityType>
@@ -295,18 +295,18 @@
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="MetricDefinition.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
</Schema>
@@ -328,5 +328,11 @@
<EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_0_2.MetricDefinition"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_0_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_0_3.MetricDefinition"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MetricReportCollection_v1.xml b/static/redfish/v1/schema/MetricReportCollection_v1.xml
index 058e080082..ab1af8e4a2 100644
--- a/static/redfish/v1/schema/MetricReportCollection_v1.xml
+++ b/static/redfish/v1/schema/MetricReportCollection_v1.xml
@@ -33,8 +33,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="MetricReportCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The collection of MetricReport Resource instances."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of MetricReport instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The collection of MetricReport resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of MetricReport instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -63,7 +63,6 @@
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
-
</Schema>
</edmx:DataServices>
diff --git a/static/redfish/v1/schema/MetricReportDefinitionCollection_v1.xml b/static/redfish/v1/schema/MetricReportDefinitionCollection_v1.xml
index 7c476a01da..6ecb23d19a 100644
--- a/static/redfish/v1/schema/MetricReportDefinitionCollection_v1.xml
+++ b/static/redfish/v1/schema/MetricReportDefinitionCollection_v1.xml
@@ -33,8 +33,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="MetricReportDefinitionCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The collection of MetricReportDefinition Resource instances."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of MetricReportDefinition instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The collection of MetricReportDefinition resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of MetricReportDefinition instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="true"/>
@@ -64,7 +64,6 @@
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
-
</Schema>
</edmx:DataServices>
diff --git a/static/redfish/v1/schema/MetricReportDefinition_v1.xml b/static/redfish/v1/schema/MetricReportDefinition_v1.xml
index 2cdfe38b63..5b0ed1bf6e 100644
--- a/static/redfish/v1/schema/MetricReportDefinition_v1.xml
+++ b/static/redfish/v1/schema/MetricReportDefinition_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: MetricReportDefinition v1.3.1 -->
+<!--# Redfish Schema: MetricReportDefinition v1.3.2 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -42,7 +42,7 @@
<EntityType Name="MetricReportDefinition" BaseType="Resource.v1_0_0.Resource" Abstract="true">
<Annotation Term="OData.Description" String="The MetricReportDefinition schema describes set of metrics that are collected into a metric report."/>
- <Annotation Term="OData.LongDescription" String="This resource specifies a set of metrics that shall be collected into a metric report."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall specify a set of metrics that shall be collected into a metric report in a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -113,8 +113,8 @@
<Annotation Term="OData.IsURL"/>
</Property>
<Property Name="Metrics" Type="Collection(MetricReportDefinition.v1_0_0.Metric)" Nullable="false">
- <Annotation Term="OData.Description" String="The list of metrics to include in the metric report. The metrics may include metric properties or calculations applied to a metric property."/>
- <Annotation Term="OData.LongDescription" String="The property shall contain a list of metrics to include in the metric report. The metrics may include metric properties or calculations that are applied to a metric property."/>
+ <Annotation Term="OData.Description" String="The list of metrics to include in the metric report. The metrics might include metric properties or calculations applied to a metric property."/>
+ <Annotation Term="OData.LongDescription" String="The property shall contain a list of metrics to include in the metric report. The metrics might include metric properties or calculations that are applied to a metric property."/>
</Property>
<NavigationProperty Name="MetricReport" Type="MetricReport.MetricReport" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -167,7 +167,7 @@
<Property Name="MetricProperties" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The set of URIs for the properties on which this metric is collected."/>
- <Annotation Term="OData.LongDescription" String="Each value may contain one or more wildcard names enclosed in curly braces. Wildcard value entries shall be substituted for each Wildcard name found. If two or more wild names are found, the same wildcard index is used for each in one substitution pass. After substituting the wildcard values entries, each value shall contain a URI for a property in a resource that matches a property declaration in the corresponding metric definition."/>
+ <Annotation Term="OData.LongDescription" String="Each value can contain one or more wildcard names enclosed in curly braces. Wildcard value entries shall be substituted for each Wildcard name found. If two or more wild names are found, the same wildcard index is used for each in one substitution pass. After substituting the wildcard values entries, each value shall contain a URI for a property in a resource that matches a property declaration in the corresponding metric definition."/>
<Annotation Term="OData.IsURL"/>
</Property>
<Property Name="CollectionFunction" Type="MetricReportDefinition.v1_0_0.CalculationAlgorithmEnum">
@@ -314,6 +314,12 @@
<EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_0_3.MetricReportDefinition"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_0_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_0_4.MetricReportDefinition"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_1_0">
<Annotation Term="OData.Description" String="This version was created to add the Values property to the Wildcard property."/>
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -346,6 +352,12 @@
<EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_1_2.MetricReportDefinition"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_1_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_1_3.MetricReportDefinition"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -353,8 +365,8 @@
<EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_1_1.MetricReportDefinition">
<Property Name="SuppressRepeatedMetricValue" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether any metrics are suppressed from the generated metric report. If `true`, any metric that equals the same metric in the previously generated metric report is suppressed from the current report. Also, duplicate metrics are suppressed. If `false`, no metrics are suppressed from the current report. The current report may contain no metrics if all metrics equal the values of the same metrics in the previously generated metric report."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether any metrics are suppressed from the generated metric report. If `true`, any metric that equals the same metric in the previously generated metric report is suppressed from the current report. Also, duplicate metrics are suppressed. If `false`, no metrics are suppressed from the current report. The current report may contain no metrics if all metrics equal the values of the same metrics in the previously generated metric report."/>
+ <Annotation Term="OData.Description" String="An indication of whether any metrics are suppressed from the generated metric report. If `true`, any metric that equals the same value in the previously generated metric report is suppressed from the current report. Also, duplicate metrics are suppressed. If `false`, no metrics are suppressed from the current report. The current report might contain no metrics if all metrics equal the values in the previously generated metric report."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether any metrics are suppressed from the generated metric report. If `true`, any metric that equals the same value in the previously generated metric report is suppressed from the current report. Also, duplicate metrics are suppressed. If `false`, no metrics are suppressed from the current report. The current report might contain no metrics if all metrics equal the values in the previously generated metric report."/>
</Property>
<Property Name="MetricReportHeartbeatInterval" Type="Edm.Duration">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -396,6 +408,12 @@
<EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_2_1.MetricReportDefinition"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_2_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_2_2.MetricReportDefinition"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -415,5 +433,11 @@
<EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_3_0.MetricReportDefinition"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_3_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_3_1.MetricReportDefinition"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MetricReport_v1.xml b/static/redfish/v1/schema/MetricReport_v1.xml
index dc6c2035bc..6760e4f160 100644
--- a/static/redfish/v1/schema/MetricReport_v1.xml
+++ b/static/redfish/v1/schema/MetricReport_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: MetricReport v1.3.0 -->
+<!--# Redfish Schema: MetricReport v1.4.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -70,8 +70,8 @@
<EntityType Name="MetricReport" BaseType="MetricReport.MetricReport">
<NavigationProperty Name="MetricReportDefinition" Type="MetricReportDefinition.MetricReportDefinition" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The definitions in the metric report."/>
- <Annotation Term="OData.LongDescription" String="The definitions in this metric report."/>
+ <Annotation Term="OData.Description" String="The link to the definition of this metric report."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type MetricReportDefinition."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<Property Name="ReportSequence" Type="Edm.String" Nullable="false">
@@ -89,23 +89,23 @@
</Annotation>
</Property>
<Property Name="MetricValues" Type="Collection(MetricReport.v1_0_0.MetricValue)" Nullable="false">
- <Annotation Term="OData.Description" String="An array of metric values for the metered items of this Metric."/>
- <Annotation Term="OData.LongDescription" String="The values shall be metric values for this MetricReport."/>
+ <Annotation Term="OData.Description" String="An array of metric values for the metered items of this metric report."/>
+ <Annotation Term="OData.LongDescription" String="The values shall be metric values for this metric report."/>
</Property>
<Property Name="Actions" Type="MetricReport.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
</EntityType>
<ComplexType Name="MetricValue">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="A metric Value."/>
- <Annotation Term="OData.LongDescription" String="A metric value in the context of a Metric."/>
+ <Annotation Term="OData.Description" String="Properties that capture a metric value and other associated information."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain properties that capture a metric value and other associated information."/>
<Property Name="MetricId" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The metric definitions identifier for this metric."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the same as the Id property of the source metric within the associated MetricDefinition."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the same value as the Id property of the source metric within the associated metric definition."/>
</Property>
<Property Name="MetricValue" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -114,37 +114,37 @@
</Property>
<Property Name="Timestamp" Type="Edm.DateTimeOffset">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The time when the metric is obtained. A management application may establish a time series of metric data by retrieving the instances of metric value and sorting them according to their Timestamp."/>
- <Annotation Term="OData.LongDescription" String="The value shall time when the metric value was obtained. Note that this may be different from the time when this instance is created."/>
+ <Annotation Term="OData.Description" String="The date and time when the metric is obtained. A management application can establish a time series of metric data by retrieving the instances of metric value and sorting them according to their timestamp."/>
+ <Annotation Term="OData.LongDescription" String="The value shall time when the metric value was obtained. Note that this value might be different from the time when this instance is created."/>
</Property>
<Property Name="MetricProperty" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The URI for the property from which this metric is derived."/>
- <Annotation Term="OData.LongDescription" String="The value shall be URI to the property following the JSON fragment notation, as defined by RFC6901, to identify an individual property in a Redfish Resource."/>
+ <Annotation Term="OData.LongDescription" String="The value shall be URI to the property following the JSON fragment notation, as defined by RFC6901, to identify an individual property in a Redfish resource."/>
<Annotation Term="OData.IsURL"/>
</Property>
<NavigationProperty Name="MetricDefinition" Type="MetricDefinition.MetricDefinition" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the metric."/>
- <Annotation Term="OData.LongDescription" String="The Metric Definition Resource that describes what this Metric Report captures."/>
+ <Annotation Term="OData.Description" String="The link to the metric definition for this metric."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type MetricDefinition that describes what this metric value captures."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="MetricReport.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
</Schema>
@@ -172,14 +172,21 @@
<EntityType Name="MetricReport" BaseType="MetricReport.v1_0_3.MetricReport"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_0_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="MetricReport" BaseType="MetricReport.v1_0_4.MetricReport"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_1_0">
- <Annotation Term="OData.Description" String="This version was created to add a TimeStamp property for the metric report in its entirety."/>
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
+ <Annotation Term="OData.Description" String="This version was created to add a Timestamp property for the metric report in its entirety."/>
+
<EntityType Name="MetricReport" BaseType="MetricReport.v1_0_1.MetricReport">
<Property Name="Timestamp" Type="Edm.DateTimeOffset">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The time associated with the metric report in its entirety. The time of the metric report may be relevant when the time of individual metrics are minimally different."/>
+ <Annotation Term="OData.Description" String="The time associated with the metric report in its entirety. The time of the metric report can be relevant when the time of individual metrics are minimally different."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the time when the metric report was generated."/>
</Property>
</EntityType>
@@ -203,6 +210,12 @@
<EntityType Name="MetricReport" BaseType="MetricReport.v1_1_2.MetricReport"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_1_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="MetricReport" BaseType="MetricReport.v1_1_3.MetricReport"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -223,12 +236,38 @@
<EntityType Name="MetricReport" BaseType="MetricReport.v1_2_0.MetricReport"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_2_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="MetricReport" BaseType="MetricReport.v1_2_1.MetricReport"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
<Annotation Term="OData.Description" String="This version was created to deprecate ReportSequence."/>
+
<EntityType Name="MetricReport" BaseType="MetricReport.v1_2_1.MetricReport"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_3_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="MetricReport" BaseType="MetricReport.v1_3_0.MetricReport"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_4_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.2"/>
+
+ <EntityType Name="MetricReport" BaseType="MetricReport.v1_3_1.MetricReport">
+ <Property Name="Context" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="A context can be supplied at subscription time. This property is the context value supplied by the subscriber."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a client supplied context for the event destination to which this event is being sent. This property shall only be present when sent as a payload in an event."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/NetworkAdapterCollection_v1.xml b/static/redfish/v1/schema/NetworkAdapterCollection_v1.xml
index 1845e5fc38..235c05b55d 100644
--- a/static/redfish/v1/schema/NetworkAdapterCollection_v1.xml
+++ b/static/redfish/v1/schema/NetworkAdapterCollection_v1.xml
@@ -63,7 +63,6 @@
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
-
</Schema>
</edmx:DataServices>
diff --git a/static/redfish/v1/schema/NetworkAdapter_v1.xml b/static/redfish/v1/schema/NetworkAdapter_v1.xml
index 8fe4af647d..85639f7308 100644
--- a/static/redfish/v1/schema/NetworkAdapter_v1.xml
+++ b/static/redfish/v1/schema/NetworkAdapter_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: NetworkAdapter v1.3.1 -->
+<!--# Redfish Schema: NetworkAdapter v1.4.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -49,8 +49,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="NetworkAdapter" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="A network adapter represents the physical network adapter capable of connecting to a computer network. Examples include but are not limited to Ethernet, Fibre Channel, and converged network adapters."/>
- <Annotation Term="OData.LongDescription" String="A network adapter represents the physical network adapter capable of connecting to a computer network. Examples include but are not limited to Ethernet, Fibre Channel, and converged network adapters."/>
+ <Annotation Term="OData.Description" String="The NetworkAdapter schema represents a physical network adapter capable of connecting to a computer network. Examples include but are not limited to Ethernet, Fibre Channel, and converged network adapters."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a physical network adapter capable of connecting to a computer network in a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -74,11 +74,10 @@
</EntityType>
<Action Name="ResetSettingsToDefault" IsBound="true">
- <Parameter Name="NetworkAdapter" Type="NetworkAdapter.v1_0_0.Actions"/>
<Annotation Term="OData.Description" String="This action is to clear the settings back to factory defaults."/>
<Annotation Term="OData.LongDescription" String="This action shall reset of all active and pending settings back to factory default settings upon reset of the network adapter."/>
+ <Parameter Name="NetworkAdapter" Type="NetworkAdapter.v1_0_0.Actions"/>
</Action>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_0_0">
@@ -163,7 +162,7 @@
</Property>
<Property Name="Links" Type="NetworkAdapter.v1_0_0.ControllerLinks" Nullable="false">
<Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by or subordinate to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
</Property>
<Property Name="ControllerCapabilities" Type="NetworkAdapter.v1_0_0.ControllerCapabilities" Nullable="false">
<Annotation Term="OData.Description" String="The capabilities of this controller."/>
@@ -288,7 +287,6 @@
<Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of N_Port ID Virtualization (NPIV) logins allowed per physical port on this controller."/>
</Property>
</ComplexType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_0_1">
@@ -321,9 +319,16 @@
<EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_0_4.NetworkAdapter"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_0_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct inconsistencies with the descriptions of Identifiers and Location."/>
+ <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_0_5.NetworkAdapter"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
+
<EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_0_1.NetworkAdapter">
<NavigationProperty Name="Assembly" Type="Assembly.Assembly" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -336,7 +341,7 @@
<ComplexType Name="Controllers" BaseType="NetworkAdapter.v1_0_0.Controllers">
<Property Name="Location" Type="Resource.Location" Nullable="false">
<Annotation Term="OData.Description" String="The location of the network adapter controller."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain location information of the associated network adapter controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain location information of the controller associated with the network adapter."/>
</Property>
</ComplexType>
</Schema>
@@ -365,6 +370,12 @@
<EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_1_3.NetworkAdapter"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_1_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct inconsistencies with the descriptions of Identifiers and Location."/>
+ <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_1_4.NetworkAdapter"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -418,6 +429,12 @@
<EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_2_2.NetworkAdapter"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_2_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct inconsistencies with the descriptions of Identifiers and Location."/>
+ <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_2_3.NetworkAdapter"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -425,8 +442,8 @@
<ComplexType Name="Controllers" BaseType="NetworkAdapter.v1_2_0.Controllers">
<Property Name="Identifiers" Type="Collection(Resource.Identifier)" Nullable="false">
- <Annotation Term="OData.Description" String="The durable names for the network adapter."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a list of all known durable names for the associated network adapter."/>
+ <Annotation Term="OData.Description" String="The durable names for the network adapter controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a list of all known durable names for the controller associated with the network adapter."/>
</Property>
</ComplexType>
</Schema>
@@ -437,5 +454,33 @@
<EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_3_0.NetworkAdapter"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_3_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_3_1.NetworkAdapter"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_3_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct inconsistencies with the descriptions of Identifiers and Location."/>
+ <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_3_2.NetworkAdapter"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_4_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.2"/>
+
+ <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_3_3.NetworkAdapter">
+ <Property Name="Location" Type="Resource.Location" Nullable="false">
+ <Annotation Term="OData.Description" String="The location of the network adapter."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain location information of the network adapter."/>
+ </Property>
+ <Property Name="Identifiers" Type="Collection(Resource.Identifier)" Nullable="false">
+ <Annotation Term="OData.Description" String="The durable names for the network adapter."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a list of all known durable names for the network adapter."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/NetworkDeviceFunctionCollection_v1.xml b/static/redfish/v1/schema/NetworkDeviceFunctionCollection_v1.xml
index 0a14eb2795..3c4b5bc668 100644
--- a/static/redfish/v1/schema/NetworkDeviceFunctionCollection_v1.xml
+++ b/static/redfish/v1/schema/NetworkDeviceFunctionCollection_v1.xml
@@ -33,8 +33,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="NetworkDeviceFunctionCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The NetworkDeviceFunctionCollection schema describes a collection of network device function instances."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of NetworkDeviceFunction instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The collection of NetworkDeviceFunction resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of NetworkDeviceFunction instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -68,7 +68,6 @@
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
-
</Schema>
</edmx:DataServices>
diff --git a/static/redfish/v1/schema/NetworkDeviceFunction_v1.xml b/static/redfish/v1/schema/NetworkDeviceFunction_v1.xml
index a0d5b226b5..27baeba37d 100644
--- a/static/redfish/v1/schema/NetworkDeviceFunction_v1.xml
+++ b/static/redfish/v1/schema/NetworkDeviceFunction_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: NetworkDeviceFunction v1.4.0 -->
+<!--# Redfish Schema: NetworkDeviceFunction v1.4.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -51,7 +51,7 @@
<EntityType Name="NetworkDeviceFunction" BaseType="Resource.v1_0_0.Resource" Abstract="true">
<Annotation Term="OData.Description" String="The NetworkDeviceFunction schema represents a logical interface that a network adapter exposes."/>
- <Annotation Term="OData.LongDescription" String="A network device function represents a logical interface that a network adapter exposes."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a logical interface that a network adapter exposes in a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -74,7 +74,6 @@
</Collection>
</Annotation>
</EntityType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_0_0">
@@ -83,8 +82,8 @@
<EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.NetworkDeviceFunction">
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
</Property>
<Property Name="NetDevFuncType" Type="NetworkDeviceFunction.v1_0_0.NetworkDeviceTechnology">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -115,21 +114,21 @@
</Property>
<NavigationProperty Name="AssignablePhysicalPorts" Type="Collection(NetworkPort.NetworkPort)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of physical ports to which this network device function may be assigned."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of physical ports to which this network device function may be assigned."/>
+ <Annotation Term="OData.Description" String="An array of physical ports to which this network device function can be assigned."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type NetworkPort that are the physical ports to which this network device function can be assigned."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="PhysicalPortAssignment" Type="NetworkPort.NetworkPort" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The physical port to which this network device function is currently assigned."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the physical port to which this network device function is currently assigned. This value shall be one of the AssignablePhysicalPorts array members."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type NetworkPort that is the physical port to which this network device function is currently assigned. This value shall be one of the AssignablePhysicalPorts array members."/>
<Annotation Term="OData.AutoExpandReferences"/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
<PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
<PropertyValue Property="Version" String="v1_3_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated and moved to the Links section to avoid loops on expand."/>
+ <PropertyValue Property="Description" String="This property has been deprecated and moved to the Links property to avoid loops on expand."/>
</Record>
</Collection>
</Annotation>
@@ -150,8 +149,8 @@
<Annotation Term="OData.LongDescription" String="This property shall contain the number of virtual functions that are available for this network device function."/>
</Property>
<Property Name="Links" Type="NetworkDeviceFunction.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="The links for this network device function."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the Links for this network device function."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
</Property>
</EntityType>
@@ -233,12 +232,12 @@
</ComplexType>
<ComplexType Name="Links">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
<NavigationProperty Name="PCIeFunction" Type="PCIeFunction.PCIeFunction" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to the PCIe function associated with this network device function."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link of the PCIeFunction type that represents the PCIe function associated with this network device function."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type PCIeFunction that represents the PCIe function associated with this network device function."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
@@ -474,7 +473,6 @@
<Annotation Term="OData.Description" String="Boot this device by using the embedded Fibre Channel over Ethernet (FCoE) boot support and configuration. Only applicable if the NetworkDeviceFunctionType is `FibreChannelOverEthernet`." />
</Member>
</EnumType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_0_1">
@@ -513,30 +511,37 @@
<EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_0_5.NetworkDeviceFunction"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_0_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_0_6.NetworkDeviceFunction"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
+
<EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_0_1.NetworkDeviceFunction">
<Property Name="Actions" Type="NetworkDeviceFunction.v1_1_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="NetworkDeviceFunction.v1_1_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
</Schema>
@@ -570,15 +575,23 @@
<EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_1_4.NetworkDeviceFunction"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_1_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_1_5.NetworkDeviceFunction"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
+
<EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_1_1.NetworkDeviceFunction"/>
+
<ComplexType Name="Links" BaseType="NetworkDeviceFunction.v1_0_0.Links">
<NavigationProperty Name="Endpoints" Type="Collection(Endpoint.Endpoint)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An array of links to endpoints associated with this network device function."/>
- <Annotation Term="OData.LongDescription" String="The type shall contain an array property. The members of this array are Resources of the Endpoint type, which are associated with this network device function."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Endpoint that are associated with this network device function."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
@@ -614,30 +627,40 @@
<EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_2_4.NetworkDeviceFunction"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_2_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_2_5.NetworkDeviceFunction"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
<Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. Also adds support for VLAN to Ethernet. Also moving PhysicalPortAssignment to Links. Also adds FibreChannel Adapter properties."/>
+
<EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_2_2.NetworkDeviceFunction"/>
+
<ComplexType Name="Links" BaseType="NetworkDeviceFunction.v1_2_0.Links">
<NavigationProperty Name="PhysicalPortAssignment" Type="NetworkPort.NetworkPort" Nullable="false">
<Annotation Term="OData.Description" String="The physical port to which this network device function is currently assigned."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the physical port to which this network device function is currently assigned. This value shall be one of the AssignablePhysicalPorts array members."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type NetworkPort to which this network device function is currently assigned. This value shall be one of the AssignablePhysicalPorts array members."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
+
<ComplexType Name="Ethernet" BaseType="NetworkDeviceFunction.v1_0_0.Ethernet">
<Property Name="VLAN" Type="VLanNetworkInterface.VLAN" Nullable="false">
- <Annotation Term="OData.Description" String="If this network interface supports more than one VLAN, this property is not present. VLANs collections appear in the Link section of this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the VLAN for this interface. If this interface supports more than one VLAN, the VLAN property shall not be present and the VLANS collection link shall be present instead."/>
+ <Annotation Term="OData.Description" String="The VLAN information for this interface. If this network interface supports more than one VLAN, this property is not present."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the VLAN for this interface. If this interface supports more than one VLAN, the VLAN property shall not be present and the VLANs property shall be present instead."/>
</Property>
<NavigationProperty Name="VLANs" Type="VLanNetworkInterfaceCollection.VLanNetworkInterfaceCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to a collection of VLANs. This property is used only if the interface supports more than one VLAN."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a collection of VLANs. If this property is used, the VLANEnabled and VLANId property shall not be used."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type VLanNetworkInterfaceCollection. If this property is used, the VLANEnabled and VLANId property shall not be used."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
+
<ComplexType Name="FibreChannel" BaseType="NetworkDeviceFunction.v1_0_0.FibreChannel">
<Property Name="FibreChannelId" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -665,6 +688,12 @@
<EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_3_2.NetworkDeviceFunction"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_3_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_3_3.NetworkDeviceFunction"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -680,5 +709,11 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_4_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_4_0.NetworkDeviceFunction"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/NetworkInterfaceCollection_v1.xml b/static/redfish/v1/schema/NetworkInterfaceCollection_v1.xml
index 9c67053460..d1bb00e151 100644
--- a/static/redfish/v1/schema/NetworkInterfaceCollection_v1.xml
+++ b/static/redfish/v1/schema/NetworkInterfaceCollection_v1.xml
@@ -33,8 +33,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="NetworkInterfaceCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The NetworkInterfaceCollection schema describes a collection of network interface instances."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of NetworkInterface instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The collection of NetworkAdapter resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of NetworkAdapter instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -65,7 +65,6 @@
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
-
</Schema>
</edmx:DataServices>
diff --git a/static/redfish/v1/schema/NetworkInterface_v1.xml b/static/redfish/v1/schema/NetworkInterface_v1.xml
index f0960ea3d6..57b9322724 100644
--- a/static/redfish/v1/schema/NetworkInterface_v1.xml
+++ b/static/redfish/v1/schema/NetworkInterface_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: NetworkInterface v1.1.3 -->
+<!--# Redfish Schema: NetworkInterface v1.1.4 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -39,8 +39,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="NetworkInterface" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The NetworkInterface schema describes links to the NetworkAdapter, NetworkPort, and NetworkDeviceFunction Resources and represents the functionality available to the containing system."/>
- <Annotation Term="OData.LongDescription" String="This Resource contains links to the NetworkAdapter, NetworkPort, and NetworkDeviceFunction Resources and represents the functionality available to the containing system."/>
+ <Annotation Term="OData.Description" String="The NetworkInterface schema describes links to the network adapters, network ports, and network device functions, and represents the functionality available to the containing system."/>
+ <Annotation Term="OData.LongDescription" String="This resource contains links to the network adapters, network porta, and network device functions, and represents the functionality available to the containing system."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -66,7 +66,6 @@
</Collection>
</Annotation>
</EntityType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkInterface.v1_0_0">
@@ -75,38 +74,37 @@
<EntityType Name="NetworkInterface" BaseType="NetworkInterface.NetworkInterface">
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
</Property>
<Property Name="Links" Type="NetworkInterface.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="The links."/>
- <Annotation Term="OData.LongDescription" String="Links for this controller."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
</Property>
<NavigationProperty Name="NetworkPorts" Type="NetworkPortCollection.NetworkPortCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to the network ports associated with this network interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type NetworkPortCollection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type NetworkPortCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="NetworkDeviceFunctions" Type="NetworkDeviceFunctionCollection.NetworkDeviceFunctionCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to the network device functions associated with this network interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type NetworkDeviceFunctionCollection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type NetworkDeviceFunctionCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
<ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
<NavigationProperty Name="NetworkAdapter" Type="NetworkAdapter.NetworkAdapter" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to the network adapter that contains this network interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type NetworkAdapter that represents the physical container associated with this NetworkInterface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type NetworkAdapter that represents the physical container associated with this network interface."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkInterface.v1_0_1">
@@ -133,30 +131,37 @@
<EntityType Name="NetworkInterface" BaseType="NetworkInterface.v1_0_3.NetworkInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkInterface.v1_0_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="NetworkInterface" BaseType="NetworkInterface.v1_0_4.NetworkInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkInterface.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
+
<EntityType Name="NetworkInterface" BaseType="NetworkInterface.v1_0_1.NetworkInterface">
<Property Name="Actions" Type="NetworkInterface.v1_1_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="NetworkInterface.v1_1_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
</Schema>
@@ -178,5 +183,11 @@
<EntityType Name="NetworkInterface" BaseType="NetworkInterface.v1_1_2.NetworkInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkInterface.v1_1_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="NetworkInterface" BaseType="NetworkInterface.v1_1_3.NetworkInterface"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/NetworkPortCollection_v1.xml b/static/redfish/v1/schema/NetworkPortCollection_v1.xml
index 0bdd1ac773..33b4055fba 100644
--- a/static/redfish/v1/schema/NetworkPortCollection_v1.xml
+++ b/static/redfish/v1/schema/NetworkPortCollection_v1.xml
@@ -68,7 +68,6 @@
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
-
</Schema>
</edmx:DataServices>
diff --git a/static/redfish/v1/schema/NetworkPort_v1.xml b/static/redfish/v1/schema/NetworkPort_v1.xml
index f1ef18fddb..107b49319d 100644
--- a/static/redfish/v1/schema/NetworkPort_v1.xml
+++ b/static/redfish/v1/schema/NetworkPort_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: NetworkPort v1.2.4 -->
+<!--# Redfish Schema: NetworkPort v1.2.5 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -37,8 +37,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="NetworkPort" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="A network port, which is a discrete physical port that can connect to a network."/>
- <Annotation Term="OData.LongDescription" String="A network port represents a discrete physical port that can connect to a network."/>
+ <Annotation Term="OData.Description" String="The NetworkPort schema describes a network port, which is a discrete physical port that can connect to a network."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a discrete physical port that can connect to a network in a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -235,13 +235,13 @@
<Annotation Term="OData.Description" String="No IEEE 802.3x flow control is enabled on this port." />
</Member>
<Member Name="TX">
- <Annotation Term="OData.Description" String="IEEE 802.3x flow control may be initiated by this station." />
+ <Annotation Term="OData.Description" String="This station can initiate IEEE 802.3x flow control." />
</Member>
<Member Name="RX">
- <Annotation Term="OData.Description" String="IEEE 802.3x flow control may be initiated by the link partner." />
+ <Annotation Term="OData.Description" String="The link partner can initiate IEEE 802.3x flow control." />
</Member>
<Member Name="TX_RX">
- <Annotation Term="OData.Description" String="IEEE 802.3x flow control may be initiated by this station or the link partner." />
+ <Annotation Term="OData.Description" String="This station or the link partner can initiate IEEE 802.3x flow control." />
</Member>
</EnumType>
</Schema>
@@ -282,6 +282,12 @@
<EntityType Name="NetworkPort" BaseType="NetworkPort.v1_0_5.NetworkPort"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_0_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="NetworkPort" BaseType="NetworkPort.v1_0_6.NetworkPort"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -340,6 +346,12 @@
<EntityType Name="NetworkPort" BaseType="NetworkPort.v1_1_4.NetworkPort"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_1_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="NetworkPort" BaseType="NetworkPort.v1_1_5.NetworkPort"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -442,5 +454,11 @@
<EntityType Name="NetworkPort" BaseType="NetworkPort.v1_2_3.NetworkPort"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_2_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="NetworkPort" BaseType="NetworkPort.v1_2_4.NetworkPort"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/OperatingConfigCollection_v1.xml b/static/redfish/v1/schema/OperatingConfigCollection_v1.xml
new file mode 100644
index 0000000000..0e1f9051a8
--- /dev/null
+++ b/static/redfish/v1/schema/OperatingConfigCollection_v1.xml
@@ -0,0 +1,70 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: OperatingConfigCollection -->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2014-2020 DMTF. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/OperatingConfig_v1.xml">
+ <edmx:Include Namespace="OperatingConfig"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="OperatingConfigCollection">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="OperatingConfigCollection" BaseType="Resource.v1_0_0.ResourceCollection">
+ <Annotation Term="OData.Description" String="The collection of OperatingConfig resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of OperatingConfig instances for a Redfish implementation."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/OperatingConfigs</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/Processors/{ProcessorId}/OperatingConfigs</String>
+ </Collection>
+ </Annotation>
+ <NavigationProperty Name="Members" Type="Collection(OperatingConfig.OperatingConfig)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Required"/>
+ </NavigationProperty>
+ </EntityType>
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/OperatingConfig_v1.xml b/static/redfish/v1/schema/OperatingConfig_v1.xml
new file mode 100644
index 0000000000..581405cd49
--- /dev/null
+++ b/static/redfish/v1/schema/OperatingConfig_v1.xml
@@ -0,0 +1,177 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: OperatingConfig v1.0.0 -->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2014-2020 DMTF. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
+ <edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource"/>
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="OperatingConfig">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="OperatingConfig" BaseType="Resource.v1_0_0.Resource" Abstract="true">
+ <Annotation Term="OData.Description" String="The OperatingConfig schema specifies a configuration that can be used when the processor is operational."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent an operational configuration for a processor in the Redfish Specification."/>
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/Processors/{ProcessorId}/OperatingConfigs/{OperatingConfigId}</String>
+ </Collection>
+ </Annotation>
+ </EntityType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="OperatingConfig.v1_0_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.2"/>
+
+ <EntityType Name="OperatingConfig" BaseType="OperatingConfig.OperatingConfig">
+ <Property Name="TotalAvailableCoreCount" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The number of cores in the processor that can be configured."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the number of cores in the processor that can be configured."/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ </Property>
+ <Property Name="TDPWatts" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The thermal design point of the processor in watts."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the thermal design point of the processor in watts."/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ <Annotation Term="Measures.Unit" String="W"/>
+ </Property>
+ <Property Name="BaseSpeedMHz" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The base ?? clock speed of the processor in MHz."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the base clock speed of the processor in MHz."/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ <Annotation Term="Measures.Unit" String="MHz"/>
+ </Property>
+ <Property Name="MaxSpeedMHz" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The maximum clock speed to which the processor can be configured in MHz."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum clock speed to which the processor can be configured in MHz."/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ <Annotation Term="Measures.Unit" String="MHz"/>
+ </Property>
+ <Property Name="MaxJunctionTemperatureCelsius" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The maximum temperature of the junction in degrees Celsius."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum temperature of the junction in degrees Celsius."/>
+ <Annotation Term="Measures.Unit" String="Cel"/>
+ </Property>
+ <Property Name="BaseSpeedPrioritySettings" Type="Collection(OperatingConfig.v1_0_0.BaseSpeedPrioritySettings)">
+ <Annotation Term="OData.Description" String="The clock speed for sets of cores when the configuration is operational."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of objects that specify the clock speed for sets of cores when the configuration is operational."/>
+ </Property>
+ <Property Name="TurboProfile" Type="Collection(OperatingConfig.v1_0_0.TurboProfileDatapoint)">
+ <Annotation Term="OData.Description" String="The turbo profiles for the processor. A turbo profile is the maximum turbo clock speed as a function of the number of active cores."/>
+ <Annotation Term="OData.LongDescription" String="The property shall contain an array of objects that specify the turbo profile for a set of active cores."/>
+ </Property>
+ <Property Name="Actions" Type="OperatingConfig.v1_0_0.Actions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="TurboProfileDatapoint">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The turbo profile for a set of active cores."/>
+ <Annotation Term="OData.LongDescription" String="This type shall specify the turbo profile for a set of active cores."/>
+ <Property Name="ActiveCoreCount" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The number of active cores to be configured with the specified maximum clock speed."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the number of cores to be configured with the maximum turbo clock speed. The value shall be less than or equal the TotalAvailableCoreCount property."/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ </Property>
+ <Property Name="MaxSpeedMHz" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The maximum turbo clock speed that correspond to the number of active cores in MHz."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum turbo clock speed that correspond to the number of active cores in MHz."/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ <Annotation Term="Measures.Unit" String="MHz"/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="BaseSpeedPrioritySettings">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The clock speed for a set of cores."/>
+ <Annotation Term="OData.LongDescription" String="This type shall specify the clock speed for a set of cores."/>
+ <Property Name="CoreCount" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The number of cores to configure with a specified speed."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the number of cores to configure with the speed specified by the BaseSpeedMHz property. The sum of all CoreCount properties shall equal the value of the TotalAvailableCoreCount property."/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ </Property>
+ <Property Name="CoreIDs" Type="Collection(Edm.Int64)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The identifier of the cores to configure with the specified speed."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array identifying the cores to configure with the speed specified by the BaseSpeedMHz property. The length of the array shall equal the value of the CoreCount property."/>
+ </Property>
+ <Property Name="BaseSpeedMHz" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The clock speed to configure the set of cores in MHz."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the clock speed to configure the set of cores in MHz."/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ <Annotation Term="Measures.Unit" String="MHz"/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="Actions">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Property Name="Oem" Type="OperatingConfig.v1_0_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="OemActions">
+ <Annotation Term="OData.AdditionalProperties" Bool="true"/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
+ </ComplexType>
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/OutletCollection_v1.xml b/static/redfish/v1/schema/OutletCollection_v1.xml
index 2705118158..fe559c6d39 100644
--- a/static/redfish/v1/schema/OutletCollection_v1.xml
+++ b/static/redfish/v1/schema/OutletCollection_v1.xml
@@ -33,7 +33,7 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="OutletCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The OutletCollection schema describes a collection of Outlet resource instances."/>
+ <Annotation Term="OData.Description" String="The collection of Outlet resource instances."/>
<Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Outlet instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
@@ -59,7 +59,7 @@
<NavigationProperty Name="Members" Type="Collection(Outlet.Outlet)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this resource collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
diff --git a/static/redfish/v1/schema/OutletGroupCollection_v1.xml b/static/redfish/v1/schema/OutletGroupCollection_v1.xml
index 4e083b8d32..bfbc43654d 100644
--- a/static/redfish/v1/schema/OutletGroupCollection_v1.xml
+++ b/static/redfish/v1/schema/OutletGroupCollection_v1.xml
@@ -33,12 +33,12 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="OutletGroupCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The OutletGroupCollection schema describes a collection of OutletGroup resource instances."/>
+ <Annotation Term="OData.Description" String="The collection of OutletGroup resource instances."/>
<Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of OutletGroup instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="true"/>
- <Annotation Term="OData.Description" String="In some implementations, outlet groups can be added through a POST to the outlet group collection. In other implementations, the collection may be pre-populated with a fixed number of outlet groups."/>
+ <Annotation Term="OData.Description" String="In some implementations, outlet groups can be added through a POST to the outlet group collection. In other implementations, the collection might be pre-populated with a fixed number of outlet groups."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.UpdateRestrictions">
@@ -60,7 +60,7 @@
<NavigationProperty Name="Members" Type="Collection(OutletGroup.OutletGroup)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this resource collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
diff --git a/static/redfish/v1/schema/OutletGroup_v1.xml b/static/redfish/v1/schema/OutletGroup_v1.xml
index dbfa79ebaf..8c91c245dd 100644
--- a/static/redfish/v1/schema/OutletGroup_v1.xml
+++ b/static/redfish/v1/schema/OutletGroup_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: OutletGroup v1.0.0 -->
+<!--# Redfish Schema: OutletGroup v1.0.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -40,7 +40,7 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="OutletGroup" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="This is the schema definition for an electrical outlet group."/>
+ <Annotation Term="OData.Description" String="The OutletGroup schema contains definitions for an electrical outlet group."/>
<Annotation Term="OData.LongDescription" String="This resource shall be used to represent an electrical outlet group for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
@@ -56,7 +56,7 @@
<Annotation Term="Capabilities.DeleteRestrictions">
<Record>
<PropertyValue Property="Deletable" Bool="true"/>
- <Annotation Term="OData.Description" String="Some implementations may allow outlet groups to be deleted."/>
+ <Annotation Term="OData.Description" String="Some implementations can allow outlet groups to be deleted."/>
</Record>
</Annotation>
<Annotation Term="Redfish.Uris">
@@ -68,13 +68,13 @@
</EntityType>
<Action Name="PowerControl" IsBound="true">
+ <Annotation Term="OData.Description" String="This action turns the outlet group on or off."/>
+ <Annotation Term="OData.LongDescription" String="This action shall control the power state of the outlet group."/>
<Parameter Name="OutletGroup" Type="OutletGroup.v1_0_0.Actions"/>
<Parameter Name="PowerState" Type="OutletGroup.PowerState">
<Annotation Term="OData.Description" String="The desired power state of the outlet group."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the desired power state of the OutletGroup."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the desired power state of the outlet group."/>
</Parameter>
- <Annotation Term="OData.Description" String="This action turns the outlet group on or off."/>
- <Annotation Term="OData.LongDescription" String="This action shall control the power state of the outlet group."/>
</Action>
<Action Name="ResetMetrics" IsBound="true">
@@ -91,7 +91,6 @@
<Annotation Term="OData.Description" String="The outlet group is powered off."/>
</Member>
</EnumType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="OutletGroup.v1_0_0">
@@ -141,7 +140,7 @@
<Property Name="PowerEnabled" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Indicates if the outlet group can be powered."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the power enable state of the outlet group. True shall indicate that the group may be powered on, and false shall indicate that the group cannot be powered."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the power enable state of the outlet group. True shall indicate that the group can be powered on, and false shall indicate that the group cannot be powered."/>
</Property>
<NavigationProperty Name="PowerWatts" Type="Sensor.Sensor">
@@ -159,7 +158,7 @@
<Property Name="Links" Type="OutletGroup.v1_0_0.Links" Nullable="false">
<Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by or subordinate to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
</Property>
<Property Name="Actions" Type="OutletGroup.v1_0_0.Actions" Nullable="false">
<Annotation Term="OData.Description" String="The available actions for this resource."/>
@@ -169,7 +168,7 @@
<ComplexType Name="Links" BaseType="Resource.Links">
<Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by or subordinate to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
<NavigationProperty Name="Outlets" Type="Collection(Outlet.Outlet)" ContainsTarget="true">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The set of outlets in this outlet group."/>
@@ -193,7 +192,12 @@
<Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
+ </Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="OutletGroup.v1_0_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="OutletGroup" BaseType="OutletGroup.v1_0_0.OutletGroup"/>
</Schema>
</edmx:DataServices>
diff --git a/static/redfish/v1/schema/Outlet_v1.xml b/static/redfish/v1/schema/Outlet_v1.xml
index 5dceedda82..272ae12144 100644
--- a/static/redfish/v1/schema/Outlet_v1.xml
+++ b/static/redfish/v1/schema/Outlet_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Outlet v1.0.0 -->
+<!--# Redfish Schema: Outlet v1.0.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -41,7 +41,7 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Outlet" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="This is the schema definition for an electrical outlet."/>
+ <Annotation Term="OData.Description" String="The Outlet schema contains definition for an electrical outlet."/>
<Annotation Term="OData.LongDescription" String="This resource shall be used to represent an electrical outlet for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
@@ -69,19 +69,19 @@
</EntityType>
<Action Name="PowerControl" IsBound="true">
+ <Annotation Term="OData.Description" String="This action turns the outlet on or off."/>
+ <Annotation Term="OData.LongDescription" String="This action shall control the power state of the outlet."/>
<Parameter Name="Outlet" Type="Outlet.v1_0_0.Actions"/>
<Parameter Name="PowerState" Type="Outlet.PowerState">
<Annotation Term="OData.Description" String="The desired power state of the outlet."/>
<Annotation Term="OData.LongDescription" String="This parameter shall contain the desired power state of the outlet."/>
</Parameter>
- <Annotation Term="OData.Description" String="This action turns the outlet on or off."/>
- <Annotation Term="OData.LongDescription" String="This action shall control the power state of the outlet."/>
</Action>
<Action Name="ResetMetrics" IsBound="true">
- <Parameter Name="Outlet" Type="Outlet.v1_0_0.Actions"/>
<Annotation Term="OData.Description" String="This action resets metrics related to this outlet."/>
<Annotation Term="OData.LongDescription" String="This action shall reset any time intervals or counted values for this outlet."/>
+ <Parameter Name="Outlet" Type="Outlet.v1_0_0.Actions"/>
</Action>
<EnumType Name="PowerState">
@@ -147,12 +147,12 @@
<Annotation Term="OData.LongDescription" String="This value shall represent a receptacle that matches the British BS 1363 Type G receptacle (250V; 13A)."/>
</Member>
</EnumType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Outlet.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
+
<EntityType Name="Outlet" BaseType="Outlet.Outlet">
<Property Name="Status" Type="Resource.Status" Nullable="false">
<Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
@@ -228,7 +228,7 @@
<Property Name="PowerEnabled" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Indicates if the outlet can be powered."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the power enable state of the outlet. The value `true` shall indicate that the outlet may be powered on, and `false` shall indicate that the outlet cannot be powered."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the power enable state of the outlet. The value `true` shall indicate that the outlet can be powered on, and `false` shall indicate that the outlet cannot be powered."/>
</Property>
<NavigationProperty Name="Voltage" Type="Sensor.Sensor">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -272,7 +272,7 @@
<Property Name="Links" Type="Outlet.v1_0_0.Links" Nullable="false">
<Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by or subordinate to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
</Property>
<Property Name="Actions" Type="Outlet.v1_0_0.Actions" Nullable="false">
<Annotation Term="OData.Description" String="The available actions for this resource."/>
@@ -282,7 +282,7 @@
<ComplexType Name="Links" BaseType="Resource.Links">
<Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by or subordinate to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
<NavigationProperty Name="BranchCircuit" Type="Circuit.Circuit">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="A reference to the branch circuit related to this outlet."/>
@@ -389,5 +389,11 @@
</EnumType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Outlet.v1_0_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Outlet" BaseType="Outlet.v1_0_0.Outlet"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/PortCollection_v1.xml b/static/redfish/v1/schema/PortCollection_v1.xml
index efc926d520..27a7e936d3 100644
--- a/static/redfish/v1/schema/PortCollection_v1.xml
+++ b/static/redfish/v1/schema/PortCollection_v1.xml
@@ -33,8 +33,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="PortCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The PortCollection schema describes a collection of port instances."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of Port instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The collection of Port resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Port instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -70,7 +70,6 @@
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
-
</Schema>
</edmx:DataServices>
diff --git a/static/redfish/v1/schema/Port_v1.xml b/static/redfish/v1/schema/Port_v1.xml
index a10cbf137e..a1c3133aff 100644
--- a/static/redfish/v1/schema/Port_v1.xml
+++ b/static/redfish/v1/schema/Port_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Port v1.2.0 -->
+<!--# Redfish Schema: Port v1.2.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -52,7 +52,7 @@
<EntityType Name="Port" BaseType="Resource.v1_0_0.Resource" Abstract="true">
<Annotation Term="OData.Description" String="The Port schema contains properties that describe a port of a switch, controller, chassis, or any other device that could be connected to another entity."/>
- <Annotation Term="OData.LongDescription" String="This Resource contains a simple port for a Redfish implementation."/>
+ <Annotation Term="OData.LongDescription" String="This resource contains a simple port for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -83,15 +83,14 @@
</EntityType>
<Action Name="Reset" IsBound="true">
+ <Annotation Term="OData.Description" String="This action resets this port."/>
+ <Annotation Term="OData.LongDescription" String="This action shall reset this port."/>
<Parameter Name="Port" Type="Port.v1_0_0.Actions"/>
<Parameter Name="ResetType" Type="Resource.ResetType">
<Annotation Term="OData.Description" String="The type of reset."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The Service may accept a request without the parameter and perform an implementation specific default reset."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The service can accept a request without the parameter and perform an implementation specific default reset."/>
</Parameter>
- <Annotation Term="OData.Description" String="This action resets this port."/>
- <Annotation Term="OData.LongDescription" String="This action shall reset this port."/>
</Action>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_0_0">
@@ -100,8 +99,8 @@
<EntityType Name="Port" BaseType="Port.Port">
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
</Property>
<Property Name="PortId" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -136,52 +135,52 @@
<Annotation Term="OData.LongDescription" String="This property shall contain the number of physical transport links that this port contains."/>
</Property>
<Property Name="Links" Type="Port.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="The Redfish Specification-described Links Property shall contain links to Resources related to but not subordinate to this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
</Property>
<Property Name="Actions" Type="Port.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
</EntityType>
<ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
<NavigationProperty Name="AssociatedEndpoints" Type="Collection(Endpoint.Endpoint)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An array of links to the endpoints that connect through this port."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to the Resources of the Endpoint type with which this port is associated."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Endpoint with which this port is associated."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="ConnectedSwitches" Type="Collection(Switch.Switch)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An array of links to the switches that connect to the device through this port."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to the Resources of the Switch type with which this port is associated."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Switch with which this port is associated."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="ConnectedSwitchPorts" Type="Collection(Port.Port)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An array of links to the ports that connect to the switch through this port."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to the Resources of the Port type with which this port is associated."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Port with which this port is associated."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="Port.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
<EnumType Name="PortType">
@@ -242,9 +241,16 @@
<EntityType Name="Port" BaseType="Port.v1_0_5.Port"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_0_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Port" BaseType="Port.v1_0_6.Port"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
+
<EntityType Name="Port" BaseType="Port.v1_0_3.Port">
<Property Name="Location" Type="Resource.Location" Nullable="false">
<Annotation Term="OData.Description" String="The location of the port."/>
@@ -271,6 +277,12 @@
<EntityType Name="Port" BaseType="Port.v1_1_2.Port"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_1_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Port" BaseType="Port.v1_1_3.Port"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -335,19 +347,19 @@
<NavigationProperty Name="LPRT" Type="RouteEntryCollection.RouteEntryCollection" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The Linear Packet Relay Table for the port."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type RouteEntryCollection, and shall represent the Gen-Z Core Specification-defined Linear Packet Relay Table for this port."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type RouteEntryCollection, and shall represent the Gen-Z Core Specification-defined Linear Packet Relay Table for this port."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="MPRT" Type="RouteEntryCollection.RouteEntryCollection" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="the Multi-subnet Packet Relay Table for the port."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type RouteEntryCollection, and shall represent the Gen-Z Core Specification-defined Multi-subnet Packet Relay Table for this port."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type RouteEntryCollection, and shall represent the Gen-Z Core Specification-defined Multi-subnet Packet Relay Table for this port."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="VCAT" Type="VCATEntryCollection.VCATEntryCollection" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="the Virtual Channel Action Table for the port."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type VCATEntryCollection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type VCATEntryCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
@@ -356,7 +368,7 @@
<NavigationProperty Name="ConnectedPorts" Type="Collection(Port.Port)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An array of links to the remote ports connected to this port."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to Resources of type Port that represent the physical connections associated with this port."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Port that represent the physical connections associated with this port."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
@@ -413,5 +425,11 @@
</EnumType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_2_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Port" BaseType="Port.v1_2_0.Port"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/PowerDomainCollection_v1.xml b/static/redfish/v1/schema/PowerDomainCollection_v1.xml
index d55322569c..a3d751a9b7 100644
--- a/static/redfish/v1/schema/PowerDomainCollection_v1.xml
+++ b/static/redfish/v1/schema/PowerDomainCollection_v1.xml
@@ -33,12 +33,12 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="PowerDomainCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The PowerDomainCollection schema describes a collection of PowerDomain resource instances."/>
+ <Annotation Term="OData.Description" String="The collection of PowerDomain resource instances."/>
<Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of PowerDomain instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="true"/>
- <Annotation Term="OData.Description" String="Implementations may allow power domains to be created through a POST to the power domain collection."/>
+ <Annotation Term="OData.Description" String="Some implementations might allow power domains to be created through a POST to the power domain collection."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.UpdateRestrictions">
@@ -59,12 +59,12 @@
<NavigationProperty Name="Members" Type="Collection(PowerDomain.PowerDomain)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this resource collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
-
</Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/PowerDomain_v1.xml b/static/redfish/v1/schema/PowerDomain_v1.xml
index 016c6b2902..3723a63610 100644
--- a/static/redfish/v1/schema/PowerDomain_v1.xml
+++ b/static/redfish/v1/schema/PowerDomain_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: PowerDomain v1.0.0 -->
+<!--# Redfish Schema: PowerDomain v1.0.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -37,7 +37,7 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="PowerDomain" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="This is the schema definition for the DCIM power domain."/>
+ <Annotation Term="OData.Description" String="The PowerDomain schema contains definition for the DCIM power domain."/>
<Annotation Term="OData.LongDescription" String="This resource shall be used to represent a DCIM power domain for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
@@ -53,7 +53,7 @@
<Annotation Term="Capabilities.DeleteRestrictions">
<Record>
<PropertyValue Property="Deletable" Bool="true"/>
- <Annotation Term="OData.Description" String="Implementations may allow power domains to be deleted."/>
+ <Annotation Term="OData.Description" String="Some implementations might allow power domains to be deleted."/>
</Record>
</Annotation>
<Annotation Term="Redfish.Uris">
@@ -75,7 +75,7 @@
</Property>
<Property Name="Links" Type="PowerDomain.v1_0_0.Links" Nullable="false">
<Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by or subordinate to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
</Property>
<Property Name="Actions" Type="PowerDomain.v1_0_0.Actions" Nullable="false">
<Annotation Term="OData.Description" String="The available actions for this resource."/>
@@ -85,7 +85,7 @@
<ComplexType Name="Links" BaseType="Resource.Links">
<Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
- <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by or subordinate to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
<NavigationProperty Name="FloorPDUs" Type="Collection(PowerDistribution.PowerDistribution)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="An array of links to the floor power distribution units in this power domain."/>
@@ -135,5 +135,11 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerDomain.v1_0_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="PowerDomain" BaseType="PowerDomain.v1_0_0.PowerDomain"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Power_v1.xml b/static/redfish/v1/schema/Power_v1.xml
index cdf93d8ca8..bc9198d904 100644
--- a/static/redfish/v1/schema/Power_v1.xml
+++ b/static/redfish/v1/schema/Power_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Power v1.6.0 -->
+<!--# Redfish Schema: Power v1.6.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -45,7 +45,7 @@
<EntityType Name="Power" BaseType="Resource.v1_0_0.Resource" Abstract="true">
<Annotation Term="OData.Description" String="The Power schema describes power metrics and represents the properties for power consumption and power limiting."/>
- <Annotation Term="OData.LongDescription" String="This Resource contains a Power Metrics Resource for a Redfish implementation."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall contain the power metrics for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -70,17 +70,17 @@
</EntityType>
<Action Name="PowerSupplyReset" IsBound="true">
+ <Annotation Term="OData.Description" String="This action resets the targeted power supply."/>
+ <Annotation Term="OData.LongDescription" String="This action shall reset a power supply specified by the MemberId from the PowerSupplies array. A `GracefulRestart` ResetType shall reset the power supply but shall not affect the power output. A `ForceRestart` ResetType might affect the power supply output."/>
<Parameter Name="Power" Type="Power.v1_3_0.Actions"/>
<Parameter Name="ResetType" Type="Resource.ResetType">
<Annotation Term="OData.Description" String="The type of reset."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The Service may accept a request without the parameter and shall perform a `GracefulRestart`."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The service can accept a request without the parameter and shall perform a `GracefulRestart`."/>
</Parameter>
<Parameter Name="MemberId" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Description" String="The MemberId of the power supply within the PowerSupplies array on which to perform the reset."/>
<Annotation Term="OData.LongDescription" String="This parameter shall contain the identifier of the member within the PowerSupplies array on which to perform the reset."/>
</Parameter>
- <Annotation Term="OData.Description" String="This action resets the targeted power supply."/>
- <Annotation Term="OData.LongDescription" String="This action shall reset a power supply specified by the MemberId from the PowerSupplies array. A `GracefulRestart` ResetType shall reset the power supply but shall not affect the power output. A `ForceRestart` ResetType may affect the power supply output."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -134,7 +134,7 @@
</Property>
<Property Name="PowerRequestedWatts" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The potential power, in watts, that the chassis requests, which may be higher than the current level being consumed because the requested power includes a budget that the chassis wants for future use."/>
+ <Annotation Term="OData.Description" String="The potential power, in watts, that the chassis requests, which might be higher than the current level being consumed because the requested power includes a budget that the chassis wants for future use."/>
<Annotation Term="OData.LongDescription" String="This property shall represent the amount of power, in watts, that the chassis currently requests to be budgeted for future use."/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Measures.Unit" String="W"/>
@@ -169,20 +169,20 @@
<Annotation Term="OData.LongDescription" String="This property shall contain power limit status and configuration information for this chassis."/>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
</Property>
<NavigationProperty Name="RelatedItem" Type="Collection(Resource.Item)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of one or more IDs of the Resources associated with this power limit."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of IDs for pointers consistent with JSON Pointer syntax to the Resource that is being limited."/>
+ <Annotation Term="OData.Description" String="An array of links to resources or objects associated with this power limit."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources or objects associated with this power limit."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
<ComplexType Name="PowerMetric">
- <Annotation Term="OData.Description" String="The power metrics for a Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain power metrics for power readings, such as interval, minimum, maximum, and average power consumption, for a Resource."/>
+ <Annotation Term="OData.Description" String="The power metrics for a resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain power metrics for power readings, such as interval, minimum, maximum, and average power consumption, for a resource."/>
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Property Name="IntervalInMin" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -221,14 +221,14 @@
<Property Name="LimitInWatts" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The power limit, in watts. If `null`, power capping is disabled."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the power capping limit, in watts, for the Resource. If `null`, power capping shall be disabled."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the power capping limit, in watts, for the resource. If `null`, power capping shall be disabled."/>
<Annotation Term="Measures.Unit" String="W"/>
<Annotation Term="Validation.Minimum" Int="0"/>
</Property>
<Property Name="LimitException" Type="Power.v1_0_0.PowerLimitException">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The action that is taken if the power cannot be maintained below the LimitInWatts."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the action to be taken if the Resource power consumption cannot be limited below the specified limit after several correction time periods."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the action to be taken if the resource power consumption cannot be limited below the specified limit after several correction time periods."/>
</Property>
<Property Name="CorrectionInMs" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -262,11 +262,11 @@
<Property Name="SensorNumber" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="A numerical identifier to represent the voltage sensor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a numerical identifier for this voltage sensor that is unique within this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a numerical identifier for this voltage sensor that is unique within this resource."/>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
</Property>
<Property Name="ReadingVolts" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -329,8 +329,8 @@
</Property>
<NavigationProperty Name="RelatedItem" Type="Collection(Resource.Item)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The areas or devices to which this voltage measurement applies."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of IDs for pointers consistent with JSON Pointer syntax to the areas or devices to which this voltage measurement applies."/>
+ <Annotation Term="OData.Description" String="An array of links to resources or objects to which this voltage measurement applies."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources or objects to which this voltage measurement applies."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -398,12 +398,12 @@
<Annotation Term="OData.LongDescription" String="This property shall contain the spare or replacement part number as defined by the manufacturer for the associated power supply."/>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
</Property>
<NavigationProperty Name="RelatedItem" Type="Collection(Resource.Item)">
- <Annotation Term="OData.Description" String="The ID(s) of the Resources associated with this power limit."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of IDs for pointers consistent with JSON Pointer syntax to the Resource that is being limited."/>
+ <Annotation Term="OData.Description" String="An array of links to resources or objects associated with this power supply."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources or objects associated with this power supply."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Redundancy" Type="Collection(Redundancy.Redundancy)">
@@ -541,7 +541,6 @@
</Annotation>
</Member>
</EnumType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_0_1">
@@ -609,7 +608,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_0_8">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation. It was also created to fix PowerMetrics/PowerMetric description, not to use abbreviated terms."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation. It was also created to fix PowerMetrics/PowerMetric description, not to use abbreviated terms."/>
<EntityType Name="Power" BaseType="Power.v1_0_7.Power"/>
<EntityType Name="PowerControl" BaseType="Power.v1_0_7.PowerControl"/>
<EntityType Name="Voltage" BaseType="Power.v1_0_7.Voltage"/>
@@ -634,6 +633,15 @@
<EntityType Name="PowerSupply" BaseType="Power.v1_0_9.PowerSupply"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_0_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Power" BaseType="Power.v1_0_10.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_0_10.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_0_10.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_0_10.PowerSupply"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.1"/>
@@ -761,7 +769,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_1_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation. It was also created to fix PowerMetrics/PowerMetric description, not to use abbreviated terms."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation. It was also created to fix PowerMetrics/PowerMetric description, not to use abbreviated terms."/>
<EntityType Name="Power" BaseType="Power.v1_1_5.Power"/>
<EntityType Name="PowerControl" BaseType="Power.v1_1_5.PowerControl"/>
<EntityType Name="Voltage" BaseType="Power.v1_1_5.Voltage"/>
@@ -786,6 +794,15 @@
<EntityType Name="PowerSupply" BaseType="Power.v1_1_7.PowerSupply"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_1_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Power" BaseType="Power.v1_1_8.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_1_8.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_1_8.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_1_8.PowerSupply"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
@@ -803,7 +820,6 @@
<Annotation Term="OData.LongDescription" String="This property shall contain the indicator light state for the indicator light associated with this power supply."/>
</Property>
</EntityType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_2_1">
@@ -853,7 +869,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_2_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation. It was also created to fix PowerMetrics/PowerMetric description, not to use abbreviated terms."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation. It was also created to fix PowerMetrics/PowerMetric description, not to use abbreviated terms."/>
<EntityType Name="Power" BaseType="Power.v1_2_5.Power"/>
<EntityType Name="PowerControl" BaseType="Power.v1_2_5.PowerControl"/>
<EntityType Name="Voltage" BaseType="Power.v1_2_5.Voltage"/>
@@ -878,100 +894,109 @@
<EntityType Name="PowerSupply" BaseType="Power.v1_2_7.PowerSupply"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_2_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Power" BaseType="Power.v1_2_8.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_2_8.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_2_8.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_2_8.PowerSupply"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="Power" BaseType="Power.v1_2_2.Power">
<Property Name="Actions" Type="Power.v1_3_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
</EntityType>
<EntityType Name="PowerControl" BaseType="Power.v1_2_2.PowerControl">
<Property Name="Actions" Type="Power.v1_3_0.PowerControlActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
</EntityType>
<EntityType Name="Voltage" BaseType="Power.v1_2_2.Voltage">
<Property Name="Actions" Type="Power.v1_3_0.VoltageActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
</EntityType>
<EntityType Name="PowerSupply" BaseType="Power.v1_2_2.PowerSupply">
<Property Name="Actions" Type="Power.v1_3_0.PowerSupplyActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="Power.v1_3_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
<ComplexType Name="PowerControlActions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="Power.v1_3_0.PowerControlOemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="PowerControlOemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
<ComplexType Name="VoltageActions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="Power.v1_3_0.VoltageOemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="VoltageOemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
<ComplexType Name="PowerSupplyActions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="Power.v1_3_0.PowerSupplyOemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="PowerSupplyOemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
</Schema>
@@ -1004,7 +1029,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_3_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation. It was also created to fix PowerMetrics/PowerMetric description, not to use abbreviated terms."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation. It was also created to fix PowerMetrics/PowerMetric description, not to use abbreviated terms."/>
<EntityType Name="Power" BaseType="Power.v1_3_3.Power"/>
<EntityType Name="PowerControl" BaseType="Power.v1_3_3.PowerControl"/>
<EntityType Name="Voltage" BaseType="Power.v1_3_3.Voltage"/>
@@ -1029,6 +1054,15 @@
<EntityType Name="PowerSupply" BaseType="Power.v1_3_5.PowerSupply"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_3_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Power" BaseType="Power.v1_3_6.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_3_6.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_3_6.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_3_6.PowerSupply"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.2"/>
@@ -1068,7 +1102,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_4_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation. It was also created to fix PowerMetrics/PowerMetric description, not to use abbreviated terms."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation. It was also created to fix PowerMetrics/PowerMetric description, not to use abbreviated terms."/>
<EntityType Name="Power" BaseType="Power.v1_4_2.Power"/>
<EntityType Name="PowerControl" BaseType="Power.v1_4_2.PowerControl"/>
<EntityType Name="Voltage" BaseType="Power.v1_4_2.Voltage"/>
@@ -1093,6 +1127,15 @@
<EntityType Name="PowerSupply" BaseType="Power.v1_4_4.PowerSupply"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_4_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Power" BaseType="Power.v1_4_5.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_4_5.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_4_5.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_4_5.PowerSupply"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -1110,8 +1153,8 @@
</Property>
<NavigationProperty Name="Assembly" Type="Assembly.Assembly" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the assembly Resource associated with this power supply."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type assembly."/>
+ <Annotation Term="OData.Description" String="The link to the assembly resource associated with this power supply."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Assembly."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<Property Name="PowerInputWatts" Type="Edm.Decimal">
@@ -1155,7 +1198,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_5_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation. It was also created to fix PowerMetrics/PowerMetric description, not to use abbreviated terms."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation. It was also created to fix PowerMetrics/PowerMetric description, not to use abbreviated terms."/>
<EntityType Name="Power" BaseType="Power.v1_5_1.Power"/>
<EntityType Name="PowerControl" BaseType="Power.v1_5_1.PowerControl"/>
<EntityType Name="Voltage" BaseType="Power.v1_5_1.Voltage"/>
@@ -1180,6 +1223,15 @@
<EntityType Name="PowerSupply" BaseType="Power.v1_5_3.PowerSupply"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_5_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Power" BaseType="Power.v1_5_4.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_5_4.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_5_4.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_5_4.PowerSupply"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
@@ -1194,5 +1246,14 @@
<EntityType Name="PowerSupply" BaseType="Power.v1_5_4.PowerSupply"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_6_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Power" BaseType="Power.v1_6_0.Power"/>
+ <EntityType Name="PowerControl" BaseType="Power.v1_6_0.PowerControl"/>
+ <EntityType Name="Voltage" BaseType="Power.v1_6_0.Voltage"/>
+ <EntityType Name="PowerSupply" BaseType="Power.v1_6_0.PowerSupply"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Privileges_v1.xml b/static/redfish/v1/schema/Privileges_v1.xml
index 15c0397066..ffaf8d5405 100644
--- a/static/redfish/v1/schema/Privileges_v1.xml
+++ b/static/redfish/v1/schema/Privileges_v1.xml
@@ -44,7 +44,6 @@
<Annotation Term="OData.LongDescription" String="This value shall be used to indicate an operation does not require authentication. This privilege shall not be used in Redfish Roles."/>
</Member>
</EnumType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Privileges.v1_0_0">
@@ -52,18 +51,17 @@
<Annotation Term="Redfish.Release" String="1.0"/>
<Term Name="OemGetPrivileges" Type="Collection(Edm.String)" Nullable="false">
- <Annotation Term="OData.Description" String="The OEM GET operations privileges may be defined on a Link element to provide read privileges for the linked Resources, or on an individual element to override the privileges for that element."/>
+ <Annotation Term="OData.Description" String="OEM HTTP GET operation privileges might be defined on a Link element to provide read privileges for the referenced resources, or on individual elements to override the privileges for that element."/>
</Term>
<Term Name="OemPostPrivileges" Type="Collection(Edm.String)" Nullable="false">
- <Annotation Term="OData.Description" String="The OEM POST privileges may be defined on a Link element to provide create privileges for the linked Resources, or on an individual element to override the privileges for that element."/>
+ <Annotation Term="OData.Description" String="OEM HTTP POST operation privileges might be defined on a Link element to provide create privileges for the referenced resources, or on individual elements to override the privileges for that element."/>
</Term>
<Term Name="OemPatchPutPrivileges" Type="Collection(Edm.String)" Nullable="false">
- <Annotation Term="OData.Description" String="OEM PatchPut privileges may be defined on a Link element to provide update privileges for the linked Resources, or on an individual element to override the privileges for that element."/>
+ <Annotation Term="OData.Description" String="OEM HTTP PATCH/PUT operation privileges might be defined on a Link element to provide update privileges for the referenced resources, or on individual elements to override the privileges for that element."/>
</Term>
<Term Name="OemDeletePrivileges" Type="Collection(Edm.String)" Nullable="false">
- <Annotation Term="OData.Description" String="OEM Delete privileges may be defined on a Link element to provide update privileges for the linked Resources, or on an individual element to override the privileges for that element."/>
+ <Annotation Term="OData.Description" String="OEM HTTP DELETE operation privileges might be defined on a Link element to provide update privileges for the referenced resources, or on individual elements to override the privileges for that element."/>
</Term>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Privileges.v1_0_2">
diff --git a/static/redfish/v1/schema/ProcessorMetrics_v1.xml b/static/redfish/v1/schema/ProcessorMetrics_v1.xml
index 2a72a3123a..132ba607fd 100644
--- a/static/redfish/v1/schema/ProcessorMetrics_v1.xml
+++ b/static/redfish/v1/schema/ProcessorMetrics_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ProcessorMetrics v1.1.0 -->
+<!--# Redfish Schema: ProcessorMetrics v1.1.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -35,7 +35,7 @@
<EntityType Name="ProcessorMetrics" BaseType="Resource.v1_0_0.Resource" Abstract="true">
<Annotation Term="OData.Description" String="The ProcessorMetrics schema contains usage and health statistics for a processor."/>
- <Annotation Term="OData.LongDescription" String="This Resource contains the Processor Metrics for a single Processor in a Redfish implementation."/>
+ <Annotation Term="OData.LongDescription" String="This resource contains the processor metrics for a single processor in a Redfish implementation."/>
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
@@ -80,14 +80,14 @@
<Property Name="BandwidthPercent" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The CPU bandwidth as a percentage."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain CPU utilization of the processor as a percentage. When this Resource is subordinate to the ProcessorSummary object, this property shall be the CPU utilization over all processors as a percentage."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain CPU utilization of the processor as a percentage. When this resource is subordinate to the ProcessorSummary object, this property shall be the CPU utilization over all processors as a percentage."/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Measures.Unit" String="%"/>
</Property>
<Property Name="AverageFrequencyMHz" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The average frequency of the processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain average frequency in MHz, across all enabled cores in the processor. When this Resource is subordinate to the ProcessorSummary object, this property is not applicable."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain average frequency in MHz, across all enabled cores in the processor. When this resource is subordinate to the ProcessorSummary object, this property is not applicable."/>
<Annotation Term="Measures.Unit" String="MHz"/>
<Annotation Term="Redfish.Revisions">
<Collection>
@@ -102,63 +102,63 @@
<Property Name="ThrottlingCelsius" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The CPU margin to throttle (temperature offset in degree Celsius)."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the CPU margin to throttle based on an offset between the maximum temperature in which the processor can operate, and the processor's current temperature. When this Resource is subordinate to the ProcessorSummary object, this property is not applicable."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the CPU margin to throttle based on an offset between the maximum temperature in which the processor can operate, and the processor's current temperature. When this resource is subordinate to the ProcessorSummary object, this property is not applicable."/>
<Annotation Term="Measures.Unit" String="Cel"/>
</Property>
<Property Name="TemperatureCelsius" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The temperature of the processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the temperature, in Celsius, of the processor. When this Resource is subordinate to the ProcessorSummary object, this property shall be the average temperature, in Celcius, over all processors."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the temperature, in Celsius, of the processor. When this resource is subordinate to the ProcessorSummary object, this property shall be the average temperature, in Celcius, over all processors."/>
<Annotation Term="Measures.Unit" String="Cel"/>
</Property>
<Property Name="ConsumedPowerWatt" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The power, in watts, that the processor has consumed."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the power, in watts, that the processor has consumed. When this Resource is subordinate to the ProcessorSummary object, this property shall be the sum of power, in watts, that all processors have consumed."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the power, in watts, that the processor has consumed. When this resource is subordinate to the ProcessorSummary object, this property shall be the sum of power, in watts, that all processors have consumed."/>
<Annotation Term="Measures.Unit" String="W"/>
</Property>
<Property Name="FrequencyRatio" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The frequency relative to the nominal processor frequency ratio."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the frequency relative to the nominal processor frequency ratio of this processor. When this Resource is subordinate to the ProcessorSummary object, this property shall be the average FrequencyRatio over all processors."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the frequency relative to the nominal processor frequency ratio of this processor. When this resource is subordinate to the ProcessorSummary object, this property shall be the average FrequencyRatio over all processors."/>
</Property>
<Property Name="Cache" Type="Collection(ProcessorMetrics.v1_0_0.CacheMetrics)" Nullable="false">
<Annotation Term="OData.Description" String="The processor cache metrics."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain properties that describe this processor's cache. When this Resource is subordinate to the ProcessorSummary object, this property is not applicable."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain properties that describe this processor's cache. When this resource is subordinate to the ProcessorSummary object, this property is not applicable."/>
</Property>
<Property Name="LocalMemoryBandwidthBytes" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The local memory bandwidth usage in bytes."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the local memory bandwidth usage of this processor in bytes. When this Resource is subordinate to the ProcessorSummary object, this property shall be the sum of LocalMemoryBandwidthBytes over all processors."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the local memory bandwidth usage of this processor in bytes. When this resource is subordinate to the ProcessorSummary object, this property shall be the sum of LocalMemoryBandwidthBytes over all processors."/>
<Annotation Term="Measures.Unit" String="By"/>
</Property>
<Property Name="RemoteMemoryBandwidthBytes" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The remote memory bandwidth usage in bytes."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the remote memory bandwidth usage of this processor in bytes. When this Resource is subordinate to the ProcessorSummary object, this property shall be the sum of RemoteMemoryBandwidthBytes over all processors."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the remote memory bandwidth usage of this processor in bytes. When this resource is subordinate to the ProcessorSummary object, this property shall be the sum of RemoteMemoryBandwidthBytes over all processors."/>
<Annotation Term="Measures.Unit" String="By"/>
</Property>
<Property Name="KernelPercent" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The percentage of time spent in kernel mode."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain total percentage of time the processor has spent in kernel mode. When this Resource is subordinate to the ProcessorSummary object, this property shall be the average KernelPercent over all processors."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain total percentage of time the processor has spent in kernel mode. When this resource is subordinate to the ProcessorSummary object, this property shall be the average KernelPercent over all processors."/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Measures.Unit" String="%"/>
</Property>
<Property Name="UserPercent" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The percentage of time spent in user mode."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain total percentage of time the processor has spent in user mode. When this Resource is subordinate to the ProcessorSummary object, this property shall be the average UserPercent over all processors."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain total percentage of time the processor has spent in user mode. When this resource is subordinate to the ProcessorSummary object, this property shall be the average UserPercent over all processors."/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Measures.Unit" String="%"/>
</Property>
<Property Name="CoreMetrics" Type="Collection(ProcessorMetrics.v1_0_0.CoreMetrics)" Nullable="false">
<Annotation Term="OData.Description" String="The processor core metrics."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain properties that describe the cores of this processor. When this Resource is subordinate to the ProcessorSummary object, this property is not applicable."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain properties that describe the cores of this processor. When this resource is subordinate to the ProcessorSummary object, this property is not applicable."/>
</Property>
<Property Name="Actions" Type="ProcessorMetrics.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
</EntityType>
@@ -244,12 +244,12 @@
<Property Name="Level" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The C-state level, such as C0, C1, or C2."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the C-state level, such as C0, C1, or C2. When this Resource is subordinate to the ProcessorSummary object, this property is not applicable."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the C-state level, such as C0, C1, or C2. When this resource is subordinate to the ProcessorSummary object, this property is not applicable."/>
</Property>
<Property Name="ResidencyPercent" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The percentage of time that the processor or core has spent in this particular level of C-state."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the percentage of time that the processor or core has spent in this particular level of C-state. When this Resource is subordinate to the ProcessorSummary object, this property is not applicable."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the percentage of time that the processor or core has spent in this particular level of C-state. When this resource is subordinate to the ProcessorSummary object, this property is not applicable."/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Measures.Unit" String="%"/>
</Property>
@@ -257,18 +257,18 @@
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="ProcessorMetrics.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
</Schema>
@@ -284,6 +284,12 @@
<EntityType Name="ProcessorMetrics" BaseType="ProcessorMetrics.v1_0_1.ProcessorMetrics"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ProcessorMetrics.v1_0_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ProcessorMetrics" BaseType="ProcessorMetrics.v1_0_2.ProcessorMetrics"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ProcessorMetrics.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -293,11 +299,17 @@
<Property Name="OperatingSpeedMHz" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Operating speed of the processor in MHz."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the operating speed of the processor in MHz. The operating speed of the processor may change more frequently than the manager is able to monitor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the operating speed of the processor in MHz. The operating speed of the processor might change more frequently than the manager is able to monitor."/>
<Annotation Term="Measures.Unit" String="MHz"/>
</Property>
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ProcessorMetrics.v1_1_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ProcessorMetrics" BaseType="ProcessorMetrics.v1_1_0.ProcessorMetrics"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Processor_v1.xml b/static/redfish/v1/schema/Processor_v1.xml
index cd6db5c161..cf1f938128 100644
--- a/static/redfish/v1/schema/Processor_v1.xml
+++ b/static/redfish/v1/schema/Processor_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Processor v1.8.0 -->
+<!--# Redfish Schema: Processor v1.9.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -54,6 +54,12 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PCIeFunction_v1.xml">
<edmx:Include Namespace="PCIeFunction"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/OperatingConfigCollection_v1.xml">
+ <edmx:Include Namespace="OperatingConfigCollection"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/OperatingConfig_v1.xml">
+ <edmx:Include Namespace="OperatingConfig"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -101,7 +107,7 @@
<Parameter Name="Processor" Type="Processor.v1_1_0.Actions"/>
<Parameter Name="ResetType" Type="Resource.ResetType">
<Annotation Term="OData.Description" String="The type of reset."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The service may accept a request without the parameter and perform an implementation specific default reset."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The service can accept a request without the parameter and perform an implementation specific default reset."/>
</Parameter>
<Annotation Term="Redfish.Revisions">
<Collection>
@@ -401,6 +407,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_0_9.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_0_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_0_10.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -480,6 +492,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_1_5.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_1_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_1_6.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -534,6 +552,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_2_5.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_2_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_2_6.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
@@ -584,6 +608,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_3_5.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_3_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_3_6.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -794,6 +824,15 @@
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The FPGA firmware version."/>
<Annotation Term="OData.LongDescription" String="This property shall contain a string describing the FPGA firmware version."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_9_0"/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of the FirmwareVersion property in the root of this resource."/>
+ </Record>
+ </Collection>
+ </Annotation>
</Property>
<Property Name="HostInterface" Type="Processor.v1_4_0.ProcessorInterface" Nullable="false">
<Annotation Term="OData.Description" String="The FPGA interface to the host."/>
@@ -820,7 +859,7 @@
<Property Name="ProgrammableFromHost" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="An indication of whether the FPGA firmware can be reprogrammed from the host by using system software."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the FPGA firmware can be reprogrammed from the host by using system software. If false, system software shall not be able to program the FPGA firmware from the system interface. In either state, a management controller may be able to program the FPGA firmware by using the sideband interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the FPGA firmware can be reprogrammed from the host by using system software. If false, system software shall not be able to program the FPGA firmware from the system interface. In either state, a management controller might be able to program the FPGA firmware by using the sideband interface."/>
</Property>
<Property Name="ReconfigurationSlots" Type="Collection(Processor.v1_4_0.FpgaReconfigurationSlot)" Nullable="false">
<Annotation Term="OData.Description" String="An array of the FPGA reconfiguration slots. An FPGA uses a reconfiguration slot to contain an acceleration function that can change as the FPGA is provisioned."/>
@@ -849,7 +888,7 @@
<Property Name="ProgrammableFromHost" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="An indication of whether the reconfiguration slot can be reprogrammed from the host by using system software."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the reconfiguration slot can be reprogrammed from the host by using system software. If false, system software shall not be able to program the reconfiguration slot from the system interface. In either state, a management controller may be able to program the reconfiguration slot by using the sideband interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the reconfiguration slot can be reprogrammed from the host by using system software. If false, system software shall not be able to program the reconfiguration slot from the system interface. In either state, a management controller might be able to program the reconfiguration slot by using the sideband interface."/>
</Property>
<NavigationProperty Name="AccelerationFunction" Type="AccelerationFunction.AccelerationFunction" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -988,6 +1027,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_4_4.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_4_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_4_5.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -1026,10 +1071,17 @@
<EntityType Name="Processor" BaseType="Processor.v1_5_3.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_5_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_5_4.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
<Annotation Term="OData.Description" String="This version was created to add a reset action for a processor."/>
+
<EntityType Name="Processor" BaseType="Processor.v1_5_2.Processor"/>
</Schema>
@@ -1045,6 +1097,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_6_1.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_6_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_6_2.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -1080,6 +1138,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_7_0.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_7_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_7_1.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -1093,7 +1157,7 @@
<Property Name="OperatingSpeedMHz" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Operating speed of the processor in MHz."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the operating speed of the processor in MHz. The operating speed of the processor may change more frequently than the manager is able to monitor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the operating speed of the processor in MHz. The operating speed of the processor might change more frequently than the manager is able to monitor."/>
<Annotation Term="Measures.Unit" String="MHz"/>
</Property>
<Property Name="MinSpeedMHz" Type="Edm.Int64">
@@ -1105,5 +1169,65 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_8_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_8_0.Processor"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_9_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.2"/>
+ <Annotation Term="OData.Description" String="This version was created to deprecate FirmwareVersion within FPGA in favor of FirmwareVersion at the root of the resource. It also added properties to support operating configurations."/>
+
+ <EntityType Name="Processor" BaseType="Processor.v1_8_1.Processor">
+ <Property Name="TurboState" Type="Processor.v1_9_0.TurboState">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The state of the turbo for this processor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the state of turbo for this processor."/>
+ </Property>
+ <Property Name="BaseSpeedPriorityState" Type="Processor.v1_9_0.BaseSpeedPriorityState">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The state of the base frequency settings of the operation configuration applied to this processor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the state of the base frequency settings of the operating configuration applied to this processor."/>
+ </Property>
+ <Property Name="HighSpeedCoreIDs" Type="Collection(Edm.Int64)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The list of core identifiers corresponding to the cores that have been configured with the higher clock speed from the operating configuration applied to this processor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of core identifiers corresponding to the cores that have been configured with the higher clock speed from the operating configuration applied to this processor."/>
+ </Property>
+ <NavigationProperty Name="OperatingConfigs" Type="OperatingConfigCollection.OperatingConfigCollection" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the collection operating configurations that can be applied to this processor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type OperatingConfigCollection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <NavigationProperty Name="AppliedOperatingConfig" Type="OperatingConfig.OperatingConfig" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The link to the operating configuration that is applied to this processor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type OperatingConfig that specifies the configuration is applied to this processor."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </EntityType>
+
+ <EnumType Name="TurboState">
+ <Member Name="Enabled">
+ <Annotation Term="OData.Description" String="Turbo is enabled."/>
+ </Member>
+ <Member Name="Disabled">
+ <Annotation Term="OData.Description" String="Turbo is disabled."/>
+ </Member>
+ </EnumType>
+
+ <EnumType Name="BaseSpeedPriorityState">
+ <Member Name="Enabled">
+ <Annotation Term="OData.Description" String="Base speed priority is enabled."/>
+ </Member>
+ <Member Name="Disabled">
+ <Annotation Term="OData.Description" String="Base speed priority is disabled."/>
+ </Member>
+ </EnumType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Protocol_v1.xml b/static/redfish/v1/schema/Protocol_v1.xml
index c889826b95..4f415cbbfa 100644
--- a/static/redfish/v1/schema/Protocol_v1.xml
+++ b/static/redfish/v1/schema/Protocol_v1.xml
@@ -231,7 +231,7 @@
</Member>
<Member Name="OEM">
<Annotation Term="OData.Description" String="OEM-specific."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to an OEM-specific architecture and additional information may be included in the OEM section."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to an OEM-specific architecture and the OEM section might include additional information."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
diff --git a/static/redfish/v1/schema/RedfishExtensions_v1.xml b/static/redfish/v1/schema/RedfishExtensions_v1.xml
index 3cb73f7d64..d7db83dc34 100644
--- a/static/redfish/v1/schema/RedfishExtensions_v1.xml
+++ b/static/redfish/v1/schema/RedfishExtensions_v1.xml
@@ -37,21 +37,21 @@
<Annotation Term="OData.Description" String="The set of allowable values for an action parameter or property."/>
</Term>
<Term Name="Required" Type="Edm.Boolean" DefaultValue="true">
- <Annotation Term="OData.Description" String="This term specifies that a property is required to be supported by Services. Properties not annotated as required are optional."/>
+ <Annotation Term="OData.Description" String="This term specifies that a property is required to be supported by services. Properties not annotated as required are optional."/>
</Term>
<Term Name="RequiredOnCreate" Type="Edm.Boolean" DefaultValue="true">
- <Annotation Term="OData.Description" String="The term specifies that a property is required to be specified in the body of a POST request to create the Resource."/>
+ <Annotation Term="OData.Description" String="The term specifies that a property is required to be specified in the body of a POST request to create the resource."/>
</Term>
<Term Name="Settings" Type="Settings.Settings">
- <Annotation Term="OData.Description" String="The link to the Settings Resource that represents the settings to apply to this Resource."/>
+ <Annotation Term="OData.Description" String="The link to the settings resource that represents the settings to apply to this resource."/>
</Term>
<Term Name="AutoExpandReferences" Type="Edm.Boolean" DefaultValue="true">
<Annotation Term="RedfishExtensions.v1_0_0.Deprecated" String="This term has been deprecated in favor of OData.AutoExpandReferences."/>
- <Annotation Term="OData.Description" String="This term can be applied to a navigation property to specify that the default behavior for the Service is to expand the links to the related Resource or Resource Collection in responses."/>
+ <Annotation Term="OData.Description" String="This term can be applied to a navigation property to specify that the default behavior for the service is to expand the links to the related resource or resource collection in responses."/>
</Term>
<Term Name="AutoExpand" Type="Edm.Boolean" DefaultValue="true">
<Annotation Term="RedfishExtensions.v1_0_0.Deprecated" String="This term has been deprecated in favor of OData.AutoExpand."/>
- <Annotation Term="OData.Description" String="The term can be applied to a navigation property to specify that the default behavior for the Service is to expand the related Resource or Resource Collection in responses."/>
+ <Annotation Term="OData.Description" String="The term can be applied to a navigation property to specify that the default behavior for the service is to expand the related resource or resource collection in responses."/>
</Term>
<Term Name="IPv6Format" Type="Edm.Boolean" DefaultValue="true">
<Annotation Term="OData.Description" String="The term can be applied to a property or parameter to specify that IPv6 addressing rules apply to that property or parameter."/>
@@ -63,21 +63,21 @@
<Annotation Term="OData.Description" String="The term shall be applied to a property or value to specify that the property or value is deprecated. The string value should explain the deprecation, including new property or properties or value to use. The property or value can be supported in new and existing implementations, but usage in new implementations is discouraged. Deprecated properties and values are likely to be removed in a future major version of the schema."/>
</Term>
<Term Name="ActionInfo" Type="Edm.String">
- <Annotation Term="OData.Description" String="The term can be applied to an action to specify a URI to an ActionInfo Resource that describes the parameters supported by this instance of the action."/>
+ <Annotation Term="OData.Description" String="The term can be applied to an action to specify a URI to an ActionInfo resource that describes the parameters supported by this instance of the action."/>
<Annotation Term="OData.IsURL"/>
</Term>
<Term Name="DynamicPropertyPatterns" Type="Collection(RedfishExtensions.v1_0_0.PropertyPattern)" Nullable="false"/>
<Term Name="SetOnlyOnCreate" Type="Edm.Boolean" DefaultValue="true">
- <Annotation Term="OData.Description" String="The term specifies that a property can only be set when a client creates an instance of a Resource through POST."/>
+ <Annotation Term="OData.Description" String="The term specifies that a property can only be set when a client creates an instance of a resource through POST."/>
</Term>
<Term Name="OptionalOnCreate" Type="Edm.Boolean" DefaultValue="true">
- <Annotation Term="OData.Description" String="The term specifies that a property may be set when a client creates an instance of a Resource through POST."/>
+ <Annotation Term="OData.Description" String="The term specifies that a property can be set when a client creates an instance of a resource through POST."/>
</Term>
<Term Name="UpdatableAfterCreate" Type="Edm.Boolean" DefaultValue="true">
- <Annotation Term="OData.Description" String="The term specifies that a property may be set by a client that uses PATCH after it creates an instance of a Resource through POST."/>
+ <Annotation Term="OData.Description" String="The term specifies that a property can be set by a client that uses PATCH after it creates an instance of a resource through POST."/>
</Term>
<Term Name="CollectionCapabilities" Type="CollectionCapabilities.CollectionCapabilities">
- <Annotation Term="OData.Description" String="The link to the Resource that represents the POST capabilities of a collection."/>
+ <Annotation Term="OData.Description" String="The link to the resource that represents the POST capabilities of a collection."/>
</Term>
<Term Name="Confidential" Type="Edm.String">
<Annotation Term="OData.Description" String="The term specifies that a schema or property is un-released and confidential material that is not meant for public disclosure."/>
@@ -89,22 +89,22 @@
<Annotation Term="OData.Description" String="The term specifies the public release status of a property or schema."/>
</Term>
<Term Name="SettingsApplyTime" Type="Settings.PreferredApplyTime">
- <Annotation Term="OData.Description" String="The configuration settings for when the values in the settings object are applied to a Resource."/>
+ <Annotation Term="OData.Description" String="The configuration settings for when the values in the settings object are applied to a resource."/>
</Term>
<Term Name="OperationApplyTime" Type="Settings.OperationApplyTime">
<Annotation Term="OData.Description" String="The requested apply time from a client when performing a create, delete, or action operation."/>
</Term>
<Term Name="OperationApplyTimeSupport" Type="Settings.OperationApplyTimeSupport">
- <Annotation Term="OData.Description" String="An indication of whether a client can request an apply time for a create, delete, or action operation of a Resource through the OperationApplyTime term."/>
+ <Annotation Term="OData.Description" String="An indication of whether a client can request an apply time for a create, delete, or action operation of a resource through the OperationApplyTime term."/>
</Term>
<Term Name="MaintenanceWindow" Type="Settings.MaintenanceWindow">
- <Annotation Term="OData.Description" String="The maintenance window configuration for a Resource for when to apply settings or operations."/>
+ <Annotation Term="OData.Description" String="The maintenance window configuration for a resource for when to apply settings or operations."/>
</Term>
<Term Name="OwningEntity" Type="Edm.String">
<Annotation Term="OData.Description" String="The name of the entity responsible for development, publication, and maintenance of a schema. Possible values include `DMTF` or `SNIA`, or an OEM label from a Redfish OEM extension section."/>
</Term>
<Term Name="Uris" Type="Collection(Edm.String)">
- <Annotation Term="OData.Description" String="The term specifies the URIs that a Service can use for the Resource."/>
+ <Annotation Term="OData.Description" String="The term specifies the URIs that a service can use for the resource."/>
</Term>
<Term Name="RequestedCount" Type="Edm.Int64">
<Annotation Term="OData.Description" String="The term is used by a client to specify a request for a quantity of items."/>
@@ -113,31 +113,31 @@
<Annotation Term="OData.Description" String="The term specifies that a client is required to provide the @Redfish.RequestedCount term as part of the payload to specify a quantity of items."/>
</Term>
<Term Name="AllowOverprovisioning" Type="Edm.Boolean" DefaultValue="false">
- <Annotation Term="OData.Description" String="The term specifies that a client allows the Service to provide more Resources than requested, which includes, but is not limited to, a larger quantity of items, larger capacity, and faster devices."/>
- <Annotation Term="OData.LongDescription" String="The term shall specify that a client allows the Service to provide more Resources than requested, which includes, but is not limited to, a larger quantity of items, larger capacity, and faster devices. If not specified by the client, the Service shall treat this as `false`."/>
+ <Annotation Term="OData.Description" String="The term specifies that a client allows the service to provide more resources than requested, which includes, but is not limited to, a larger quantity of items, larger capacity, and faster devices."/>
+ <Annotation Term="OData.LongDescription" String="The term shall specify that a client allows the service to provide more resources than requested, which includes, but is not limited to, a larger quantity of items, larger capacity, and faster devices. If not specified by the client, the service shall treat this as `false`."/>
</Term>
<Term Name="ZoneAffinity" Type="Edm.String">
- <Annotation Term="OData.Description" String="The term specifies that a client requests that the Service fulfills a request with Resources available within a specific Zone Resource. The term value is the Id property of the Zone Resource."/>
- <Annotation Term="OData.LongDescription" String="The term shall specify that a client requests that the Service fulfills a request with Resources available in a specific Zone Resource. The term value shall contain the Id property of the Zone Resource. This term shall only be at the root level of the request payload."/>
+ <Annotation Term="OData.Description" String="The term specifies that a client requests that the service fulfills a request with resources available within a specific zone resource. The term value is the Id property of the zone resource."/>
+ <Annotation Term="OData.LongDescription" String="The term shall specify that a client requests that the service fulfills a request with resources available in a specific zone resource. The term value shall contain the Id property of the zone resource. This term shall only be at the root level of the request payload."/>
</Term>
<Term Name="Filter" Type="Edm.String">
<Annotation Term="OData.Description" String="The filter to apply to an array of objects when the values are copies of data elsewhere in the data model."/>
<Annotation Term="OData.LongDescription" String="The term shall specify a filter to apply to a set of objects used as the data source for an array. The term value shall follow the Redfish Specification-specified filter query parameter format. Items that match the filter shall appear in the resulting array, while items that do not match the filter shall be excluded from the results."/>
</Term>
<Term Name="Excerpt" Type="Edm.String">
- <Annotation Term="OData.Description" String="The term specifies that the property is a Excerpt data element that shall appear in objects marked as a Excerpt Copy when the term value matches the ExcerptCopy term type. The value shall contain a property name to use as a key, and the key property value, and only one key property can be defined for each Resource. If the term value is unspecified, the property shall appear in all ExcerptCopy instances."/>
+ <Annotation Term="OData.Description" String="The term specifies that the property is a excerpt data element that shall appear in objects marked as a excerpt copy when the term value matches the excerpt copy term type. The value shall contain a property name to use as a key, and the key property value, and only one key property can be defined for each resource. If the term value is unspecified, the property shall appear in all excerpt copy instances."/>
</Term>
<Term Name="ExcerptCopy" Type="Edm.String">
- <Annotation Term="OData.Description" String="The term specifies that the object or property definition is a copy of data from a source elsewhere in the data model, and that only properties marked as Excerpt in that linked definition shall be included. The term value shall contain the name of the specific Excerpt from the linked definition. If the term value is not defined, all Excerpt properties shall be copied from the linked definition."/>
+ <Annotation Term="OData.Description" String="The term specifies that the object or property definition is a copy of data from a source elsewhere in the data model, and that only properties marked as excerpt in that linked definition shall be included. The term value shall contain the name of the specific excerpt from the linked definition. If the term value is not defined, all excerpt properties shall be copied from the linked definition."/>
</Term>
<Term Name="ExcerptCopyOnly" Type="Edm.Boolean" DefaultValue="true">
- <Annotation Term="OData.Description" String="The term specifies that the property is a data element that shall appear only when the Resource definition is used as a copy (using the ExcerptCopy term), and shall not appear in the original data Resource."/>
+ <Annotation Term="OData.Description" String="The term specifies that the property is a data element that shall appear only when the resource definition is used as a copy, using the excerpt copy term, and shall not appear in the original data resource."/>
</Term>
<Term Name="SupportedCertificates" Type="Collection(Certificate.CertificateType)">
<Annotation Term="OData.Description" String="The term specifies the supported certificate formats for a given certificate collection."/>
</Term>
<Term Name="ResourceBlockLimits" Type="ResourceBlock.ResourceBlockLimits">
- <Annotation Term="OData.Description" String="The term specifies the allowable quantities of types of Resource Blocks for a composition request."/>
+ <Annotation Term="OData.Description" String="The term specifies the allowable quantities of types of resource blocks for a composition request."/>
</Term>
<Term Name="Language" Type="Edm.String" DefaultValue="en">
<Annotation Term="OData.Description" String="The term specifies the ISO 639-1 language code (Alpha-2) that matches the language used for the descriptive text in this schema file. If this term is not present, the default value shall be English (en)."/>
diff --git a/static/redfish/v1/schema/ResourceBlockCollection_v1.xml b/static/redfish/v1/schema/ResourceBlockCollection_v1.xml
index d81c1617a2..bf000067fc 100644
--- a/static/redfish/v1/schema/ResourceBlockCollection_v1.xml
+++ b/static/redfish/v1/schema/ResourceBlockCollection_v1.xml
@@ -33,8 +33,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="ResourceBlockCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="A collection of ResourceBlock instances."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of ResourceBlock instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The collection of ResourceBlock resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of ResourceBlock instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -64,7 +64,6 @@
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
-
</Schema>
</edmx:DataServices>
diff --git a/static/redfish/v1/schema/ResourceBlock_v1.xml b/static/redfish/v1/schema/ResourceBlock_v1.xml
index 58e6674f3d..dc546fd496 100644
--- a/static/redfish/v1/schema/ResourceBlock_v1.xml
+++ b/static/redfish/v1/schema/ResourceBlock_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ResourceBlock v1.3.2 -->
+<!--# Redfish Schema: ResourceBlock v1.3.3 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -62,8 +62,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="ResourceBlock" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The schema definition of the Resource Block, its components, and affinity to composed devices."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Block for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The ResourceBlock schema contains definitions resource blocks, its components, and affinity to composed devices."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a resource block for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -72,7 +72,7 @@
<Annotation Term="Capabilities.UpdateRestrictions">
<Record>
<PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="Writable properties, such as the reservation setting, can be updated for Resource Blocks."/>
+ <Annotation Term="OData.Description" String="Writable properties, such as the reservation setting, can be updated for resource blocks."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.DeleteRestrictions">
@@ -89,7 +89,6 @@
</EntityType>
<ComplexType Name="ResourceBlockLimits" Abstract="true"/>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResourceBlock.v1_0_0">
@@ -98,132 +97,132 @@
<EntityType Name="ResourceBlock" BaseType="ResourceBlock.ResourceBlock">
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
</Property>
<Property Name="CompositionStatus" Type="ResourceBlock.v1_0_0.CompositionStatus" Nullable="false">
- <Annotation Term="OData.Description" String="The composition status details for this Resource Block."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain composition status information about this Resource Block."/>
+ <Annotation Term="OData.Description" String="The composition status details for this resource block."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain composition status information about this resource block."/>
<Annotation Term="Redfish.Required"/>
</Property>
<Property Name="ResourceBlockType" Type="Collection(ResourceBlock.v1_0_0.ResourceBlockType)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The types of Resources available on this Resource Block."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of enumerated values that describe the type of Resources available."/>
+ <Annotation Term="OData.Description" String="The types of resources available on this resource block."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of enumerated values that describe the type of resources available."/>
<Annotation Term="Redfish.Required"/>
</Property>
<Property Name="Links" Type="ResourceBlock.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
</Property>
<Property Name="Actions" Type="ResourceBlock.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
<NavigationProperty Name="Processors" Type="Collection(Processor.Processor)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the processors available in this Resource Block."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links of the Processor type that this Resource Block contains."/>
+ <Annotation Term="OData.Description" String="An array of links to the processors available in this resource block."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resource of type Processor that this resource block contains."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Memory" Type="Collection(Memory.Memory)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the memory available in this Resource Block."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links of the Memory type that this Resource Block contains."/>
+ <Annotation Term="OData.Description" String="An array of links to the memory available in this resource block."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resource of type Memory that this resource block contains."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Storage" Type="Collection(Storage.Storage)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the storage available in this Resource Block."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links of Storage type that this Resource Block contains."/>
+ <Annotation Term="OData.Description" String="An array of links to the storage available in this resource block."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resource of type Storage that this resource block contains."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="SimpleStorage" Type="Collection(SimpleStorage.SimpleStorage)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the simple storage available in this Resource Block."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links of the SimpleStorage type that this Resource Block contains."/>
+ <Annotation Term="OData.Description" String="An array of links to the simple storage available in this resource block."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resource of type SimpleStorage that this resource block contains."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="EthernetInterfaces" Type="Collection(EthernetInterface.EthernetInterface)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the Ethernet interfaces available in this Resource Block."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links of the EthernetInterface type that this Resource Block contains."/>
+ <Annotation Term="OData.Description" String="An array of links to the Ethernet interfaces available in this resource block."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resource of type EthernetInterface that this resource block contains."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="NetworkInterfaces" Type="Collection(NetworkInterface.NetworkInterface)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the Network Interfaces available in this Resource Block."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links of the NetworkInterface type that this Resource Block contains."/>
+ <Annotation Term="OData.Description" String="An array of links to the Network Interfaces available in this resource block."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resource of type NetworkInterface that this resource block contains."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="ComputerSystems" Type="Collection(ComputerSystem.ComputerSystem)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the computer systems available in this Resource Block."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links of the ComputerSystem type that this Resource Block contains."/>
+ <Annotation Term="OData.Description" String="An array of links to the computer systems available in this resource block."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resource of type ComputerSystem that this resource block contains."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
<ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
<NavigationProperty Name="ComputerSystems" Type="Collection(ComputerSystem.ComputerSystem)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the computer systems that are composed from this Resource Block."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links of the ComputerSystem type that represent the computer systems composed from this Resource Block."/>
+ <Annotation Term="OData.Description" String="An array of links to the computer systems that are composed from this resource block."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type ComputerSystem that represent the computer systems composed from this resource block."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Chassis" Type="Collection(Chassis.Chassis)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the Chassis in which this Resource Block is contained."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links of the Chassis type that represent the physical container associated with this Resource Block."/>
+ <Annotation Term="OData.Description" String="An array of links to the chassis in which this resource block is contained."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Chassis that represent the physical container associated with this resource block."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Zones" Type="Collection(Zone.Zone)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the Zones in which this Resource Block is bound."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links of the Zone type that represent the binding constraints associated with this Resource Block."/>
+ <Annotation Term="OData.Description" String="An array of links to the zones in which this resource block is bound."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Zone that represent the binding constraints associated with this resource block."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="ResourceBlock.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
<EnumType Name="ResourceBlockType">
<Member Name="Compute">
- <Annotation Term="OData.Description" String="This Resource Block contains Resources of the Processor type and Memory type in a manner that creates a compute complex."/>
+ <Annotation Term="OData.Description" String="This resource block contains resources of type `Processor` and `Memory` in a manner that creates a compute complex."/>
</Member>
<Member Name="Processor">
- <Annotation Term="OData.Description" String="This Resource Block contains Resources of the Processor type."/>
+ <Annotation Term="OData.Description" String="This resource block contains resources of type `Processor`."/>
</Member>
<Member Name="Memory">
- <Annotation Term="OData.Description" String="This Resource Block contains Resources of the Memory type."/>
+ <Annotation Term="OData.Description" String="This resource block contains resources of type `Memory`."/>
</Member>
<Member Name="Network">
- <Annotation Term="OData.Description" String="This Resource Block contains network Resources, such as the EthernetInterface and NetworkInterface types."/>
+ <Annotation Term="OData.Description" String="This resource block contains network resources, such as resource of type `EthernetInterface` and `NetworkInterface`."/>
</Member>
<Member Name="Storage">
- <Annotation Term="OData.Description" String="This Resource Block contains storage Resources, such as the Storage and SimpleStorage types."/>
+ <Annotation Term="OData.Description" String="This resource block contains storage resources, such as resources of type `Storage` and `SimpleStorage`."/>
</Member>
<Member Name="ComputerSystem">
- <Annotation Term="OData.Description" String="This Resource Block contains Resources of the ComputerSystem type."/>
+ <Annotation Term="OData.Description" String="This resource block contains resources of type `ComputerSystem`."/>
</Member>
<Member Name="Expansion">
- <Annotation Term="OData.Description" String="This Resource Block is capable of changing over time based on its configuration. Different types of devices within this Resource Block can be added and removed over time."/>
+ <Annotation Term="OData.Description" String="This resource block is capable of changing over time based on its configuration. Different types of devices within this resource block can be added and removed over time."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -236,17 +235,17 @@
</EnumType>
<ComplexType Name="CompositionStatus">
- <Annotation Term="OData.Description" String="Composition status of the Resource Block."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain properties that describe the high level composition status of the Resource Block."/>
+ <Annotation Term="OData.Description" String="Composition status of the resource block."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain properties that describe the high level composition status of the resource block."/>
<Property Name="Reserved" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether any client has reserved the Resource Block."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether any client has reserved the Resource Block. A client sets this property after the Resource Block is identified as composed. It shall provide a way for multiple clients to negotiate the ownership of the Resource Block."/>
+ <Annotation Term="OData.Description" String="An indication of whether any client has reserved the resource block."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether any client has reserved the resource block. A client sets this property after the resource block is identified as composed. It shall provide a way for multiple clients to negotiate the ownership of the resource block."/>
</Property>
<Property Name="CompositionState" Type="ResourceBlock.v1_0_0.CompositionState">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The current state of the Resource Block from a composition perspective."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an enumerated value that describes the composition state of the Resource Block."/>
+ <Annotation Term="OData.Description" String="The current state of the resource block from a composition perspective."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an enumerated value that describes the composition state of the resource block."/>
<Annotation Term="Redfish.Required"/>
</Property>
</ComplexType>
@@ -256,7 +255,7 @@
<Annotation Term="OData.Description" String="Intermediate state indicating composition is in progress."/>
</Member>
<Member Name="ComposedAndAvailable">
- <Annotation Term="OData.Description" String="The Resource Block is currently participating in one or more compositions, and is available to use in more compositions."/>
+ <Annotation Term="OData.Description" String="The resource block is currently participating in one or more compositions, and is available to use in more compositions."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -267,16 +266,16 @@
</Annotation>
</Member>
<Member Name="Composed">
- <Annotation Term="OData.Description" String="Final successful state of a Resource Block that has participated in composition."/>
+ <Annotation Term="OData.Description" String="Final successful state of a resource block that has participated in composition."/>
</Member>
<Member Name="Unused">
- <Annotation Term="OData.Description" String="The Resource Block is free and can participate in composition."/>
+ <Annotation Term="OData.Description" String="The resource block is free and can participate in composition."/>
</Member>
<Member Name="Failed">
- <Annotation Term="OData.Description" String="The final composition resulted in failure and manual intervention may be required to fix it."/>
+ <Annotation Term="OData.Description" String="The final composition resulted in failure and manual intervention might be required to fix it."/>
</Member>
<Member Name="Unavailable">
- <Annotation Term="OData.Description" String="The Resource Block has been made unavailable by the service, such as due to maintenance being performed on the Resource Block."/>
+ <Annotation Term="OData.Description" String="The resource block has been made unavailable by the service, such as due to maintenance being performed on the resource block."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -287,7 +286,6 @@
</Annotation>
</Member>
</EnumType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResourceBlock.v1_0_1">
@@ -298,7 +296,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResourceBlock.v1_0_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
<EntityType Name="ResourceBlock" BaseType="ResourceBlock.v1_0_1.ResourceBlock"/>
</Schema>
@@ -314,6 +312,12 @@
<EntityType Name="ResourceBlock" BaseType="ResourceBlock.v1_0_3.ResourceBlock"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResourceBlock.v1_0_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ResourceBlock" BaseType="ResourceBlock.v1_0_4.ResourceBlock"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResourceBlock.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
@@ -323,28 +327,27 @@
<ComplexType Name="CompositionStatus" BaseType="ResourceBlock.v1_0_0.CompositionStatus">
<Property Name="SharingCapable" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether this Resource Block can participate in multiple compositions simultaneously."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this Resource Block can participate in multiple compositions simultaneously. If this property is not provided, it shall be assumed that this Resource Block is not capable of being shared."/>
+ <Annotation Term="OData.Description" String="An indication of whether this resource block can participate in multiple compositions simultaneously."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this resource block can participate in multiple compositions simultaneously. If this property is not provided, it shall be assumed that this resource block is not capable of being shared."/>
</Property>
<Property Name="SharingEnabled" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether this Resource Block is allowed to participate in multiple compositions simultaneously."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this Resource Block can participate in multiple compositions simultaneously. The Service shall reject modifications of this property with HTTP 400 Bad Request if this Resource Block is already being used as part of a composed Resource. If `false`, the service shall not use the ComposedAndAvailable state for this Resource Block."/>
+ <Annotation Term="OData.Description" String="An indication of whether this resource block is allowed to participate in multiple compositions simultaneously."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this resource block can participate in multiple compositions simultaneously. The service shall reject modifications of this property with HTTP 400 Bad Request if this resource block is already being used as part of a composed resource. If `false`, the service shall not use the `ComposedAndAvailable` state for this resource block."/>
</Property>
<Property Name="MaxCompositions" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum number of compositions in which this Resource Block can participate simultaneously."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a number indicating the maximum number of compositions in which this Resource Block can participate simultaneously. Services may have additional constraints that prevent this value from being achieved, such as due to system topology and current composed Resource utilization. If SharingCapable is false, this value shall be set to 1. The Service shall support this property if SharingCapable supported."/>
+ <Annotation Term="OData.Description" String="The maximum number of compositions in which this resource block can participate simultaneously."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a number indicating the maximum number of compositions in which this resource block can participate simultaneously. Services can have additional constraints that prevent this value from being achieved, such as due to system topology and current composed resource utilization. If SharingCapable is `false`, this value shall be set to `1`. The service shall support this property if SharingCapable supported."/>
<Annotation Term="Validation.Minimum" Int="1"/>
</Property>
<Property Name="NumberOfCompositions" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The number of compositions in which this Resource Block is currently participating."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the number of compositions in which this Resource Block is currently participating."/>
+ <Annotation Term="OData.Description" String="The number of compositions in which this resource block is currently participating."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the number of compositions in which this resource block is currently participating."/>
<Annotation Term="Validation.Minimum" Int="0"/>
</Property>
</ComplexType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResourceBlock.v1_1_1">
@@ -355,7 +358,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResourceBlock.v1_1_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
<EntityType Name="ResourceBlock" BaseType="ResourceBlock.v1_1_1.ResourceBlock"/>
</Schema>
@@ -371,16 +374,23 @@
<EntityType Name="ResourceBlock" BaseType="ResourceBlock.v1_1_3.ResourceBlock"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResourceBlock.v1_1_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ResourceBlock" BaseType="ResourceBlock.v1_1_4.ResourceBlock"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResourceBlock.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
- <Annotation Term="OData.Description" String="This version was created to add Expansion to the ResourceBlockType enum. It was also created to add Unavailable to the CompositionState enum."/>
+ <Annotation Term="OData.Description" String="This version was created to add Expansion to the ResourceBlockType enum. It was also created to add Unavailable to the CompositionState enumeration."/>
+
<EntityType Name="ResourceBlock" BaseType="ResourceBlock.v1_1_1.ResourceBlock"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResourceBlock.v1_2_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
<EntityType Name="ResourceBlock" BaseType="ResourceBlock.v1_2_0.ResourceBlock"/>
</Schema>
@@ -396,6 +406,12 @@
<EntityType Name="ResourceBlock" BaseType="ResourceBlock.v1_2_2.ResourceBlock"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResourceBlock.v1_2_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ResourceBlock" BaseType="ResourceBlock.v1_2_3.ResourceBlock"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResourceBlock.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -403,97 +419,97 @@
<EntityType Name="ResourceBlock" BaseType="ResourceBlock.v1_2_1.ResourceBlock">
<NavigationProperty Name="Drives" Type="Collection(Drive.Drive)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the Drives available in this Resource Block."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links of the Drive type that this Resource Block contains."/>
+ <Annotation Term="OData.Description" String="An array of links to the drives available in this resource block."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resource of type Drive that this resource block contains."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
<ComplexType Name="ResourceBlockLimits" BaseType="ResourceBlock.ResourceBlockLimits">
- <Annotation Term="OData.Description" String="This type specifies the allowable quantities of types of Resource Blocks for a composition request."/>
- <Annotation Term="OData.LongDescription" String="This object shall specify the allowable quantities of types of Resource Blocks for a given composition request."/>
+ <Annotation Term="OData.Description" String="This type specifies the allowable quantities of types of resource blocks for a composition request."/>
+ <Annotation Term="OData.LongDescription" String="This object shall specify the allowable quantities of types of resource blocks for a given composition request."/>
<Property Name="MinCompute" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The minimum number of Resource Blocks of the Compute type required for the composition request."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an integer that specifies the minimum number of Resource Blocks of the Compute type required for the composition request."/>
+ <Annotation Term="OData.Description" String="The minimum number of resource blocks of type `Compute` required for the composition request."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an integer that specifies the minimum number of resource blocks of type `Compute` required for the composition request."/>
<Annotation Term="Validation.Minimum" Int="0"/>
</Property>
<Property Name="MaxCompute" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum number of Resource Blocks of the Compute type allowed for the composition request."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an integer that specifies the maximum number of Resource Blocks of the Compute type allowed for the composition request."/>
+ <Annotation Term="OData.Description" String="The maximum number of resource blocks of type `Compute` allowed for the composition request."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an integer that specifies the maximum number of resource blocks of type `Compute` allowed for the composition request."/>
<Annotation Term="Validation.Minimum" Int="1"/>
</Property>
<Property Name="MinProcessor" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The minimum number of Resource Blocks of the Processor type required for the composition request."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an integer that specifies the minimum number of Resource Blocks of the Processor type required for the composition request."/>
+ <Annotation Term="OData.Description" String="The minimum number of resource blocks of type `Processor` required for the composition request."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an integer that specifies the minimum number of resource blocks of type `Processor` required for the composition request."/>
<Annotation Term="Validation.Minimum" Int="0"/>
</Property>
<Property Name="MaxProcessor" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum number of Resource Blocks of the Processor type allowed for the composition request."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an integer that specifies the maximum number of Resource Blocks of Processor type allowed for the composition request."/>
+ <Annotation Term="OData.Description" String="The maximum number of resource blocks of type `Processor` allowed for the composition request."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an integer that specifies the maximum number of resource blocks of type `Processor` allowed for the composition request."/>
<Annotation Term="Validation.Minimum" Int="1"/>
</Property>
<Property Name="MinMemory" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The minimum number of Resource Blocks of the Memory type required for the composition request."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an integer that specifies the minimum number of Resource Blocks of the Memory type required for the composition request."/>
+ <Annotation Term="OData.Description" String="The minimum number of resource blocks of type `Memory` required for the composition request."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an integer that specifies the minimum number of resource blocks of type `Memory` required for the composition request."/>
<Annotation Term="Validation.Minimum" Int="0"/>
</Property>
<Property Name="MaxMemory" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum number of Resource Blocks of the Memory type allowed for the composition request."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an integer that specifies the maximum number of Resource Blocks of the Memory type allowed for the composition request."/>
+ <Annotation Term="OData.Description" String="The maximum number of resource blocks of type `Memory` allowed for the composition request."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an integer that specifies the maximum number of resource blocks of type `Memory` allowed for the composition request."/>
<Annotation Term="Validation.Minimum" Int="1"/>
</Property>
<Property Name="MinNetwork" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The minimum number of Resource Blocks of the Network type required for the composition request."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an integer that specifies the minimum number of Resource Blocks of the Network type required for the composition request."/>
+ <Annotation Term="OData.Description" String="The minimum number of resource blocks of type `Network` required for the composition request."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an integer that specifies the minimum number of resource blocks of type `Network` required for the composition request."/>
<Annotation Term="Validation.Minimum" Int="0"/>
</Property>
<Property Name="MaxNetwork" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum number of Resource Blocks of the Network type allowed for the composition request."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an integer that specifies the maximum number of Resource Blocks of the Network type allowed for the composition request."/>
+ <Annotation Term="OData.Description" String="The maximum number of resource blocks of type `Network` allowed for the composition request."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an integer that specifies the maximum number of resource blocks of type `Network` allowed for the composition request."/>
<Annotation Term="Validation.Minimum" Int="1"/>
</Property>
<Property Name="MinStorage" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The minimum number of Resource Blocks of the Storage type required for the composition request."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an integer that specifies the minimum number of Resource Blocks of the Storage type required for the composition request."/>
+ <Annotation Term="OData.Description" String="The minimum number of resource blocks of type `Storage` required for the composition request."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an integer that specifies the minimum number of resource blocks of type `Storage` required for the composition request."/>
<Annotation Term="Validation.Minimum" Int="0"/>
</Property>
<Property Name="MaxStorage" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum number of Resource Blocks of the Storage type allowed for the composition request."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an integer that specifies the maximum number of Resource Blocks of the Storage type allowed for the composition request."/>
+ <Annotation Term="OData.Description" String="The maximum number of resource blocks of type `Storage` allowed for the composition request."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an integer that specifies the maximum number of resource blocks of type `Storage` allowed for the composition request."/>
<Annotation Term="Validation.Minimum" Int="1"/>
</Property>
<Property Name="MinComputerSystem" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The minimum number of Resource Blocks of the ComputerSystem type required for the composition request."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an integer that specifies the minimum number of Resource Blocks of the Network type required for the composition request."/>
+ <Annotation Term="OData.Description" String="The minimum number of resource blocks of type `ComputerSystem` required for the composition request."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an integer that specifies the minimum number of resource blocks of type `ComputerSystem` required for the composition request."/>
<Annotation Term="Validation.Minimum" Int="0"/>
</Property>
<Property Name="MaxComputerSystem" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum number of Resource Blocks of the ComputerSystem type allowed for the composition request."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an integer that specifies the maximum number of Resource Blocks of the Network type allowed for the composition request."/>
+ <Annotation Term="OData.Description" String="The maximum number of resource blocks of type `ComputerSystem` allowed for the composition request."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an integer that specifies the maximum number of resource blocks of type `ComputerSystem` allowed for the composition request."/>
<Annotation Term="Validation.Minimum" Int="1"/>
</Property>
<Property Name="MinExpansion" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The minimum number of Resource Blocks of the Expansion type required for the composition request."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an integer that specifies the minimum number of Resource Blocks of the Expansion type required for the composition request."/>
+ <Annotation Term="OData.Description" String="The minimum number of resource blocks of type `Expansion` required for the composition request."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an integer that specifies the minimum number of resource blocks of type `Expansion` required for the composition request."/>
<Annotation Term="Validation.Minimum" Int="0"/>
</Property>
<Property Name="MaxExpansion" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum number of Resource Blocks of the Expansion type allowed for the composition request."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an integer that specifies the maximum number of Resource Blocks of the Expansion type allowed for the composition request."/>
+ <Annotation Term="OData.Description" String="The maximum number of resource blocks of type `Expansion` allowed for the composition request."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an integer that specifies the maximum number of resource blocks of type `Expansion` allowed for the composition request."/>
<Annotation Term="Validation.Minimum" Int="1"/>
</Property>
</ComplexType>
@@ -511,5 +527,11 @@
<EntityType Name="ResourceBlock" BaseType="ResourceBlock.v1_3_1.ResourceBlock"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResourceBlock.v1_3_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ResourceBlock" BaseType="ResourceBlock.v1_3_2.ResourceBlock"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Resource_v1.xml b/static/redfish/v1/schema/Resource_v1.xml
index 1e5006b1fe..a3143beeb2 100644
--- a/static/redfish/v1/schema/Resource_v1.xml
+++ b/static/redfish/v1/schema/Resource_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Resource v1.9.1 -->
+<!--# Redfish Schema: Resource v1.9.2 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -170,7 +170,7 @@
</Annotation>
</Member>
<Member Name="Updating">
- <Annotation Term="OData.Description" String="The element is updating and may be unavailable or degraded."/>
+ <Annotation Term="OData.Description" String="The element is updating and might be unavailable or degraded."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -284,7 +284,6 @@
<Annotation Term="OData.Description" String="A temporary state between on and off."/>
</Member>
</EnumType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_0">
@@ -293,7 +292,7 @@
<EntityType Name="ReferenceableMember" BaseType="Resource.ReferenceableMember" Abstract="true">
<Annotation Term="OData.Description" String="The base type for addressable members of an array."/>
- <Annotation Term="OData.LongDescription" String="References array members by using the value returned in the @odata.id property, which may be a dereferenceable URL. The @odata.id of this entity shall contain the location of this element within an item."/>
+ <Annotation Term="OData.LongDescription" String="References array members by using the value returned in the @odata.id property, which can be a dereferenceable URL. The @odata.id of this entity shall contain the location of this element within an item."/>
<Key>
<PropertyRef Name="MemberId"/>
</Key>
@@ -339,7 +338,6 @@
<Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
</Property>
</EntityType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_2">
@@ -382,6 +380,11 @@
<Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.1"/>
@@ -532,6 +535,11 @@
<Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
@@ -583,9 +591,15 @@
<Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.3"/>
+
<EnumType Name="RackUnits">
<Annotation Term="OData.Description" String="The type of rack unit in use."/>
<Annotation Term="OData.LongDescription" String="Enumeration literals shall name the type of rack unit in use."/>
@@ -601,7 +615,7 @@
<ComplexType Name="PostalAddress">
<Annotation Term="OData.Description" String="The postal address for a resource."/>
- <Annotation Term="OData.LongDescription" String="Instances shall describe a postal address for a resource. For more information, see RFC5139. Depending on use, the instance may represent a past, current, or future location."/>
+ <Annotation Term="OData.LongDescription" String="Instances shall describe a postal address for a resource. For more information, see RFC5139. Depending on use, the instance can represent a past, current, or future location."/>
<Property Name="Country" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The country."/>
@@ -809,7 +823,7 @@
<ComplexType Name="Location" BaseType="Resource.v1_1_0.Location">
<Annotation Term="OData.Description" String="The location of a resource."/>
- <Annotation Term="OData.LongDescription" String="Instances shall describe a location for a resource. For more information, see RFC5139. Depending on use, the instance may represent a past, current, or future location."/>
+ <Annotation Term="OData.LongDescription" String="Instances shall describe a location for a resource. For more information, see RFC5139. Depending on use, the instance can represent a past, current, or future location."/>
<Property Name="PostalAddress" Type="Resource.v1_3_0.PostalAddress" Nullable="false">
<Annotation Term="OData.Description" String="The postal address of the addressed resource."/>
<Annotation Term="OData.LongDescription" String="This property shall contain a postal address of the resource."/>
@@ -819,7 +833,6 @@
<Annotation Term="OData.LongDescription" String="This property shall contain a place within the addressed location."/>
</Property>
</ComplexType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_1">
@@ -862,6 +875,11 @@
<Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -903,6 +921,11 @@
<Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.2"/>
@@ -1027,7 +1050,6 @@
<Annotation Term="OData.LongDescription" String="The location within a resource. This representation shall indicate the location within the Placement."/>
</Property>
</ComplexType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_1">
@@ -1060,6 +1082,11 @@
<Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -1112,6 +1139,11 @@
<Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -1181,10 +1213,15 @@
<Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
- <Annotation Term="OData.Description" String="This version was created to to add the Redfish Excerpt annotation to the Name property."/>
+ <Annotation Term="OData.Description" String="This version was created to to add the Redfish excerpt annotation to the Name property."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_1">
@@ -1199,7 +1236,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to remove the Redfish Excerpt annotation from the Name property, prior to the first publication of schemas containing Excerpt usage."/>
+ <Annotation Term="OData.Description" String="This version was created to remove the Redfish excerpt annotation from the Name property, prior to the first publication of schemas containing excerpt usage."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_4">
@@ -1207,6 +1244,11 @@
<Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -1218,5 +1260,10 @@
<Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_9_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/RoleCollection_v1.xml b/static/redfish/v1/schema/RoleCollection_v1.xml
index d3c719344a..d240538a86 100644
--- a/static/redfish/v1/schema/RoleCollection_v1.xml
+++ b/static/redfish/v1/schema/RoleCollection_v1.xml
@@ -33,8 +33,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="RoleCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The RoleCollection schema describes a collection of role instances."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of Role instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The collection of Role resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Role instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -64,7 +64,6 @@
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
-
</Schema>
</edmx:DataServices>
diff --git a/static/redfish/v1/schema/Role_v1.xml b/static/redfish/v1/schema/Role_v1.xml
index d776629eac..540742f614 100644
--- a/static/redfish/v1/schema/Role_v1.xml
+++ b/static/redfish/v1/schema/Role_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Role v1.2.4 -->
+<!--# Redfish Schema: Role v1.2.5 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -33,8 +33,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Role" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The Role schema contains a Redfish Role to use in conjunction with a manager account."/>
- <Annotation Term="OData.LongDescription" String="This Resource represents the Redfish Role for the user account."/>
+ <Annotation Term="OData.Description" String="The Role schema contains a Redfish role to use in conjunction with a manager account."/>
+ <Annotation Term="OData.LongDescription" String="This resource represents the Redfish role for the user account."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -43,7 +43,7 @@
<Annotation Term="Capabilities.UpdateRestrictions">
<Record>
<PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="Various privileges can be updated for Roles."/>
+ <Annotation Term="OData.Description" String="Various privileges can be updated for roles."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.DeleteRestrictions">
@@ -58,7 +58,6 @@
</Collection>
</Annotation>
</EntityType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_0_0">
@@ -68,18 +67,18 @@
<EntityType Name="Role" BaseType="Role.Role">
<Property Name="IsPredefined" Type="Edm.Boolean" Nullable="false" DefaultValue="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the Role is a Redfish-predefined Role rather than a custom Redfish Role."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the Role is a Redfish-predefined Role rather than a custom Redfish Role."/>
+ <Annotation Term="OData.Description" String="An indication of whether the role is a Redfish-predefined role rather than a custom Redfish role."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the role is a Redfish-predefined role rather than a custom Redfish role."/>
</Property>
<Property Name="AssignedPrivileges" Type="Collection(Privileges.PrivilegeType)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The Redfish privileges for this Role."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the Redfish privileges for this Role. For predefined Roles, this property shall be read-only. For custom Roles, some implementations may not allow writing to this property."/>
+ <Annotation Term="OData.Description" String="The Redfish privileges for this role."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the Redfish privileges for this role. For predefined roles, this property shall be read-only. For custom roles, some implementations might prevent writing to this property."/>
</Property>
<Property Name="OemPrivileges" Type="Collection(Edm.String)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The OEM privileges for this Role."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the OEM privileges for this Role. For predefined Roles, this property shall be read-only. For custom Roles, some implementations may not allow writing to this property."/>
+ <Annotation Term="OData.Description" String="The OEM privileges for this role."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the OEM privileges for this role. For predefined roles, this property shall be read-only. For custom roles, some implementations might prevent writing to this property."/>
</Property>
</EntityType>
@@ -115,30 +114,37 @@
<EntityType Name="Role" BaseType="Role.v1_0_5.Role"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_0_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Role" BaseType="Role.v1_0_6.Role"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
+
<EntityType Name="Role" BaseType="Role.v1_0_2.Role">
<Property Name="Actions" Type="Role.v1_1_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="Role.v1_1_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
</Schema>
@@ -166,15 +172,22 @@
<EntityType Name="Role" BaseType="Role.v1_1_3.Role"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_1_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Role" BaseType="Role.v1_1_4.Role"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.2"/>
+
<EntityType Name="Role" BaseType="Role.v1_1_0.Role">
<Property Name="RoleId" Type="Edm.String" Nullable="false">
<Annotation Term="Redfish.RequiredOnCreate"/>
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The name of the Role."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the string name of the Role. This property shall contain the same value as the Id property."/>
+ <Annotation Term="OData.Description" String="The name of the role."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the string name of the role. This property shall contain the same value as the Id property."/>
</Property>
</EntityType>
</Schema>
@@ -203,5 +216,11 @@
<EntityType Name="Role" BaseType="Role.v1_2_3.Role"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_2_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Role" BaseType="Role.v1_2_4.Role"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/SensorCollection_v1.xml b/static/redfish/v1/schema/SensorCollection_v1.xml
index 35ef4c7cf8..974e254e58 100644
--- a/static/redfish/v1/schema/SensorCollection_v1.xml
+++ b/static/redfish/v1/schema/SensorCollection_v1.xml
@@ -33,7 +33,7 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="SensorCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The SensorCollection schema describes a collection of Sensor resource instances."/>
+ <Annotation Term="OData.Description" String="The collection of Sensor resource instances."/>
<Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Sensor instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
@@ -63,12 +63,11 @@
<NavigationProperty Name="Members" Type="Collection(Sensor.Sensor)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this resource collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
-
</Schema>
</edmx:DataServices>
diff --git a/static/redfish/v1/schema/Sensor_v1.xml b/static/redfish/v1/schema/Sensor_v1.xml
index d1a50ef256..bdba6c96f2 100644
--- a/static/redfish/v1/schema/Sensor_v1.xml
+++ b/static/redfish/v1/schema/Sensor_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Sensor v1.1.0 -->
+<!--# Redfish Schema: Sensor v1.1.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -39,7 +39,7 @@
<EntityType Name="Sensor" BaseType="Resource.v1_0_0.Resource" Abstract="true">
<Annotation Term="OData.Description" String="The Sensor schema describes a sensor and its properties."/>
- <Annotation Term="OData.LongDescription" String="This Resource represents a Sensor for a Redfish implementation."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a sensor for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -68,9 +68,9 @@
</EntityType>
<Action Name="ResetMetrics" IsBound="true">
- <Parameter Name="Sensor" Type="Sensor.v1_0_0.Actions"/>
<Annotation Term="OData.Description" String="Resets metrics related to this sensor."/>
<Annotation Term="OData.LongDescription" String="This action shall reset any time intervals or counted values for this sensor. The SensorResetTime property shall be updated to reflect the time that this action was performed."/>
+ <Parameter Name="Sensor" Type="Sensor.v1_0_0.Actions"/>
</Action>
<EnumType Name="VoltageType">
@@ -166,15 +166,15 @@
</Property>
<Property Name="DataSourceUri" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the Resource that provides the data for this sensor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a URI to the Resource that provides the source of the Excerpt contained within this copy."/>
+ <Annotation Term="OData.Description" String="The link to the resource that provides the data for this sensor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a URI to the resource that provides the source of the excerpt contained within this copy."/>
<Annotation Term="OData.IsURL"/>
<Annotation Term="Redfish.ExcerptCopyOnly"/>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the status and health of the Resource and its children."/>
+ <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
</Property>
<Property Name="Reading" Type="Edm.Decimal">
@@ -219,32 +219,32 @@
<Property Name="AdjustedMaxAllowableOperatingValue" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The adjusted maximum allowable operating value for this equipment based on the environmental conditions."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the adjusted maximum allowable operating value for the equipment that this sensor monitors, as specified by a standards body, manufacturer, or both. The value is adjusted based on environmental conditions. For example, liquid inlet temperature may be adjusted based on the available liquid pressure."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the adjusted maximum allowable operating value for the equipment that this sensor monitors, as specified by a standards body, manufacturer, or both. The value is adjusted based on environmental conditions. For example, liquid inlet temperature can be adjusted based on the available liquid pressure."/>
</Property>
<Property Name="AdjustedMinAllowableOperatingValue" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The adjusted minimum allowable operating value for this equipment based on the environmental conditions."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the adjusted minimum allowable operating value for the equipment that this sensor monitors, as specified by a standards body, manufacturer, or both. This value is adjusted based on environmental conditions. For example, liquid inlet temperature may be adjusted based on the available liquid pressure."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the adjusted minimum allowable operating value for the equipment that this sensor monitors, as specified by a standards body, manufacturer, or both. This value is adjusted based on environmental conditions. For example, liquid inlet temperature can be adjusted based on the available liquid pressure."/>
</Property>
<Property Name="ApparentVA" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The product of voltage and current for an AC circuit, in Volt-Ampere units."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the product of VoltageRMS multiplied by CurrentRMS for a circuit. This property may appear in sensors of the Power ReadingType, and shall not appear in sensors of other ReadingType values."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the product of VoltageRMS multiplied by CurrentRMS for a circuit. This property can appear in sensors of the Power ReadingType, and shall not appear in sensors of other ReadingType values."/>
<Annotation Term="Measures.Unit" String="V.A"/>
<Annotation Term="Redfish.Excerpt" String="Power"/>
</Property>
<Property Name="ReactiveVAR" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The square root of the difference term of squared ApparentVA and squared Power (Reading) for a circuit, in var units."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the arithmetic mean of product terms of instantaneous voltage and quadrature current measurements calculated over an integer number of line cycles for a circuit. This property may appear in sensors of the Power ReadingType, and shall not appear in sensors of other ReadingType values."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the arithmetic mean of product terms of instantaneous voltage and quadrature current measurements calculated over an integer number of line cycles for a circuit. This property can appear in sensors of the Power ReadingType, and shall not appear in sensors of other ReadingType values."/>
<Annotation Term="Measures.Unit" String="V.A"/>
<Annotation Term="Redfish.Excerpt" String="Power"/>
</Property>
<Property Name="PowerFactor" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The power factor for this sensor."/>
- <Annotation Term="OData.LongDescription" String="This property shall identify the quotient of PowerRealWatts and PowerApparentVA for a circuit. PowerFactor is expressed in unit-less 1/100ths. This property may appear in sensors of the Power ReadingType, and shall not appear in sensors of other ReadingType values."/>
+ <Annotation Term="OData.LongDescription" String="This property shall identify the quotient of PowerRealWatts and PowerApparentVA for a circuit. PowerFactor is expressed in unit-less 1/100ths. This property can appear in sensors of the Power ReadingType, and shall not appear in sensors of other ReadingType values."/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Validation.Maximum" Int="1"/>
<Annotation Term="Redfish.Excerpt" String="Power"/>
@@ -252,14 +252,14 @@
<Property Name="LoadPercent" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The power load utilization for this sensor."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the power load utilization percent for this sensor. This property may appear in sensors of the Power ReadingType, and shall not appear in sensors of other ReadingType values."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the power load utilization percent for this sensor. This property can appear in sensors of the Power ReadingType, and shall not appear in sensors of other ReadingType values."/>
<Annotation Term="Measures.Unit" String="%"/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
<PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
<PropertyValue Property="Version" String="v1_1_0"/>
- <PropertyValue Property="Description" String="This property has been deprecated in favor of using a Sensor instance with a ReadingType of `Percent` to show utilization values when needed."/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of using a sensor instance with a ReadingType of `Percent` to show utilization values when needed."/>
</Record>
</Collection>
</Annotation>
@@ -333,10 +333,9 @@
</Property>
<Property Name="Actions" Type="Sensor.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
-
</EntityType>
<ComplexType Name="Thresholds">
@@ -392,18 +391,18 @@
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="Sensor.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
<EnumType Name="ThresholdActivation">
@@ -495,7 +494,6 @@
</Annotation>
</Member>
</EnumType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_0_1">
@@ -518,10 +516,16 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_0_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to correct the name of the ResetStatistics action to ResetMetrics for consistency. It also removed the excerpt annotation from the Status and ReadingUnits properties for the base Sensor excerpt definition."/>
+ <Annotation Term="OData.Description" String="This version was created to correct the name of the ResetStatistics action to ResetMetrics for consistency. It also removed the excerpt annotation from the Status and ReadingUnits properties for the base sensor excerpt definition."/>
<EntityType Name="Sensor" BaseType="Sensor.v1_0_3.Sensor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_0_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Sensor" BaseType="Sensor.v1_0_4.Sensor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -576,5 +580,11 @@
</EnumType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_1_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Sensor" BaseType="Sensor.v1_1_0.Sensor"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/SerialInterface_v1.xml b/static/redfish/v1/schema/SerialInterface_v1.xml
index a8449391b7..f8aac45ec7 100644
--- a/static/redfish/v1/schema/SerialInterface_v1.xml
+++ b/static/redfish/v1/schema/SerialInterface_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: SerialInterface v1.1.5 -->
+<!--# Redfish Schema: SerialInterface v1.1.6 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -31,7 +31,7 @@
<EntityType Name="SerialInterface" BaseType="Resource.v1_0_0.Resource" Abstract="true">
<Annotation Term="OData.Description" String="The SerialInterface schema describes an asynchronous serial interface, such as an RS-232 interface, available to a system or device."/>
- <Annotation Term="OData.LongDescription" String="This resource contains SerialInterface resources as part of the Redfish Specification."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a serial interface as part of the Redfish Specification."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -54,7 +54,6 @@
</Collection>
</Annotation>
</EntityType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SerialInterface.v1_0_0">
@@ -333,6 +332,12 @@
<EntityType Name="SerialInterface" BaseType="SerialInterface.v1_0_8.SerialInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SerialInterface.v1_0_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="SerialInterface" BaseType="SerialInterface.v1_0_9.SerialInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SerialInterface.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -397,5 +402,11 @@
<EntityType Name="SerialInterface" BaseType="SerialInterface.v1_1_5.SerialInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SerialInterface.v1_1_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="SerialInterface" BaseType="SerialInterface.v1_1_6.SerialInterface"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ServiceRoot_v1.xml b/static/redfish/v1/schema/ServiceRoot_v1.xml
index 3f185f8dfa..60453fb2a8 100644
--- a/static/redfish/v1/schema/ServiceRoot_v1.xml
+++ b/static/redfish/v1/schema/ServiceRoot_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ServiceRoot v1.7.0 -->
+<!--# Redfish Schema: ServiceRoot v1.8.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -88,6 +88,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PowerEquipment_v1.xml">
<edmx:Include Namespace="PowerEquipment"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/AggregationService_v1.xml">
+ <edmx:Include Namespace="AggregationService"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -649,5 +652,23 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_8_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.2"/>
+
+ <EntityContainer Name="ServiceContainer" Extends="ServiceRoot.v1_6_0.ServiceContainer">
+ <Singleton Name="AggregationService" Type="AggregationService.AggregationService"/>
+ </EntityContainer>
+
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_7_0.ServiceRoot">
+ <NavigationProperty Name="AggregationService" Type="AggregationService.AggregationService" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the aggregation service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type AggregationService."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/SessionService_v1.xml b/static/redfish/v1/schema/SessionService_v1.xml
index 031960723c..a5b9f5c0e4 100644
--- a/static/redfish/v1/schema/SessionService_v1.xml
+++ b/static/redfish/v1/schema/SessionService_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: SessionService v1.1.6 -->
+<!--# Redfish Schema: SessionService v1.1.7 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -38,8 +38,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="SessionService" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The SessionService schema describes the Session Service and its properties, with links to the actual list of sessions."/>
- <Annotation Term="OData.LongDescription" String="This Resource contains the Session Service properties for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The SessionService schema describes the session service and its properties, with links to the actual list of sessions."/>
+ <Annotation Term="OData.LongDescription" String="This resource contains the session service properties for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -48,7 +48,7 @@
<Annotation Term="Capabilities.UpdateRestrictions">
<Record>
<PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="The Session Service can be updated to enable or disable it and change its timeout."/>
+ <Annotation Term="OData.Description" String="The session service can be updated to enable or disable it and change its timeout."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.DeleteRestrictions">
@@ -62,7 +62,6 @@
</Collection>
</Annotation>
</EntityType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SessionService.v1_0_0">
@@ -71,18 +70,18 @@
<EntityType Name="SessionService" BaseType="SessionService.SessionService">
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
</Property>
<Property Name="ServiceEnabled" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="An indication of whether this service is enabled. If `true`, this service is enabled. If `false`, it is disabled, and new sessions cannot be created, old sessions cannot be deleted, and established sessions may continue operating."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service is enabled. If `true`, this service is enabled. If `false`, it is disabled, and new sessions shall not be created, old sessions shall not be deleted, and established sessions may continue operating."/>
+ <Annotation Term="OData.Description" String="An indication of whether this service is enabled. If `true`, this service is enabled. If `false`, it is disabled, and new sessions cannot be created, old sessions cannot be deleted, and established sessions can continue operating."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service is enabled. If `true`, this service is enabled. If `false`, it is disabled, and new sessions shall not be created, old sessions shall not be deleted, and established sessions can continue operating."/>
</Property>
<Property Name="SessionTimeout" Type="Edm.Int64" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The number of seconds of inactivity that a session may have before the Session Service closes the session due to inactivity."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the threshold of time in seconds between requests on a specific session at which point the Session Service shall close the session due to inactivity. The Session Service shall support any value between the Validation.Minimum and Validation.Maximum."/>
+ <Annotation Term="OData.Description" String="The number of seconds of inactivity that a session can have before the session service closes the session due to inactivity."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the threshold of time in seconds between requests on a specific session at which point the session service shall close the session due to inactivity. The session service shall support any value between the Validation.Minimum and Validation.Maximum."/>
<Annotation Term="Validation.Minimum" Int="30"/>
<Annotation Term="Validation.Maximum" Int="86400"/>
<Annotation Term="Measures.Unit" String="s"/>
@@ -90,7 +89,7 @@
<NavigationProperty Name="Sessions" Type="SessionCollection.SessionCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to a collection of sessions."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the link to a Resource Collection of type SessionCollection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type SessionCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -132,30 +131,37 @@
<EntityType Name="SessionService" BaseType="SessionService.v1_0_6.SessionService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SessionService.v1_0_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="SessionService" BaseType="SessionService.v1_0_7.SessionService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SessionService.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
+
<EntityType Name="SessionService" BaseType="SessionService.v1_0_2.SessionService">
<Property Name="Actions" Type="SessionService.v1_1_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="SessionService.v1_1_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
</Schema>
@@ -179,13 +185,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SessionService.v1_1_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It also clarifies the behavior when ServiceEnabled is false."/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. It also clarifies the behavior when ServiceEnabled is `false`."/>
<EntityType Name="SessionService" BaseType="SessionService.v1_1_3.SessionService"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SessionService.v1_1_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to Oem to disallow it from being null."/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to Oem to disallow it from being `null`."/>
<EntityType Name="SessionService" BaseType="SessionService.v1_1_4.SessionService"/>
</Schema>
@@ -195,5 +201,11 @@
<EntityType Name="SessionService" BaseType="SessionService.v1_1_5.SessionService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SessionService.v1_1_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="SessionService" BaseType="SessionService.v1_1_6.SessionService"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Settings_v1.xml b/static/redfish/v1/schema/Settings_v1.xml
index 01a089681c..2e5de2cbc9 100644
--- a/static/redfish/v1/schema/Settings_v1.xml
+++ b/static/redfish/v1/schema/Settings_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Settings v1.3.0 -->
+<!--# Redfish Schema: Settings v1.3.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -32,6 +32,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
<ComplexType Name="Settings" Abstract="true"/>
<ComplexType Name="PreferredApplyTime" Abstract="true"/>
<ComplexType Name="OperationApplyTimeSupport" Abstract="true"/>
@@ -56,15 +57,15 @@
</Member>
<Member Name="AtMaintenanceWindowStart">
<Annotation Term="OData.Description" String="The requested operation is applied within the administrator-specified maintenance window."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the requested create, delete, or action operation is applied during the maintenance window that the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties specify. A service may complete resets during this maintenance window."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the requested create, delete, or action operation is applied during the maintenance window that the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties specify. A service can complete resets during this maintenance window."/>
</Member>
<Member Name="InMaintenanceWindowOnReset">
<Annotation Term="OData.Description" String="The requested operation is applied after a reset but within the administrator-specified maintenance window."/>
<Annotation Term="OData.LongDescription" String="This value shall indicate the requested create, delete, or action operation is applied during the maintenance window that the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties specify, and if a reset occurs within the maintenance window."/>
</Member>
<Member Name="OnStartUpdateRequest">
- <Annotation Term="OData.Description" String="The requested operation is applied when the StartUpdate action of the Update Service is invoked."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the requested create, delete, or action operation is applied when the StartUpdate action of the Update Service is invoked."/>
+ <Annotation Term="OData.Description" String="The requested operation is applied when the StartUpdate action of the update service is invoked."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the requested create, delete, or action operation is applied when the StartUpdate action of the update service is invoked."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -82,23 +83,23 @@
<Annotation Term="Redfish.Release" String="1.0"/>
<ComplexType Name="Settings" BaseType="Settings.Settings">
- <Annotation Term="OData.Description" String="The Resource settings."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe any settings of a Resource."/>
+ <Annotation Term="OData.Description" String="The resource settings."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe any settings of a resource."/>
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Property Name="Time" Type="Edm.DateTimeOffset">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The time when the settings were applied."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the time when the settings were applied to the Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the time when the settings were applied to the resource."/>
</Property>
<Property Name="ETag" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The entity tag (ETag) of the Resource to which the settings were applied, after the application."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the entity tag (ETag) of the Resource to which the settings were applied, after the application. The client can check this value against the ETag of this Resource to determine whether the Resource had other changes."/>
+ <Annotation Term="OData.Description" String="The entity tag (ETag) of the resource to which the settings were applied, after the application."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the entity tag (ETag) of the resource to which the settings were applied, after the application. The client can check this value against the ETag of this resource to determine whether the resource had other changes."/>
</Property>
<NavigationProperty Name="SettingsObject" Type="Resource.Item" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the Resource that the client may PUT or PATCH to modify the Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the URI of the Resource that the client may PUT or PATCH to modify the Resource."/>
+ <Annotation Term="OData.Description" String="The link to the resource that the client can PUT or PATCH to modify the resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the URI of the resource that the client can PUT or PATCH to modify the resource."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<Property Name="Messages" Type="Collection(Message.Message)" Nullable="false">
@@ -106,7 +107,6 @@
<Annotation Term="OData.LongDescription" String="This property shall contain an array of messages associated with the settings."/>
</Property>
</ComplexType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_0_2">
@@ -139,9 +139,16 @@
<ComplexType Name="Settings" BaseType="Settings.v1_0_5.Settings"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_0_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <ComplexType Name="Settings" BaseType="Settings.v1_0_6.Settings"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.2"/>
+
<ComplexType Name="Settings" BaseType="Settings.v1_0_4.Settings">
<Property Name="SupportedApplyTimes" Type="Collection(Settings.v1_1_0.ApplyTime)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -156,7 +163,7 @@
<Property Name="ApplyTime" Type="Settings.v1_1_0.ApplyTime" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The time when to apply the settings."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate when to apply the values in this Settings Resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate when to apply the values in this settings resource."/>
</Property>
<Property Name="MaintenanceWindowStartTime" Type="Edm.DateTimeOffset" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -175,19 +182,19 @@
<EnumType Name="ApplyTime">
<Member Name="Immediate">
<Annotation Term="OData.Description" String="Apply immediately."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the values within the Settings Resource are applied immediately."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the values within the settings resource are applied immediately."/>
</Member>
<Member Name="OnReset">
<Annotation Term="OData.Description" String="Apply on a reset."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the values within Settings Resource are applied when the system or service is reset."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the values within settings resource are applied when the system or service is reset."/>
</Member>
<Member Name="AtMaintenanceWindowStart">
<Annotation Term="OData.Description" String="Apply during a maintenance window as specified by an administrator."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the values within the Settings Resource are applied during the maintenance window specified by the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties. A service may perform resets during this maintenance window."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the values within the settings resource are applied during the maintenance window specified by the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties. A service can perform resets during this maintenance window."/>
</Member>
<Member Name="InMaintenanceWindowOnReset">
<Annotation Term="OData.Description" String="Apply after a reset but within maintenance window as specified by an adminstrator."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the values within the Settings Resource are applied during the maintenance window specified by the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties, and if a reset occurs within the maintenance window."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the values within the settings resource are applied during the maintenance window specified by the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties, and if a reset occurs within the maintenance window."/>
</Member>
</EnumType>
</Schema>
@@ -206,22 +213,30 @@
<ComplexType Name="PreferredApplyTime" BaseType="Settings.v1_1_1.PreferredApplyTime"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_1_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <ComplexType Name="Settings" BaseType="Settings.v1_1_2.Settings"/>
+ <ComplexType Name="PreferredApplyTime" BaseType="Settings.v1_1_2.PreferredApplyTime"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
+
<ComplexType Name="Settings" BaseType="Settings.v1_1_0.Settings">
<NavigationProperty Name="MaintenanceWindowResource" Type="Resource.ItemOrCollection" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The location of the maintenance window settings."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource that contains the @Redfish.MaintenanceWindow property that governs this Resource. This property should be supported if the SupportedApplyTimes property contains AtMaintenanceWindowStart or InMaintenanceWindowOnReset."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource that contains the @Redfish.MaintenanceWindow property that governs this resource. This property should be supported if the SupportedApplyTimes property contains `AtMaintenanceWindowStart` or `InMaintenanceWindowOnReset`."/>
</NavigationProperty>
</ComplexType>
<ComplexType Name="PreferredApplyTime" BaseType="Settings.v1_1_0.PreferredApplyTime"/>
<ComplexType Name="OperationApplyTimeSupport" BaseType="Settings.OperationApplyTimeSupport">
- <Annotation Term="OData.Description" String="The client can request a specific apply time of a create, delete, or action operation of a Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall indicate that a client can request a specific apply time of a create, delete, or action operation of a Resource."/>
+ <Annotation Term="OData.Description" String="The client can request a specific apply time of a create, delete, or action operation of a resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall indicate that a client can request a specific apply time of a create, delete, or action operation of a resource."/>
<Property Name="SupportedValues" Type="Collection(Settings.OperationApplyTime)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The types of apply times that the client can request when performing a create, delete, or action operation."/>
@@ -231,25 +246,25 @@
<Property Name="MaintenanceWindowStartTime" Type="Edm.DateTimeOffset" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The start time of a maintenance window."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the same as the MaintenanceWindowStartTime property found in the MaintenanceWindow structure on the MaintenanceWindowResource. This property shall be required if the SupportedValues property contains AtMaintenanceWindowStart or InMaintenanceWindowOnReset."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the same as the MaintenanceWindowStartTime property found in the MaintenanceWindow structure on the MaintenanceWindowResource. This property shall be required if the SupportedValues property contains `AtMaintenanceWindowStart` or `InMaintenanceWindowOnReset`."/>
</Property>
<Property Name="MaintenanceWindowDurationInSeconds" Type="Edm.Int64" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The expiry time of maintenance window in seconds."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the same as the MaintenanceWindowDurationInSeconds property found in the MaintenanceWindow structure on the MaintenanceWindowResource. This property shall be required if the SupportedValues property contains AtMaintenanceWindowStart or InMaintenanceWindowOnReset."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the same as the MaintenanceWindowDurationInSeconds property found in the MaintenanceWindow structure on the MaintenanceWindowResource. This property shall be required if the SupportedValues property contains `AtMaintenanceWindowStart` or `InMaintenanceWindowOnReset`."/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Measures.Unit" String="s"/>
</Property>
<NavigationProperty Name="MaintenanceWindowResource" Type="Resource.ItemOrCollection" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The location of the maintenance window settings."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource that contains the @Redfish.MaintenanceWindow property that governs this Resource. This property shall be required if the SupportedValues property contains AtMaintenanceWindowStart or InMaintenanceWindowOnReset."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource that contains the @Redfish.MaintenanceWindow property that governs this resource. This property shall be required if the SupportedValues property contains `AtMaintenanceWindowStart` or `InMaintenanceWindowOnReset`."/>
</NavigationProperty>
</ComplexType>
<ComplexType Name="MaintenanceWindow" BaseType="Settings.MaintenanceWindow">
- <Annotation Term="OData.Description" String="The maintenance window assignment for applying settings or operations to a Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall indicate that a Resource has a maintenance window assignment for applying settings or operations. Other Resources may link to this object to convey a common control surface for the configuration of the maintenance window."/>
+ <Annotation Term="OData.Description" String="The maintenance window assignment for applying settings or operations to a resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall indicate that a resource has a maintenance window assignment for applying settings or operations. Other resources can link to this object to convey a common control surface for the configuration of the maintenance window."/>
<Property Name="MaintenanceWindowStartTime" Type="Edm.DateTimeOffset" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The start time of a maintenance window."/>
@@ -285,15 +300,34 @@
<ComplexType Name="MaintenanceWindow" BaseType="Settings.v1_2_1.MaintenanceWindow"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_2_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <ComplexType Name="Settings" BaseType="Settings.v1_2_2.Settings"/>
+ <ComplexType Name="PreferredApplyTime" BaseType="Settings.v1_2_2.PreferredApplyTime"/>
+ <ComplexType Name="OperationApplyTimeSupport" BaseType="Settings.v1_2_2.OperationApplyTimeSupport"/>
+ <ComplexType Name="MaintenanceWindow" BaseType="Settings.v1_2_2.MaintenanceWindow"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
- <Annotation Term="OData.Description" String="This version was created to add the OnStartUpdateRequest value to the OperationApplyTime enumeration."/>
+ <Annotation Term="OData.Description" String="This version was created to add the `OnStartUpdateRequest` value to the OperationApplyTime enumeration."/>
+
<ComplexType Name="Settings" BaseType="Settings.v1_2_2.Settings"/>
<ComplexType Name="PreferredApplyTime" BaseType="Settings.v1_2_2.PreferredApplyTime"/>
<ComplexType Name="OperationApplyTimeSupport" BaseType="Settings.v1_2_2.OperationApplyTimeSupport"/>
<ComplexType Name="MaintenanceWindow" BaseType="Settings.v1_2_2.MaintenanceWindow"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_3_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <ComplexType Name="Settings" BaseType="Settings.v1_3_0.Settings"/>
+ <ComplexType Name="PreferredApplyTime" BaseType="Settings.v1_3_0.PreferredApplyTime"/>
+ <ComplexType Name="OperationApplyTimeSupport" BaseType="Settings.v1_3_0.OperationApplyTimeSupport"/>
+ <ComplexType Name="MaintenanceWindow" BaseType="Settings.v1_3_0.MaintenanceWindow"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/SwitchCollection_v1.xml b/static/redfish/v1/schema/SwitchCollection_v1.xml
index acc2de006a..e474491e97 100644
--- a/static/redfish/v1/schema/SwitchCollection_v1.xml
+++ b/static/redfish/v1/schema/SwitchCollection_v1.xml
@@ -33,8 +33,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="SwitchCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="A Collection of Switch Resource instances."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of Switch instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The collection of Switch resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Switch instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -63,7 +63,6 @@
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
-
</Schema>
</edmx:DataServices>
diff --git a/static/redfish/v1/schema/Switch_v1.xml b/static/redfish/v1/schema/Switch_v1.xml
index 1a7b9e982d..14030bc3d6 100644
--- a/static/redfish/v1/schema/Switch_v1.xml
+++ b/static/redfish/v1/schema/Switch_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Switch v1.3.0 -->
+<!--# Redfish Schema: Switch v1.3.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -53,7 +53,7 @@
<EntityType Name="Switch" BaseType="Resource.v1_0_0.Resource" Abstract="true">
<Annotation Term="OData.Description" String="The Switch schema contains properties that describe a fabric switch."/>
- <Annotation Term="OData.LongDescription" String="This Resource contains a switch for a Redfish implementation."/>
+ <Annotation Term="OData.LongDescription" String="This resource contains a switch for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -78,15 +78,14 @@
</EntityType>
<Action Name="Reset" IsBound="true">
+ <Annotation Term="OData.Description" String="This action resets this switch."/>
+ <Annotation Term="OData.LongDescription" String="This action shall reset this switch."/>
<Parameter Name="Switch" Type="Switch.v1_0_0.Actions"/>
<Parameter Name="ResetType" Type="Resource.ResetType">
<Annotation Term="OData.Description" String="The type of reset."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The Service may accept a request without this parameter and can complete an implementation-specific default reset."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The service can accept a request without this parameter and can complete an implementation-specific default reset."/>
</Parameter>
- <Annotation Term="OData.Description" String="This action resets this switch."/>
- <Annotation Term="OData.LongDescription" String="This action shall reset this switch."/>
</Action>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_0_0">
@@ -100,8 +99,8 @@
<Annotation Term="OData.LongDescription" String="This property shall contain the protocol being sent over this switch. For a switch that supports multiple protocols, the value should be `MultiProtocol` and the SupportedProtocols property should be used to describe the supported protocols."/>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
</Property>
<Property Name="Manufacturer" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -161,7 +160,7 @@
<NavigationProperty Name="Ports" Type="PortCollection.PortCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to the collection ports for this switch."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type PortCollection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type PortCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Redundancy" Type="Collection(Redundancy.Redundancy)" ContainsTarget="true">
@@ -170,54 +169,53 @@
<Annotation Term="OData.AutoExpand"/>
</NavigationProperty>
<Property Name="Links" Type="Switch.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="The Redfish Specification-described Links Property shall contain links to Resources related to but not subordinate to this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
</Property>
<NavigationProperty Name="LogServices" Type="LogServiceCollection.LogServiceCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the collection of Log Services associated with this switch."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type LogServiceCollection."/>
+ <Annotation Term="OData.Description" String="The link to the collection of log services associated with this switch."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type LogServiceCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<Property Name="Actions" Type="Switch.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
</EntityType>
<ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
<NavigationProperty Name="Chassis" Type="Chassis.Chassis" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to the chassis that contains this switch."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to the Resource of type Chassis with which this switch is associated."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Chassis with which this switch is associated."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="ManagedBy" Type="Collection(Manager.Manager)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An array of links to the managers that manage this switch."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to the Resource of type Manager with which this switch is associated."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Manager with which this switch is associated."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="Switch.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_0_1">
@@ -246,7 +244,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_0_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to the LogServices property to disallow it from being null."/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to the LogServices property to disallow it from being `null`."/>
<EntityType Name="Switch" BaseType="Switch.v1_0_4.Switch"/>
</Schema>
@@ -256,9 +254,16 @@
<EntityType Name="Switch" BaseType="Switch.v1_0_5.Switch"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_0_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Switch" BaseType="Switch.v1_0_6.Switch"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
+
<EntityType Name="Switch" BaseType="Switch.v1_0_3.Switch">
<Property Name="Location" Type="Resource.Location" Nullable="false">
<Annotation Term="OData.Description" String="The location of the switch."/>
@@ -285,6 +290,12 @@
<EntityType Name="Switch" BaseType="Switch.v1_1_2.Switch"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_1_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Switch" BaseType="Switch.v1_1_3.Switch"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -298,6 +309,12 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_2_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Switch" BaseType="Switch.v1_2_0.Switch"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -319,11 +336,17 @@
<NavigationProperty Name="Endpoints" Type="Collection(Endpoint.Endpoint)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An array of links to the endpoints that connect to this switch."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to the Resources of type Endpoint with which this switch is associated."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Endpoint with which this switch is associated."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_3_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Switch" BaseType="Switch.v1_3_0.Switch"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/TaskService_v1.xml b/static/redfish/v1/schema/TaskService_v1.xml
index dc6eeb3146..b96dcc79bb 100644
--- a/static/redfish/v1/schema/TaskService_v1.xml
+++ b/static/redfish/v1/schema/TaskService_v1.xml
@@ -44,7 +44,7 @@
<Annotation Term="Capabilities.UpdateRestrictions">
<Record>
<PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="The task service can be updated to enable or disable it, though some implementations may fail the update operation."/>
+ <Annotation Term="OData.Description" String="The task service can be updated to enable or disable it, though some implementations might fail the update operation."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.DeleteRestrictions">
diff --git a/static/redfish/v1/schema/TelemetryService_v1.xml b/static/redfish/v1/schema/TelemetryService_v1.xml
index 60beeb5171..0dd0bf13f8 100644
--- a/static/redfish/v1/schema/TelemetryService_v1.xml
+++ b/static/redfish/v1/schema/TelemetryService_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: TelemetryService v1.2.0 -->
+<!--# Redfish Schema: TelemetryService v1.2.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -49,8 +49,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="TelemetryService" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The TelemetryService schema describes a Telemetry Service. The Telemetry Service is used to for collecting and reporting metric data within the Redfish Service."/>
- <Annotation Term="OData.LongDescription" String="This Resource contains a Telemetry Service for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The TelemetryService schema describes a telemetry service. The telemetry service is used to for collecting and reporting metric data within the Redfish Service."/>
+ <Annotation Term="OData.LongDescription" String="This resource contains a telemetry service for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -59,7 +59,7 @@
<Annotation Term="Capabilities.UpdateRestrictions">
<Record>
<PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="Any writable properties, such as ServiceEnabled, can be updated for the Telemetry Service."/>
+ <Annotation Term="OData.Description" String="Any writable properties, such as ServiceEnabled, can be updated for the telemetry service."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.DeleteRestrictions">
@@ -117,8 +117,8 @@
<EntityType Name="TelemetryService" BaseType="TelemetryService.TelemetryService">
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
</Property>
<Property Name="MaxReports" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -139,36 +139,36 @@
<NavigationProperty Name="MetricDefinitions" Type="MetricDefinitionCollection.MetricDefinitionCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to the collection of metric definitions."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type MetricDefinitionCollection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type MetricDefinitionCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="MetricReportDefinitions" Type="MetricReportDefinitionCollection.MetricReportDefinitionCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to the collection of metric report definitions."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type MetricReportDefinitionCollection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type MetricReportDefinitionCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="MetricReports" Type="MetricReportCollection.MetricReportCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to the collection of metric reports."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type MetricReportCollection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type MetricReportCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Triggers" Type="TriggersCollection.TriggersCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the collection of triggers, which apply to metrics."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type TriggersCollection."/>
+ <Annotation Term="OData.Description" String="The link to the collection of triggers that apply to metrics."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type TriggersCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="LogService" Type="LogService.LogService" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a Log Service that the Telemetry Service uses. This service may be a dedicated Log Service or a pointer a Log Service under another entity, such as Manager."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Log Service that this Telemetry Service uses."/>
+ <Annotation Term="OData.Description" String="The link to a log service that the telemetry service uses. This service can be a dedicated log service or a pointer a log service under another resource, such as a manager."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type LogService that this telemetry service uses."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<Property Name="Actions" Type="TelemetryService.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
</EntityType>
@@ -191,18 +191,18 @@
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="TelemetryService.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
</Schema>
@@ -218,20 +218,27 @@
<EntityType Name="TelemetryService" BaseType="TelemetryService.v1_0_1.TelemetryService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_0_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="TelemetryService" BaseType="TelemetryService.v1_0_2.TelemetryService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_1_0">
<Annotation Term="OData.Description" String="This version was created to add the GeneratedMetricReportValues property to the SubmittestMetricReport action."/>
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
+
<EntityType Name="TelemetryService" BaseType="TelemetryService.v1_0_0.TelemetryService"/>
<ComplexType Name="MetricValue">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="A metric value."/>
- <Annotation Term="OData.LongDescription" String="A metric value in the context of a Metric."/>
+ <Annotation Term="OData.Description" String="Properties that capture a metric value and other associated information."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain properties that capture a metric value and other associated information."/>
<Property Name="MetricId" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The metric definitions identifier for this metric."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the same as the Id property of the source metric within the associated MetricDefinition."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the same value as the Id property of the source metric within the associated metric definition."/>
</Property>
<Property Name="MetricValue" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -240,19 +247,19 @@
</Property>
<Property Name="Timestamp" Type="Edm.DateTimeOffset">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The time when the metric value is obtained. A management application may establish a time series of metric data by retrieving the instances of metric value and sorting them according to their Timestamp."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the time when the metric value was obtained. Note that this may be different from the time when this instance is created."/>
+ <Annotation Term="OData.Description" String="The date and time when the metric is obtained. A management application can establish a time series of metric data by retrieving the instances of metric value and sorting them according to their timestamp."/>
+ <Annotation Term="OData.LongDescription" String="The value shall time when the metric value was obtained. Note that this value might be different from the time when this instance is created."/>
</Property>
<Property Name="MetricProperty" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The URI for the property from which this metric is derived."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the URI to the property, which follows the RFC6901-defined JSON fragment notation, to identify an individual property in a Redfish Resource."/>
+ <Annotation Term="OData.LongDescription" String="The value shall be URI to the property following the JSON fragment notation, as defined by RFC6901, to identify an individual property in a Redfish resource."/>
<Annotation Term="OData.IsURL"/>
</Property>
<NavigationProperty Name="MetricDefinition" Type="MetricDefinition.MetricDefinition" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the metric."/>
- <Annotation Term="OData.LongDescription" String="The link to the Metric Definition Resource that describes what this metric report captures."/>
+ <Annotation Term="OData.Description" String="The link to the metric definition for this metric."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type MetricDefinition that describes what this metric value captures."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
@@ -270,6 +277,12 @@
<EntityType Name="TelemetryService" BaseType="TelemetryService.v1_1_1.TelemetryService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_1_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="TelemetryService" BaseType="TelemetryService.v1_1_2.TelemetryService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -283,5 +296,11 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_2_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="TelemetryService" BaseType="TelemetryService.v1_2_0.TelemetryService"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Thermal_v1.xml b/static/redfish/v1/schema/Thermal_v1.xml
index d7ce80b65e..6a51f43b32 100644
--- a/static/redfish/v1/schema/Thermal_v1.xml
+++ b/static/redfish/v1/schema/Thermal_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Thermal v1.6.1 -->
+<!--# Redfish Schema: Thermal v1.6.2 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -727,13 +727,13 @@
<Property Name="AdjustedMaxAllowableOperatingValue" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Adjusted maximum allowable operating temperature for this equipment based on the current environmental conditions present."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the adjusted maximum allowable operating temperature for the equipment monitored by this temperature sensor, as specified by a standards body, manufacturer, or a combination, and adjusted based on environmental conditions present. For example, liquid inlet temperature may be adjusted based on the available liquid pressure."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the adjusted maximum allowable operating temperature for the equipment monitored by this temperature sensor, as specified by a standards body, manufacturer, or a combination, and adjusted based on environmental conditions present. For example, liquid inlet temperature can be adjusted based on the available liquid pressure."/>
<Annotation Term="Measures.Unit" String="Cel"/>
</Property>
<Property Name="AdjustedMinAllowableOperatingValue" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Adjusted minimum allowable operating temperature for this equipment based on the current environmental conditions present."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the adjusted minimum allowable operating temperature for the equipment monitored by this temperature sensor, as specified by a standards body, manufacturer, or a combination, and adjusted based on environmental conditions present. For example, liquid inlet temperature may be adjusted based on the available liquid pressure."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the adjusted minimum allowable operating temperature for the equipment monitored by this temperature sensor, as specified by a standards body, manufacturer, or a combination, and adjusted based on environmental conditions present. For example, liquid inlet temperature can be adjusted based on the available liquid pressure."/>
<Annotation Term="Measures.Unit" String="Cel"/>
</Property>
</EntityType>
@@ -797,6 +797,14 @@
<EntityType Name="Fan" BaseType="Thermal.v1_4_4.Fan"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_4_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Thermal" BaseType="Thermal.v1_4_5.Thermal"/>
+ <EntityType Name="Temperature" BaseType="Thermal.v1_4_5.Temperature"/>
+ <EntityType Name="Fan" BaseType="Thermal.v1_4_5.Fan"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -846,6 +854,14 @@
<EntityType Name="Fan" BaseType="Thermal.v1_5_3.Fan"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_5_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Thermal" BaseType="Thermal.v1_5_4.Thermal"/>
+ <EntityType Name="Temperature" BaseType="Thermal.v1_5_4.Temperature"/>
+ <EntityType Name="Fan" BaseType="Thermal.v1_5_4.Fan"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -878,5 +894,13 @@
<EntityType Name="Fan" BaseType="Thermal.v1_6_0.Fan"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_6_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Thermal" BaseType="Thermal.v1_6_1.Thermal"/>
+ <EntityType Name="Temperature" BaseType="Thermal.v1_6_1.Temperature"/>
+ <EntityType Name="Fan" BaseType="Thermal.v1_6_1.Fan"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/TriggersCollection_v1.xml b/static/redfish/v1/schema/TriggersCollection_v1.xml
index 17a05d9cc3..1c5c15f9d1 100644
--- a/static/redfish/v1/schema/TriggersCollection_v1.xml
+++ b/static/redfish/v1/schema/TriggersCollection_v1.xml
@@ -33,8 +33,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="TriggersCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The TriggersCollection schema describes a collection of triggers instances."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of Triggers instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The collection of Triggers resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Triggers instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="true"/>
diff --git a/static/redfish/v1/schema/Triggers_v1.xml b/static/redfish/v1/schema/Triggers_v1.xml
index ab0c901c41..37ab197865 100644
--- a/static/redfish/v1/schema/Triggers_v1.xml
+++ b/static/redfish/v1/schema/Triggers_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Triggers v1.1.1 -->
+<!--# Redfish Schema: Triggers v1.1.2 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -36,7 +36,7 @@
<EntityType Name="Triggers" BaseType="Resource.v1_0_0.Resource" Abstract="true">
<Annotation Term="OData.Description" String="The Triggers schema describes a trigger that applies to metrics."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall contain a trigger that applies to metrics."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall contain a trigger that applies to metrics."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -92,8 +92,8 @@
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status and health properties of the Resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
</Property>
<Property Name="Wildcards" Type="Collection(Triggers.v1_0_0.Wildcard)" Nullable="false">
@@ -103,12 +103,12 @@
<Property Name="MetricProperties" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="An array of URIs with wildcards and property identifiers for this trigger. Each wildcard shall be replaced with its corresponding entry in the Wildcard array property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of URIs with wildcards and property identifiers for this trigger. Use a set of curly braces to delimit each wildcard in the URI. Replace each wildcard with its corresponding entry in the Wildcard array property. A URI that contains wildcards shall link to a Resource property to which the metric definition applies after all wildcards are replaced with their corresponding entries in the Wildcard array property. The property identifiers portion of the URI shall follow the RFC6901-defined JSON fragment notation rules."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of URIs with wildcards and property identifiers for this trigger. Use a set of curly braces to delimit each wildcard in the URI. Replace each wildcard with its corresponding entry in the Wildcard array property. A URI that contains wildcards shall link to a resource property to which the metric definition applies after all wildcards are replaced with their corresponding entries in the Wildcard array property. The property identifiers portion of the URI shall follow the RFC6901-defined JSON fragment notation rules."/>
<Annotation Term="OData.IsURL"/>
</Property>
<Property Name="Actions" Type="Triggers.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
</EntityType>
@@ -128,15 +128,15 @@
<Annotation Term="OData.LongDescription" String="This type shall specify the actions to perform when a trigger condition is met."/>
<Member Name="LogToLogService">
<Annotation Term="OData.Description" String="When a trigger condition is met, record in a log."/>
- <Annotation Term="OData.LongDescription" String="This value indicates that when a trigger condition is met, the Service shall log the occurrence of the condition to the log that the LogService property in the TelemetryService Resource describes."/>
+ <Annotation Term="OData.LongDescription" String="This value indicates that when a trigger condition is met, the service shall log the occurrence of the condition to the log that the LogService property in the telemetry service resource describes."/>
</Member>
<Member Name="RedfishEvent">
- <Annotation Term="OData.Description" String="When a trigger condition is met, the Service sends an event to subscribers."/>
- <Annotation Term="OData.LongDescription" String="This value indicates that when a trigger condition is met, the Service shall send an event to subscribers."/>
+ <Annotation Term="OData.Description" String="When a trigger condition is met, the service sends an event to subscribers."/>
+ <Annotation Term="OData.LongDescription" String="This value indicates that when a trigger condition is met, the service shall send an event to subscribers."/>
</Member>
<Member Name="RedfishMetricReport">
<Annotation Term="OData.Description" String="When a trigger condition is met, force an update of the specified metric reports."/>
- <Annotation Term="OData.LongDescription" String="This value indicates that when a trigger condition is met, the Service shall force the metric reports managed by the MetricReportDefinitions specified by the MetricReportDefinitions property to be updated, regardless of the MetricReportDefinitionType property value. The actions specified in the ReportActions property of each MetricReportDefinition shall be performed."/>
+ <Annotation Term="OData.LongDescription" String="This value indicates that when a trigger condition is met, the service shall force the metric reports managed by the MetricReportDefinitions specified by the MetricReportDefinitions property to be updated, regardless of the MetricReportDefinitionType property value. The actions specified in the ReportActions property of each MetricReportDefinition shall be performed."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -169,7 +169,7 @@
</Property>
<Property Name="UpperCritical" Type="Triggers.v1_0_0.Threshold" Nullable="false">
<Annotation Term="OData.Description" String="The value at which the reading is above normal range and requires attention."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the MetricProperties property is above the normal range and may require attention. The value of the property shall use the same units as the MetricProperties property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the MetricProperties property is above the normal range and might require attention. The value of the property shall use the same units as the MetricProperties property."/>
</Property>
<Property Name="LowerWarning" Type="Triggers.v1_0_0.Threshold" Nullable="false">
<Annotation Term="OData.Description" String="The value at which the reading is below normal range."/>
@@ -177,7 +177,7 @@
</Property>
<Property Name="LowerCritical" Type="Triggers.v1_0_0.Threshold" Nullable="false">
<Annotation Term="OData.Description" String="The value at which the reading is below normal range and requires attention."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the MetricProperties property is below the normal range and may require attention. The value of the property shall use the same units as the MetricProperties property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the MetricProperties property is below the normal range and might require attention. The value of the property shall use the same units as the MetricProperties property."/>
</Property>
</ComplexType>
@@ -204,18 +204,18 @@
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="Triggers.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
<EnumType Name="ThresholdActivation">
@@ -266,7 +266,7 @@
<Property Name="Severity" Type="Resource.Health">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The severity of the event message."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the Severity property to be used in the Event message."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the Severity property to be used in the event message."/>
</Property>
</ComplexType>
@@ -305,6 +305,12 @@
<EntityType Name="Triggers" BaseType="Triggers.v1_0_2.Triggers"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Triggers.v1_0_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Triggers" BaseType="Triggers.v1_0_3.Triggers"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Triggers.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -313,18 +319,18 @@
<Property Name="EventTriggers" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The array of MessageIds that specify when a trigger condition is met based on an event."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of MessageIds that specify when a trigger condition is met based on an event. When the Service generates an event and if it contains a MessageId within this array, a trigger condition shall be met."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of MessageIds that specify when a trigger condition is met based on an event. When the service generates an event and if it contains a MessageId within this array, a trigger condition shall be met."/>
<Annotation Term="Validation.Pattern" String="^[A-Za-z0-9]+\.\d+\.\d+\.[A-Za-z0-9.]+$"/>
</Property>
<Property Name="Links" Type="Triggers.v1_1_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="The Redfish Specification-described Links Property shall contain links to Resources related to but not subordinate to this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
</Property>
</EntityType>
<ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
<NavigationProperty Name="MetricReportDefinitions" Type="Collection(MetricReportDefinition.MetricReportDefinition)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The metric report definitions that generate new metric reports when a trigger condition is met and when the TriggerActions property contains `RedfishMetricReport`."/>
@@ -340,5 +346,11 @@
<EntityType Name="Triggers" BaseType="Triggers.v1_1_0.Triggers"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Triggers.v1_1_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Triggers" BaseType="Triggers.v1_1_1.Triggers"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/UpdateService_v1.xml b/static/redfish/v1/schema/UpdateService_v1.xml
index 4cc3750f7c..9067065959 100644
--- a/static/redfish/v1/schema/UpdateService_v1.xml
+++ b/static/redfish/v1/schema/UpdateService_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: UpdateService v1.8.0 -->
+<!--# Redfish Schema: UpdateService v1.8.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -38,8 +38,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="UpdateService" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The UpdateService schema describes the Update Service and the properties for the Service itself with links to collections of firmware and software inventory. The Update Service also provides methods for updating software and firmware of the Resources in a Redfish Service."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent an Update Service and the properties that affect the Service itself for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The UpdateService schema describes the update service and the properties for the service itself with links to collections of firmware and software inventory. The update service also provides methods for updating software and firmware of the resources in a Redfish service."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent an update service and the properties that affect the service itself for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -48,7 +48,7 @@
<Annotation Term="Capabilities.UpdateRestrictions">
<Record>
<PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="Writable properties, such as ServiceEnabled, can be updated for the Update Service."/>
+ <Annotation Term="OData.Description" String="Writable properties, such as ServiceEnabled, can be updated for the update service."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.DeleteRestrictions">
@@ -71,15 +71,15 @@
<Parameter Name="UpdateService" Type="UpdateService.v1_0_0.Actions"/>
<Parameter Name="ImageURI" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Description" String="The URI of the software image to install."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain an RFC3986-defined URI that links to a software image that the Update Service retrieves to install software in that image. This URI should contain a scheme that describes the transfer protocol. If the TransferProtocol parameter is absent or not supported, and a transfer protocol is not specified by a scheme contained within this URI, the Service shall use HTTP to get the image."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain an RFC3986-defined URI that links to a software image that the update service retrieves to install software in that image. This URI should contain a scheme that describes the transfer protocol. If the TransferProtocol parameter is absent or not supported, and a transfer protocol is not specified by a scheme contained within this URI, the service shall use HTTP to get the image."/>
</Parameter>
<Parameter Name="TransferProtocol" Type="UpdateService.v1_0_0.TransferProtocolType">
- <Annotation Term="OData.Description" String="The network protocol that the Update Service uses to retrieve the software image file located at the URI provided in ImageURI, if the URI does not contain a scheme."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the network protocol that the Update Service shall use to retreive the software image located at the ImageURI. If this parameter is not provided (or supported), and a transfer protocol is not specified by a scheme contained within this URI, the Service shall use HTTP to retrieve the image."/>
+ <Annotation Term="OData.Description" String="The network protocol that the update service uses to retrieve the software image file located at the URI provided in ImageURI, if the URI does not contain a scheme."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the network protocol that the update service shall use to retreive the software image located at the ImageURI. If this parameter is not provided (or supported), and a transfer protocol is not specified by a scheme contained within this URI, the service shall use HTTP to retrieve the image."/>
</Parameter>
<Parameter Name="Targets" Type="Collection(Edm.String)">
<Annotation Term="OData.Description" String="An array of URIs that indicate where to apply the update image."/>
- <Annotation Term="OData.LongDescription" String="This array property shall contain zero or more URIs that indicate where to apply the update image. These targets should correspond to SoftwareInventory instances or their related items. If this parameter is not present or contains no targets, the Service shall apply the software image to all applicable targets, as determined by the Service."/>
+ <Annotation Term="OData.LongDescription" String="This array property shall contain zero or more URIs that indicate where to apply the update image. These targets should correspond to software inventory instances or their related items. If this parameter is not present or contains no targets, the service shall apply the software image to all applicable targets, as determined by the service."/>
<Annotation Term="OData.IsURL"/>
<Annotation Term="Redfish.Revisions">
<Collection>
@@ -137,8 +137,8 @@
<EntityType Name="UpdateService" BaseType="UpdateService.UpdateService">
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
</Property>
<Property Name="ServiceEnabled" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -148,35 +148,35 @@
<NavigationProperty Name="FirmwareInventory" Type="SoftwareInventoryCollection.SoftwareInventoryCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An inventory of firmware."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type SoftwareInventoryCollection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type SoftwareInventoryCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="SoftwareInventory" Type="SoftwareInventoryCollection.SoftwareInventoryCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An inventory of software."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type SoftwareInventoryCollection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type SoftwareInventoryCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<Property Name="Actions" Type="UpdateService.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="UpdateService.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
<EnumType Name="TransferProtocolType">
@@ -236,7 +236,6 @@
</Annotation>
</Member>
</EnumType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_0_1">
@@ -265,13 +264,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_0_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
<EntityType Name="UpdateService" BaseType="UpdateService.v1_0_4.UpdateService"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_0_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on FirmwareInventory and SoftwareInventory to not allow them to be null."/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on FirmwareInventory and SoftwareInventory to not allow them to be `null`."/>
<EntityType Name="UpdateService" BaseType="UpdateService.v1_0_5.UpdateService"/>
</Schema>
@@ -281,14 +280,21 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_0_6.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_0_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_0_7.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.3"/>
+
<EntityType Name="UpdateService" BaseType="UpdateService.v1_0_1.UpdateService">
<Property Name="HttpPushUri" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The URI used to perform an HTTP or HTTPS push update to the Update Service. The format of the message is vendor-specific."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a URI at which the Update Service supports an HTTP or HTTPS POST of a software image for the purpose of installing software contained within the image. Access to this URI shall require the same privilege as access to the Update Service. If the Service requires the Content-Length header for POST requests to this URI, the service should return HTTP 411 if the client does not include this header in the POST request."/>
+ <Annotation Term="OData.Description" String="The URI used to perform an HTTP or HTTPS push update to the update service. The format of the message is vendor-specific."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a URI at which the update service supports an HTTP or HTTPS POST of a software image for the purpose of installing software contained within the image. Access to this URI shall require the same privilege as access to the update service. If the service requires the `Content-Length` header for POST requests to this URI, the service should return HTTP 411 if the client does not include this header in the POST request."/>
<Annotation Term="OData.IsURL"/>
</Property>
</EntityType>
@@ -314,13 +320,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_1_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation. It was also updated to clarify the description of HttpPushUri."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation. It was also updated to clarify the description of HttpPushUri."/>
<EntityType Name="UpdateService" BaseType="UpdateService.v1_1_3.UpdateService"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_1_5">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was added to update the long description of HttpPushUri. It was also updated to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on FirmwareInventory and SoftwareInventory to not allow them to be null."/>
+ <Annotation Term="OData.Description" String="This version was added to update the long description of HttpPushUri. It was also updated to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on FirmwareInventory and SoftwareInventory to not allow them to be `null`."/>
<EntityType Name="UpdateService" BaseType="UpdateService.v1_1_4.UpdateService"/>
</Schema>
@@ -330,6 +336,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_1_5.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_1_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_1_6.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -337,13 +349,13 @@
<Property Name="HttpPushUriTargets" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="An array of URIs that indicate where to apply the update image."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain zero or more URIs that indicate where to apply the update image when using the URI specified by the HttpPushUri property to push a software image. These targets should correspond to SoftwareInventory instances or their related items. If this property is not present or contains no targets, the Service shall apply the software image to all applicable targets, as determined by the Service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain zero or more URIs that indicate where to apply the update image when using the URI specified by the HttpPushUri property to push a software image. These targets should correspond to SoftwareInventory instances or their related items. If this property is not present or contains no targets, the service shall apply the software image to all applicable targets, as determined by the service."/>
<Annotation Term="OData.IsURL"/>
</Property>
<Property Name="HttpPushUriTargetsBusy" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="An indication of whether any client has reserved the HttpPushUriTargets property."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether any client has reserved the HttpPushUriTargets property for firmware updates. A client should set this property to `true` when it uses HttpPushUriTargets for firmware updates. A client should set it to `false` when it is no longer uses HttpPushUriTargets for updates. The property can provide multiple clients a way to negotiate ownership of HttpPushUriTargets and helps clients determine whether another client is using HttpPushUriTargets to make firmware updates. This property has no functional requirements for the Service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether any client has reserved the HttpPushUriTargets property for firmware updates. A client should set this property to `true` when it uses HttpPushUriTargets for firmware updates. A client should set it to `false` when it is no longer uses HttpPushUriTargets for updates. The property can provide multiple clients a way to negotiate ownership of HttpPushUriTargets and helps clients determine whether another client is using HttpPushUriTargets to make firmware updates. This property has no functional requirements for the service."/>
</Property>
</EntityType>
</Schema>
@@ -362,13 +374,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_2_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation. It was also updated to clarify the HttpPushUri description."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation. It was also updated to clarify the HttpPushUri description."/>
<EntityType Name="UpdateService" BaseType="UpdateService.v1_2_2.UpdateService"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_2_4">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was added to update the long description of HttpPushUri. It was also updated to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term to FirmwareInventory and SoftwareInventory to not allow them to be null."/>
+ <Annotation Term="OData.Description" String="This version was added to update the long description of HttpPushUri. It was also updated to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term to FirmwareInventory and SoftwareInventory to not allow them to be `null`."/>
<EntityType Name="UpdateService" BaseType="UpdateService.v1_2_3.UpdateService"/>
</Schema>
@@ -378,6 +390,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_2_4.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_2_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_2_5.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -387,13 +405,13 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_3_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation. It was also updated to clarify the description of HttpPushUri."/>
+ <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation. It was also updated to clarify the description of HttpPushUri."/>
<EntityType Name="UpdateService" BaseType="UpdateService.v1_3_0.UpdateService"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_3_2">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was added to update the long description of HttpPushUri. It was also updated to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on FirmwareInventory and SoftwareInventory to not allow them to be null."/>
+ <Annotation Term="OData.Description" String="This version was added to update the long description of HttpPushUri. It was also updated to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on FirmwareInventory and SoftwareInventory to not allow them to be `null`."/>
<EntityType Name="UpdateService" BaseType="UpdateService.v1_3_1.UpdateService"/>
</Schema>
@@ -403,26 +421,33 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_3_2.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_3_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_3_3.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
<Annotation Term="OData.Description" String="This version was created to add Username and Password parameters to SimpleUpdate. It was also created to add HttpPushUriOptions settings."/>
+
<EntityType Name="UpdateService" BaseType="UpdateService.v1_3_1.UpdateService">
<Property Name="HttpPushUriOptions" Type="UpdateService.v1_4_0.HttpPushUriOptions" Nullable="false">
<Annotation Term="OData.Description" String="The options for HttpPushUri-provided software updates."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain options and requirements of the Service for HttpPushUri-provided software updates."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain options and requirements of the service for HttpPushUri-provided software updates."/>
</Property>
<Property Name="HttpPushUriOptionsBusy" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="An indication of whether a client has reserved the HttpPushUriOptions properties for software updates."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether a client uses the HttpPushUriOptions properties for software updates. When a client uses any HttpPushUriOptions properties for software updates, it should set this property to `true`. When a client no longer uses HttpPushUriOptions properties for software updates, it should set this property to `false`. This property can provide multiple clients a way to negotiate ownership of HttpPushUriOptions properties. Clients can use this property to determine whether another client uses HttpPushUriOptions properties for software updates. This property has no functional requirements for the Service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether a client uses the HttpPushUriOptions properties for software updates. When a client uses any HttpPushUriOptions properties for software updates, it should set this property to `true`. When a client no longer uses HttpPushUriOptions properties for software updates, it should set this property to `false`. This property can provide multiple clients a way to negotiate ownership of HttpPushUriOptions properties. Clients can use this property to determine whether another client uses HttpPushUriOptions properties for software updates. This property has no functional requirements for the service."/>
</Property>
</EntityType>
<ComplexType Name="HttpPushUriOptions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The settings for HttpPushUri-provided software updates."/>
- <Annotation Term="OData.LongDescription" String="The properties in this object shall contain settings and requirements of the Service for HttpPushUri-provided software updates."/>
+ <Annotation Term="OData.LongDescription" String="The properties in this object shall contain settings and requirements of the service for HttpPushUri-provided software updates."/>
<Property Name="HttpPushUriApplyTime" Type="UpdateService.v1_4_0.HttpPushUriApplyTime" Nullable="false">
<Annotation Term="OData.Description" String="The settings for when to apply HttpPushUri-provided firmware."/>
<Annotation Term="OData.LongDescription" String="This property shall contain settings for when to apply HttpPushUri-provided firmware."/>
@@ -441,7 +466,7 @@
<Property Name="MaintenanceWindowStartTime" Type="Edm.DateTimeOffset" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The start time of a maintenance window."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the date and time when the Service can start to apply the HttpPushUri-provided software as part of a maintenance window. This property shall contain required if the HttpPushUriApplyTime property value is `AtMaintenanceWindowStart` or `InMaintenanceWindowOnReset`."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the date and time when the service can start to apply the HttpPushUri-provided software as part of a maintenance window. This property shall contain required if the HttpPushUriApplyTime property value is `AtMaintenanceWindowStart` or `InMaintenanceWindowOnReset`."/>
</Property>
<Property Name="MaintenanceWindowDurationInSeconds" Type="Edm.Int64" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -459,11 +484,11 @@
</Member>
<Member Name="OnReset">
<Annotation Term="OData.Description" String="Apply on a reset."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the HttpPushUri-provided software is applied when the system or Service is reset."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the HttpPushUri-provided software is applied when the system or service is reset."/>
</Member>
<Member Name="AtMaintenanceWindowStart">
<Annotation Term="OData.Description" String="Apply during an administrator-specified maintenance window."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the HttpPushUri-provided software is applied during the maintenance window specified by the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties. A Service may perform resets during this maintenance window."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the HttpPushUri-provided software is applied during the maintenance window specified by the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties. A service might perform resets during this maintenance window."/>
</Member>
<Member Name="InMaintenanceWindowOnReset">
<Annotation Term="OData.Description" String="Apply after a reset but within an administrator-specified maintenance window."/>
@@ -474,7 +499,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_4_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was added to update the long description of HttpPushUri. It was also updated to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on FirmwareInventory and SoftwareInventory to not allow them to be null."/>
+ <Annotation Term="OData.Description" String="This version was added to update the long description of HttpPushUri. It was also updated to force the regeneration of JSON Schema so that URI properties use the uri-reference format. It was also created to add a missing term on FirmwareInventory and SoftwareInventory to not allow them to be `null`."/>
<EntityType Name="UpdateService" BaseType="UpdateService.v1_4_0.UpdateService"/>
</Schema>
@@ -484,6 +509,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_4_1.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_4_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_4_2.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -491,8 +522,8 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_4_1.UpdateService">
<Property Name="MaxImageSizeBytes" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum size in bytes of the software update image that this Service supports."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the maximum size of the software update image that clients can send to this Update Service."/>
+ <Annotation Term="OData.Description" String="The maximum size in bytes of the software update image that this service supports."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the maximum size of the software update image that clients can send to this update service."/>
<Annotation Term="Measures.Unit" String="By"/>
</Property>
</EntityType>
@@ -504,6 +535,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_5_0.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_5_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_5_1.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -511,7 +548,7 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_5_1.UpdateService">
<Property Name="MultipartHttpPushUri" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The URI used to perform a Redfish Specification-defined Multipart HTTP or HTTPS push update to the Update Service."/>
+ <Annotation Term="OData.Description" String="The URI used to perform a Redfish Specification-defined Multipart HTTP or HTTPS push update to the update service."/>
<Annotation Term="OData.LongDescription" String="This property shall contain a URI used to perform a Redfish Specification-defined Multipart HTTP or HTTPS POST of a software image for the purpose of installing software contained within the image."/>
<Annotation Term="OData.IsURL"/>
</Property>
@@ -524,19 +561,32 @@
<Property Name="Targets" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An array of URIs that indicate where to apply the update image."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain zero or more URIs that indicate where to apply the update image when using the URI specified by the MultipartHttpPushUri property to push a software image. These targets should correspond to SoftwareInventory instances or their related items. If this property is not present or contains no targets, the Service shall apply the software image to all applicable targets, as determined by the Service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain zero or more URIs that indicate where to apply the update image when using the URI specified by the MultipartHttpPushUri property to push a software image. These targets should correspond to software inventory instances or their related items. If this property is not present or contains no targets, the service shall apply the software image to all applicable targets, as determined by the service."/>
<Annotation Term="OData.IsURL"/>
</Property>
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_6_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_6_0.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
<Annotation Term="OData.Description" String="This version was created to add the StartUpdate action."/>
+
<EntityType Name="UpdateService" BaseType="UpdateService.v1_6_0.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_7_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_7_0.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -551,5 +601,11 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_8_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_8_0.UpdateService"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/VLanNetworkInterfaceCollection_v1.xml b/static/redfish/v1/schema/VLanNetworkInterfaceCollection_v1.xml
index 5b539bafb1..d454caa172 100644
--- a/static/redfish/v1/schema/VLanNetworkInterfaceCollection_v1.xml
+++ b/static/redfish/v1/schema/VLanNetworkInterfaceCollection_v1.xml
@@ -33,12 +33,12 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="VLanNetworkInterfaceCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The VLanNetworkInterfaceCollection schema describes a collection of VLAN network interface instances."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of VLanNetworkInterface instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The collection of VLanNetworkInterface resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of VLanNetworkInterface instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="true"/>
- <Annotation Term="OData.Description" String="In some implementations, VLAN network interfaces can be added through a POST to the VLAN network interface collection. In other implementations, the collection may be pre-populated with a fixed number of available VLANs."/>
+ <Annotation Term="OData.Description" String="In some implementations, VLAN network interfaces can be added through a POST to the VLAN network interface collection. In other implementations, the collection can be pre-populated with a fixed number of available VLANs."/>
</Record>
</Annotation>
<Annotation Term="Capabilities.UpdateRestrictions">
@@ -65,12 +65,11 @@
<NavigationProperty Name="Members" Type="Collection(VLanNetworkInterface.VLanNetworkInterface)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The members of this collection."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this Resource Collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
<Annotation Term="OData.AutoExpandReferences"/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
-
</Schema>
</edmx:DataServices>
diff --git a/static/redfish/v1/schema/VLanNetworkInterface_v1.xml b/static/redfish/v1/schema/VLanNetworkInterface_v1.xml
index 1af0392a21..4c895c1366 100644
--- a/static/redfish/v1/schema/VLanNetworkInterface_v1.xml
+++ b/static/redfish/v1/schema/VLanNetworkInterface_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: VLanNetworkInterface v1.1.4 -->
+<!--# Redfish Schema: VLanNetworkInterface v1.1.5 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -32,7 +32,7 @@
<EntityType Name="VLanNetworkInterface" BaseType="Resource.v1_0_0.Resource" Abstract="true">
<Annotation Term="OData.Description" String="The VLanNetworkInterface schema describes a VLAN network instance that is available on a manager, system, or other device."/>
- <Annotation Term="OData.LongDescription" String="This Resource contains information for a VLAN network instance that is available on a manager, system, or other device for a Redfish implementation."/>
+ <Annotation Term="OData.LongDescription" String="This resource contains information for a VLAN network instance that is available on a manager, system, or other device for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -47,7 +47,7 @@
<Annotation Term="Capabilities.DeleteRestrictions">
<Record>
<PropertyValue Property="Deletable" Bool="true"/>
- <Annotation Term="OData.Description" String="In some implementations, VLAN network interfaces can be deleted. However, because other implementations may keep a fixed number of interfaces in the collection, they do not allow deletion of interfaces."/>
+ <Annotation Term="OData.Description" String="In some implementations, VLAN network interfaces can be deleted. However, because other implementations can keep a fixed number of interfaces in the collection, they do not allow deletion of interfaces."/>
</Record>
</Annotation>
<Annotation Term="Redfish.Uris">
@@ -68,7 +68,6 @@
<Annotation Term="OData.Description" String="The attributes of a VLAN."/>
<Annotation Term="OData.LongDescription" String="This type shall contain any attributes of a VLAN."/>
</ComplexType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VLanNetworkInterface.v1_0_0">
@@ -76,8 +75,6 @@
<Annotation Term="Redfish.Release" String="1.0"/>
<EntityType Name="VLanNetworkInterface" BaseType="VLanNetworkInterface.VLanNetworkInterface">
- <Annotation Term="OData.Description" String="The attributes of a VLAN."/>
- <Annotation Term="OData.LongDescription" String="The VLanNetworkInterface Schema shall contain any attributes of a VLAN."/>
<Property Name="VLANEnable" Type="Edm.Boolean">
<Annotation Term="Redfish.RequiredOnCreate"/>
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -111,7 +108,6 @@
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Validation.Maximum" Int="4094"/>
</TypeDefinition>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VLanNetworkInterface.v1_0_1">
@@ -162,30 +158,37 @@
<EntityType Name="VLanNetworkInterface" BaseType="VLanNetworkInterface.v1_0_7.VLanNetworkInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VLanNetworkInterface.v1_0_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="VLanNetworkInterface" BaseType="VLanNetworkInterface.v1_0_8.VLanNetworkInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VLanNetworkInterface.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
+
<EntityType Name="VLanNetworkInterface" BaseType="VLanNetworkInterface.v1_0_4.VLanNetworkInterface">
<Property Name="Actions" Type="VLanNetworkInterface.v1_1_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="VLanNetworkInterface.v1_1_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
</Schema>
@@ -213,5 +216,11 @@
<EntityType Name="VLanNetworkInterface" BaseType="VLanNetworkInterface.v1_1_3.VLanNetworkInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VLanNetworkInterface.v1_1_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="VLanNetworkInterface" BaseType="VLanNetworkInterface.v1_1_4.VLanNetworkInterface"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Zone_v1.xml b/static/redfish/v1/schema/Zone_v1.xml
index 91ae247e45..a6c0eded13 100644
--- a/static/redfish/v1/schema/Zone_v1.xml
+++ b/static/redfish/v1/schema/Zone_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Zone v1.4.1 -->
+<!--# Redfish Schema: Zone v1.4.2 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -67,7 +67,6 @@
</Collection>
</Annotation>
</EntityType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone.v1_0_0">
@@ -256,8 +255,8 @@
<EnumType Name="ExternalAccessibility">
<Member Name="GloballyAccessible">
- <Annotation Term="OData.Description" String="Any external entity with the correct access details, which may include authorization information, can access the endpoints that this zone lists."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate that any external entity with the correct access details, which may include authorization information, can access the endpoints that this zone lists, regardless of zone."/>
+ <Annotation Term="OData.Description" String="Any external entity with the correct access details, which might include authorization information, can access the endpoints that this zone lists."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate that any external entity with the correct access details, which might include authorization information, can access the endpoints that this zone lists, regardless of zone."/>
</Member>
<Member Name="NonZonedAccessible">
<Annotation Term="OData.Description" String="Any external entity that another zone does not explicitly list can access the endpoints that this zone lists."/>
@@ -282,6 +281,12 @@
<EntityType Name="Zone" BaseType="Zone.v1_3_1.Zone"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone.v1_3_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Zone" BaseType="Zone.v1_3_2.Zone"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -342,5 +347,11 @@
<EntityType Name="Zone" BaseType="Zone.v1_4_0.Zone"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone.v1_4_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Zone" BaseType="Zone.v1_4_1.Zone"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>