summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--redfish-core/include/generated/enums/account_service.hpp34
-rw-r--r--redfish-core/include/generated/enums/aggregation_source.hpp60
-rw-r--r--redfish-core/include/generated/enums/chassis.hpp16
-rw-r--r--redfish-core/include/generated/enums/computer_system.hpp28
-rw-r--r--redfish-core/include/generated/enums/connection_method.hpp12
-rw-r--r--redfish-core/include/generated/enums/cxl_logical_device.hpp23
-rw-r--r--redfish-core/include/generated/enums/drive.hpp40
-rw-r--r--redfish-core/include/generated/enums/endpoint.hpp4
-rw-r--r--redfish-core/include/generated/enums/event_destination.hpp2
-rw-r--r--redfish-core/include/generated/enums/log_entry.hpp20
-rw-r--r--redfish-core/include/generated/enums/log_service.hpp20
-rw-r--r--redfish-core/include/generated/enums/memory.hpp2
-rw-r--r--redfish-core/include/generated/enums/memory_chunks.hpp26
-rw-r--r--redfish-core/include/generated/enums/outlet.hpp14
-rw-r--r--redfish-core/include/generated/enums/outlet_group.hpp23
-rw-r--r--redfish-core/include/generated/enums/pcie_device.hpp14
-rw-r--r--redfish-core/include/generated/enums/pcie_function.hpp12
-rw-r--r--redfish-core/include/generated/enums/port.hpp88
-rw-r--r--redfish-core/include/generated/enums/power_distribution.hpp2
-rw-r--r--redfish-core/include/generated/enums/processor.hpp4
-rw-r--r--redfish-core/include/generated/enums/protocol.hpp2
-rw-r--r--redfish-core/include/generated/enums/resource.hpp2
-rw-r--r--redfish-core/include/generated/enums/software_inventory.hpp23
-rw-r--r--redfish-core/include/generated/enums/storage.hpp28
-rw-r--r--redfish-core/include/generated/enums/virtual_media.hpp18
-rwxr-xr-xscripts/update_schemas.py2
-rw-r--r--static/redfish/v1/$metadata/index.xml168
-rw-r--r--static/redfish/v1/JsonSchemas/AccountService/AccountService.json415
-rw-r--r--static/redfish/v1/JsonSchemas/CertificateCollection/CertificateCollection.json4
-rw-r--r--static/redfish/v1/JsonSchemas/Chassis/Chassis.json70
-rw-r--r--static/redfish/v1/JsonSchemas/ComputerSystem/ComputerSystem.json66
-rw-r--r--static/redfish/v1/JsonSchemas/Drive/Drive.json128
-rw-r--r--static/redfish/v1/JsonSchemas/EthernetInterfaceCollection/EthernetInterfaceCollection.json2
-rw-r--r--static/redfish/v1/JsonSchemas/EventDestination/EventDestination.json44
-rw-r--r--static/redfish/v1/JsonSchemas/EventService/EventService.json33
-rw-r--r--static/redfish/v1/JsonSchemas/FabricAdapter/FabricAdapter.json19
-rw-r--r--static/redfish/v1/JsonSchemas/LogEntry/LogEntry.json75
-rw-r--r--static/redfish/v1/JsonSchemas/LogEntryCollection/LogEntryCollection.json3
-rw-r--r--static/redfish/v1/JsonSchemas/LogService/LogService.json66
-rw-r--r--static/redfish/v1/JsonSchemas/Manager/Manager.json16
-rw-r--r--static/redfish/v1/JsonSchemas/ManagerAccount/ManagerAccount.json32
-rw-r--r--static/redfish/v1/JsonSchemas/ManagerDiagnosticData/ManagerDiagnosticData.json16
-rw-r--r--static/redfish/v1/JsonSchemas/ManagerNetworkProtocol/ManagerNetworkProtocol.json7
-rw-r--r--static/redfish/v1/JsonSchemas/Memory/Memory.json442
-rw-r--r--static/redfish/v1/JsonSchemas/MessageRegistry/MessageRegistry.json35
-rw-r--r--static/redfish/v1/JsonSchemas/PCIeDevice/PCIeDevice.json125
-rw-r--r--static/redfish/v1/JsonSchemas/PCIeFunction/PCIeFunction.json142
-rw-r--r--static/redfish/v1/JsonSchemas/PCIeFunctionCollection/PCIeFunctionCollection.json4
-rw-r--r--static/redfish/v1/JsonSchemas/PowerSupplyCollection/PowerSupplyCollection.json3
-rw-r--r--static/redfish/v1/JsonSchemas/Processor/Processor.json43
-rw-r--r--static/redfish/v1/JsonSchemas/ProcessorCollection/ProcessorCollection.json5
-rw-r--r--static/redfish/v1/JsonSchemas/Resource/Resource.json12
-rw-r--r--static/redfish/v1/JsonSchemas/ServiceRoot/ServiceRoot.json126
-rw-r--r--static/redfish/v1/JsonSchemas/Session/Session.json20
-rw-r--r--static/redfish/v1/JsonSchemas/SoftwareInventory/SoftwareInventory.json38
-rw-r--r--static/redfish/v1/JsonSchemas/Storage/Storage.json90
-rw-r--r--static/redfish/v1/JsonSchemas/Task/Task.json56
-rw-r--r--static/redfish/v1/JsonSchemas/ThermalMetrics/ThermalMetrics.json63
-rw-r--r--static/redfish/v1/JsonSchemas/ThermalSubsystem/ThermalSubsystem.json15
-rw-r--r--static/redfish/v1/JsonSchemas/UpdateService/UpdateService.json12
-rw-r--r--static/redfish/v1/JsonSchemas/VLanNetworkInterfaceCollection/VLanNetworkInterfaceCollection.json9
-rw-r--r--static/redfish/v1/JsonSchemas/VirtualMedia/VirtualMedia.json54
-rw-r--r--static/redfish/v1/JsonSchemas/VirtualMediaCollection/VirtualMediaCollection.json3
-rw-r--r--static/redfish/v1/JsonSchemas/redfish-schema-v1/redfish-schema-v1.json7
-rw-r--r--static/redfish/v1/JsonSchemas/redfish-schema/redfish-schema.json7
-rw-r--r--static/redfish/v1/schema/AccountService_v1.xml290
-rw-r--r--static/redfish/v1/schema/Assembly_v1.xml1
-rw-r--r--static/redfish/v1/schema/CertificateCollection_v1.xml4
-rw-r--r--static/redfish/v1/schema/Certificate_v1.xml4
-rw-r--r--static/redfish/v1/schema/Chassis_v1.xml212
-rw-r--r--static/redfish/v1/schema/ComputerSystem_v1.xml174
-rw-r--r--static/redfish/v1/schema/Drive_v1.xml107
-rw-r--r--static/redfish/v1/schema/EthernetInterfaceCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/EthernetInterface_v1.xml2
-rw-r--r--static/redfish/v1/schema/EventDestination_v1.xml114
-rw-r--r--static/redfish/v1/schema/EventService_v1.xml49
-rw-r--r--static/redfish/v1/schema/FabricAdapter_v1.xml21
-rw-r--r--static/redfish/v1/schema/LogEntryCollection_v1.xml1
-rw-r--r--static/redfish/v1/schema/LogEntry_v1.xml158
-rw-r--r--static/redfish/v1/schema/LogService_v1.xml52
-rw-r--r--static/redfish/v1/schema/ManagerAccount_v1.xml87
-rw-r--r--static/redfish/v1/schema/ManagerDiagnosticData_v1.xml15
-rw-r--r--static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml16
-rw-r--r--static/redfish/v1/schema/Manager_v1.xml15
-rw-r--r--static/redfish/v1/schema/Memory_v1.xml238
-rw-r--r--static/redfish/v1/schema/MessageRegistry_v1.xml26
-rw-r--r--static/redfish/v1/schema/PCIeDevice_v1.xml74
-rw-r--r--static/redfish/v1/schema/PCIeFunctionCollection_v1.xml5
-rw-r--r--static/redfish/v1/schema/PCIeFunction_v1.xml163
-rw-r--r--static/redfish/v1/schema/PowerSupplyCollection_v1.xml5
-rw-r--r--static/redfish/v1/schema/PowerSupply_v1.xml5
-rw-r--r--static/redfish/v1/schema/Power_v1.xml5
-rw-r--r--static/redfish/v1/schema/Privileges_v1.xml4
-rw-r--r--static/redfish/v1/schema/ProcessorCollection_v1.xml3
-rw-r--r--static/redfish/v1/schema/Processor_v1.xml79
-rw-r--r--static/redfish/v1/schema/RedfishExtensions_v1.xml3
-rw-r--r--static/redfish/v1/schema/Resource_v1.xml32
-rw-r--r--static/redfish/v1/schema/Sensor_v1.xml1
-rw-r--r--static/redfish/v1/schema/ServiceRoot_v1.xml224
-rw-r--r--static/redfish/v1/schema/Session_v1.xml53
-rw-r--r--static/redfish/v1/schema/SoftwareInventory_v1.xml30
-rw-r--r--static/redfish/v1/schema/Storage_v1.xml81
-rw-r--r--static/redfish/v1/schema/Task_v1.xml53
-rw-r--r--static/redfish/v1/schema/ThermalMetrics_v1.xml30
-rw-r--r--static/redfish/v1/schema/ThermalSubsystem_v1.xml19
-rw-r--r--static/redfish/v1/schema/Thermal_v1.xml5
-rw-r--r--static/redfish/v1/schema/UpdateService_v1.xml76
-rw-r--r--static/redfish/v1/schema/VLanNetworkInterfaceCollection_v1.xml11
-rw-r--r--static/redfish/v1/schema/VLanNetworkInterface_v1.xml11
-rw-r--r--static/redfish/v1/schema/VirtualMediaCollection_v1.xml5
-rw-r--r--static/redfish/v1/schema/VirtualMedia_v1.xml59
111 files changed, 5025 insertions, 593 deletions
diff --git a/redfish-core/include/generated/enums/account_service.hpp b/redfish-core/include/generated/enums/account_service.hpp
index 169b5f9b2a..f2156ada9f 100644
--- a/redfish-core/include/generated/enums/account_service.hpp
+++ b/redfish-core/include/generated/enums/account_service.hpp
@@ -5,6 +5,16 @@ namespace account_service
{
// clang-format off
+enum class MFABypassType{
+ Invalid,
+ All,
+ SecurID,
+ GoogleAuthenticator,
+ MicrosoftAuthenticator,
+ ClientCertificate,
+ OEM,
+};
+
enum class LocalAccountAuth{
Invalid,
Enabled,
@@ -46,6 +56,23 @@ enum class OAuth2Mode{
Offline,
};
+enum class CertificateMappingAttribute{
+ Invalid,
+ Whole,
+ CommonName,
+ UserPrincipalName,
+};
+
+NLOHMANN_JSON_SERIALIZE_ENUM(MFABypassType, {
+ {MFABypassType::Invalid, "Invalid"},
+ {MFABypassType::All, "All"},
+ {MFABypassType::SecurID, "SecurID"},
+ {MFABypassType::GoogleAuthenticator, "GoogleAuthenticator"},
+ {MFABypassType::MicrosoftAuthenticator, "MicrosoftAuthenticator"},
+ {MFABypassType::ClientCertificate, "ClientCertificate"},
+ {MFABypassType::OEM, "OEM"},
+});
+
NLOHMANN_JSON_SERIALIZE_ENUM(LocalAccountAuth, {
{LocalAccountAuth::Invalid, "Invalid"},
{LocalAccountAuth::Enabled, "Enabled"},
@@ -87,5 +114,12 @@ NLOHMANN_JSON_SERIALIZE_ENUM(OAuth2Mode, {
{OAuth2Mode::Offline, "Offline"},
});
+NLOHMANN_JSON_SERIALIZE_ENUM(CertificateMappingAttribute, {
+ {CertificateMappingAttribute::Invalid, "Invalid"},
+ {CertificateMappingAttribute::Whole, "Whole"},
+ {CertificateMappingAttribute::CommonName, "CommonName"},
+ {CertificateMappingAttribute::UserPrincipalName, "UserPrincipalName"},
+});
+
}
// clang-format on
diff --git a/redfish-core/include/generated/enums/aggregation_source.hpp b/redfish-core/include/generated/enums/aggregation_source.hpp
index 9e7266e693..7242effd08 100644
--- a/redfish-core/include/generated/enums/aggregation_source.hpp
+++ b/redfish-core/include/generated/enums/aggregation_source.hpp
@@ -30,6 +30,36 @@ enum class AggregationType{
Full,
};
+enum class UserAuthenticationMethod{
+ Invalid,
+ PublicKey,
+ Password,
+};
+
+enum class SSHKeyType{
+ Invalid,
+ RSA,
+ DSA,
+ ECDSA,
+ Ed25519,
+};
+
+enum class ECDSACurveType{
+ Invalid,
+ NISTP256,
+ NISTP384,
+ NISTP521,
+ NISTK163,
+ NISTP192,
+ NISTP224,
+ NISTK233,
+ NISTB233,
+ NISTK283,
+ NISTK409,
+ NISTB409,
+ NISTT571,
+};
+
NLOHMANN_JSON_SERIALIZE_ENUM(SNMPAuthenticationProtocols, {
{SNMPAuthenticationProtocols::Invalid, "Invalid"},
{SNMPAuthenticationProtocols::None, "None"},
@@ -55,5 +85,35 @@ NLOHMANN_JSON_SERIALIZE_ENUM(AggregationType, {
{AggregationType::Full, "Full"},
});
+NLOHMANN_JSON_SERIALIZE_ENUM(UserAuthenticationMethod, {
+ {UserAuthenticationMethod::Invalid, "Invalid"},
+ {UserAuthenticationMethod::PublicKey, "PublicKey"},
+ {UserAuthenticationMethod::Password, "Password"},
+});
+
+NLOHMANN_JSON_SERIALIZE_ENUM(SSHKeyType, {
+ {SSHKeyType::Invalid, "Invalid"},
+ {SSHKeyType::RSA, "RSA"},
+ {SSHKeyType::DSA, "DSA"},
+ {SSHKeyType::ECDSA, "ECDSA"},
+ {SSHKeyType::Ed25519, "Ed25519"},
+});
+
+NLOHMANN_JSON_SERIALIZE_ENUM(ECDSACurveType, {
+ {ECDSACurveType::Invalid, "Invalid"},
+ {ECDSACurveType::NISTP256, "NISTP256"},
+ {ECDSACurveType::NISTP384, "NISTP384"},
+ {ECDSACurveType::NISTP521, "NISTP521"},
+ {ECDSACurveType::NISTK163, "NISTK163"},
+ {ECDSACurveType::NISTP192, "NISTP192"},
+ {ECDSACurveType::NISTP224, "NISTP224"},
+ {ECDSACurveType::NISTK233, "NISTK233"},
+ {ECDSACurveType::NISTB233, "NISTB233"},
+ {ECDSACurveType::NISTK283, "NISTK283"},
+ {ECDSACurveType::NISTK409, "NISTK409"},
+ {ECDSACurveType::NISTB409, "NISTB409"},
+ {ECDSACurveType::NISTT571, "NISTT571"},
+});
+
}
// clang-format on
diff --git a/redfish-core/include/generated/enums/chassis.hpp b/redfish-core/include/generated/enums/chassis.hpp
index 562862433a..cc0f9a7d69 100644
--- a/redfish-core/include/generated/enums/chassis.hpp
+++ b/redfish-core/include/generated/enums/chassis.hpp
@@ -38,14 +38,6 @@ enum class IndicatorLED{
Off,
};
-enum class PowerState{
- Invalid,
- On,
- Off,
- PoweringOn,
- PoweringOff,
-};
-
enum class IntrusionSensor{
Invalid,
Normal,
@@ -108,14 +100,6 @@ NLOHMANN_JSON_SERIALIZE_ENUM(IndicatorLED, {
{IndicatorLED::Off, "Off"},
});
-NLOHMANN_JSON_SERIALIZE_ENUM(PowerState, {
- {PowerState::Invalid, "Invalid"},
- {PowerState::On, "On"},
- {PowerState::Off, "Off"},
- {PowerState::PoweringOn, "PoweringOn"},
- {PowerState::PoweringOff, "PoweringOff"},
-});
-
NLOHMANN_JSON_SERIALIZE_ENUM(IntrusionSensor, {
{IntrusionSensor::Invalid, "Invalid"},
{IntrusionSensor::Normal, "Normal"},
diff --git a/redfish-core/include/generated/enums/computer_system.hpp b/redfish-core/include/generated/enums/computer_system.hpp
index 2545a22dce..c15b14e901 100644
--- a/redfish-core/include/generated/enums/computer_system.hpp
+++ b/redfish-core/include/generated/enums/computer_system.hpp
@@ -44,14 +44,6 @@ enum class IndicatorLED{
Off,
};
-enum class PowerState{
- Invalid,
- On,
- Off,
- PoweringOn,
- PoweringOff,
-};
-
enum class BootSourceOverrideEnabled{
Invalid,
Disabled,
@@ -187,6 +179,12 @@ enum class CompositionUseCase{
ExpandableSystem,
};
+enum class KMIPCachePolicy{
+ Invalid,
+ None,
+ AfterFirstUse,
+};
+
NLOHMANN_JSON_SERIALIZE_ENUM(BootSource, {
{BootSource::Invalid, "Invalid"},
{BootSource::None, "None"},
@@ -226,14 +224,6 @@ NLOHMANN_JSON_SERIALIZE_ENUM(IndicatorLED, {
{IndicatorLED::Off, "Off"},
});
-NLOHMANN_JSON_SERIALIZE_ENUM(PowerState, {
- {PowerState::Invalid, "Invalid"},
- {PowerState::On, "On"},
- {PowerState::Off, "Off"},
- {PowerState::PoweringOn, "PoweringOn"},
- {PowerState::PoweringOff, "PoweringOff"},
-});
-
NLOHMANN_JSON_SERIALIZE_ENUM(BootSourceOverrideEnabled, {
{BootSourceOverrideEnabled::Invalid, "Invalid"},
{BootSourceOverrideEnabled::Disabled, "Disabled"},
@@ -369,5 +359,11 @@ NLOHMANN_JSON_SERIALIZE_ENUM(CompositionUseCase, {
{CompositionUseCase::ExpandableSystem, "ExpandableSystem"},
});
+NLOHMANN_JSON_SERIALIZE_ENUM(KMIPCachePolicy, {
+ {KMIPCachePolicy::Invalid, "Invalid"},
+ {KMIPCachePolicy::None, "None"},
+ {KMIPCachePolicy::AfterFirstUse, "AfterFirstUse"},
+});
+
}
// clang-format on
diff --git a/redfish-core/include/generated/enums/connection_method.hpp b/redfish-core/include/generated/enums/connection_method.hpp
index efa296d890..b7a9b42be8 100644
--- a/redfish-core/include/generated/enums/connection_method.hpp
+++ b/redfish-core/include/generated/enums/connection_method.hpp
@@ -15,6 +15,12 @@ enum class ConnectionMethodType{
OEM,
};
+enum class TunnelingProtocolType{
+ Invalid,
+ SSH,
+ OEM,
+};
+
NLOHMANN_JSON_SERIALIZE_ENUM(ConnectionMethodType, {
{ConnectionMethodType::Invalid, "Invalid"},
{ConnectionMethodType::Redfish, "Redfish"},
@@ -25,5 +31,11 @@ NLOHMANN_JSON_SERIALIZE_ENUM(ConnectionMethodType, {
{ConnectionMethodType::OEM, "OEM"},
});
+NLOHMANN_JSON_SERIALIZE_ENUM(TunnelingProtocolType, {
+ {TunnelingProtocolType::Invalid, "Invalid"},
+ {TunnelingProtocolType::SSH, "SSH"},
+ {TunnelingProtocolType::OEM, "OEM"},
+});
+
}
// clang-format on
diff --git a/redfish-core/include/generated/enums/cxl_logical_device.hpp b/redfish-core/include/generated/enums/cxl_logical_device.hpp
new file mode 100644
index 0000000000..154b7d5988
--- /dev/null
+++ b/redfish-core/include/generated/enums/cxl_logical_device.hpp
@@ -0,0 +1,23 @@
+#pragma once
+#include <nlohmann/json.hpp>
+
+namespace cxl_logical_device
+{
+// clang-format off
+
+enum class CXLSemantic{
+ Invalid,
+ CXLio,
+ CXLcache,
+ CXLmem,
+};
+
+NLOHMANN_JSON_SERIALIZE_ENUM(CXLSemantic, {
+ {CXLSemantic::Invalid, "Invalid"},
+ {CXLSemantic::CXLio, "CXLio"},
+ {CXLSemantic::CXLcache, "CXLcache"},
+ {CXLSemantic::CXLmem, "CXLmem"},
+});
+
+}
+// clang-format on
diff --git a/redfish-core/include/generated/enums/drive.hpp b/redfish-core/include/generated/enums/drive.hpp
index c0eb2f0d73..6a32163cb8 100644
--- a/redfish-core/include/generated/enums/drive.hpp
+++ b/redfish-core/include/generated/enums/drive.hpp
@@ -60,6 +60,26 @@ enum class DataSanitizationType{
Overwrite,
};
+enum class FormFactor{
+ Invalid,
+ Drive3_5,
+ Drive2_5,
+ EDSFF_1U_Long,
+ EDSFF_1U_Short,
+ EDSFF_E3_Short,
+ EDSFF_E3_Long,
+ M2_2230,
+ M2_2242,
+ M2_2260,
+ M2_2280,
+ M2_22110,
+ U2,
+ PCIeSlotFullLength,
+ PCIeSlotLowProfile,
+ PCIeHalfLength,
+ OEM,
+};
+
NLOHMANN_JSON_SERIALIZE_ENUM(MediaType, {
{MediaType::Invalid, "Invalid"},
{MediaType::HDD, "HDD"},
@@ -115,5 +135,25 @@ NLOHMANN_JSON_SERIALIZE_ENUM(DataSanitizationType, {
{DataSanitizationType::Overwrite, "Overwrite"},
});
+NLOHMANN_JSON_SERIALIZE_ENUM(FormFactor, {
+ {FormFactor::Invalid, "Invalid"},
+ {FormFactor::Drive3_5, "Drive3_5"},
+ {FormFactor::Drive2_5, "Drive2_5"},
+ {FormFactor::EDSFF_1U_Long, "EDSFF_1U_Long"},
+ {FormFactor::EDSFF_1U_Short, "EDSFF_1U_Short"},
+ {FormFactor::EDSFF_E3_Short, "EDSFF_E3_Short"},
+ {FormFactor::EDSFF_E3_Long, "EDSFF_E3_Long"},
+ {FormFactor::M2_2230, "M2_2230"},
+ {FormFactor::M2_2242, "M2_2242"},
+ {FormFactor::M2_2260, "M2_2260"},
+ {FormFactor::M2_2280, "M2_2280"},
+ {FormFactor::M2_22110, "M2_22110"},
+ {FormFactor::U2, "U2"},
+ {FormFactor::PCIeSlotFullLength, "PCIeSlotFullLength"},
+ {FormFactor::PCIeSlotLowProfile, "PCIeSlotLowProfile"},
+ {FormFactor::PCIeHalfLength, "PCIeHalfLength"},
+ {FormFactor::OEM, "OEM"},
+});
+
}
// clang-format on
diff --git a/redfish-core/include/generated/enums/endpoint.hpp b/redfish-core/include/generated/enums/endpoint.hpp
index 31b68eba1b..43f1cae86a 100644
--- a/redfish-core/include/generated/enums/endpoint.hpp
+++ b/redfish-core/include/generated/enums/endpoint.hpp
@@ -23,6 +23,8 @@ enum class EntityType{
FabricBridge,
Manager,
StorageSubsystem,
+ Memory,
+ CXLDevice,
};
enum class EntityRole{
@@ -50,6 +52,8 @@ NLOHMANN_JSON_SERIALIZE_ENUM(EntityType, {
{EntityType::FabricBridge, "FabricBridge"},
{EntityType::Manager, "Manager"},
{EntityType::StorageSubsystem, "StorageSubsystem"},
+ {EntityType::Memory, "Memory"},
+ {EntityType::CXLDevice, "CXLDevice"},
});
NLOHMANN_JSON_SERIALIZE_ENUM(EntityRole, {
diff --git a/redfish-core/include/generated/enums/event_destination.hpp b/redfish-core/include/generated/enums/event_destination.hpp
index 02fb8e6465..3fd17bc1fe 100644
--- a/redfish-core/include/generated/enums/event_destination.hpp
+++ b/redfish-core/include/generated/enums/event_destination.hpp
@@ -14,6 +14,7 @@ enum class EventFormatType{
enum class EventDestinationProtocol{
Invalid,
Redfish,
+ Kafka,
SNMPv1,
SNMPv2c,
SNMPv3,
@@ -112,6 +113,7 @@ NLOHMANN_JSON_SERIALIZE_ENUM(EventFormatType, {
NLOHMANN_JSON_SERIALIZE_ENUM(EventDestinationProtocol, {
{EventDestinationProtocol::Invalid, "Invalid"},
{EventDestinationProtocol::Redfish, "Redfish"},
+ {EventDestinationProtocol::Kafka, "Kafka"},
{EventDestinationProtocol::SNMPv1, "SNMPv1"},
{EventDestinationProtocol::SNMPv2c, "SNMPv2c"},
{EventDestinationProtocol::SNMPv3, "SNMPv3"},
diff --git a/redfish-core/include/generated/enums/log_entry.hpp b/redfish-core/include/generated/enums/log_entry.hpp
index a36c7dcbe8..e1ea349e8b 100644
--- a/redfish-core/include/generated/enums/log_entry.hpp
+++ b/redfish-core/include/generated/enums/log_entry.hpp
@@ -17,6 +17,7 @@ enum class LogEntryType{
Event,
SEL,
Oem,
+ CXL,
};
enum class LogDiagnosticDataTypes{
@@ -36,6 +37,15 @@ enum class OriginatorTypes{
SupportingService,
};
+enum class CXLEntryType{
+ Invalid,
+ DynamicCapacity,
+ Informational,
+ Warning,
+ Failure,
+ Fatal,
+};
+
NLOHMANN_JSON_SERIALIZE_ENUM(EventSeverity, {
{EventSeverity::Invalid, "Invalid"},
{EventSeverity::OK, "OK"},
@@ -48,6 +58,7 @@ NLOHMANN_JSON_SERIALIZE_ENUM(LogEntryType, {
{LogEntryType::Event, "Event"},
{LogEntryType::SEL, "SEL"},
{LogEntryType::Oem, "Oem"},
+ {LogEntryType::CXL, "CXL"},
});
NLOHMANN_JSON_SERIALIZE_ENUM(LogDiagnosticDataTypes, {
@@ -67,5 +78,14 @@ NLOHMANN_JSON_SERIALIZE_ENUM(OriginatorTypes, {
{OriginatorTypes::SupportingService, "SupportingService"},
});
+NLOHMANN_JSON_SERIALIZE_ENUM(CXLEntryType, {
+ {CXLEntryType::Invalid, "Invalid"},
+ {CXLEntryType::DynamicCapacity, "DynamicCapacity"},
+ {CXLEntryType::Informational, "Informational"},
+ {CXLEntryType::Warning, "Warning"},
+ {CXLEntryType::Failure, "Failure"},
+ {CXLEntryType::Fatal, "Fatal"},
+});
+
}
// clang-format on
diff --git a/redfish-core/include/generated/enums/log_service.hpp b/redfish-core/include/generated/enums/log_service.hpp
index caa5582555..142bc96e8f 100644
--- a/redfish-core/include/generated/enums/log_service.hpp
+++ b/redfish-core/include/generated/enums/log_service.hpp
@@ -69,6 +69,16 @@ enum class LogDiagnosticDataTypes{
OEM,
};
+enum class LogPurpose{
+ Invalid,
+ Diagnostic,
+ Operations,
+ Security,
+ Telemetry,
+ ExternalEntity,
+ OEM,
+};
+
NLOHMANN_JSON_SERIALIZE_ENUM(OverWritePolicy, {
{OverWritePolicy::Invalid, "Invalid"},
{OverWritePolicy::Unknown, "Unknown"},
@@ -133,5 +143,15 @@ NLOHMANN_JSON_SERIALIZE_ENUM(LogDiagnosticDataTypes, {
{LogDiagnosticDataTypes::OEM, "OEM"},
});
+NLOHMANN_JSON_SERIALIZE_ENUM(LogPurpose, {
+ {LogPurpose::Invalid, "Invalid"},
+ {LogPurpose::Diagnostic, "Diagnostic"},
+ {LogPurpose::Operations, "Operations"},
+ {LogPurpose::Security, "Security"},
+ {LogPurpose::Telemetry, "Telemetry"},
+ {LogPurpose::ExternalEntity, "ExternalEntity"},
+ {LogPurpose::OEM, "OEM"},
+});
+
}
// clang-format on
diff --git a/redfish-core/include/generated/enums/memory.hpp b/redfish-core/include/generated/enums/memory.hpp
index fe506fa9a2..4b6bb33029 100644
--- a/redfish-core/include/generated/enums/memory.hpp
+++ b/redfish-core/include/generated/enums/memory.hpp
@@ -38,6 +38,7 @@ enum class MemoryDeviceType{
Logical,
HBM,
HBM2,
+ HBM2E,
HBM3,
GDDR,
GDDR2,
@@ -138,6 +139,7 @@ NLOHMANN_JSON_SERIALIZE_ENUM(MemoryDeviceType, {
{MemoryDeviceType::Logical, "Logical"},
{MemoryDeviceType::HBM, "HBM"},
{MemoryDeviceType::HBM2, "HBM2"},
+ {MemoryDeviceType::HBM2E, "HBM2E"},
{MemoryDeviceType::HBM3, "HBM3"},
{MemoryDeviceType::GDDR, "GDDR"},
{MemoryDeviceType::GDDR2, "GDDR2"},
diff --git a/redfish-core/include/generated/enums/memory_chunks.hpp b/redfish-core/include/generated/enums/memory_chunks.hpp
index 7137c4a1a1..b4769b34b6 100644
--- a/redfish-core/include/generated/enums/memory_chunks.hpp
+++ b/redfish-core/include/generated/enums/memory_chunks.hpp
@@ -12,6 +12,19 @@ enum class AddressRangeType{
Block,
};
+enum class MediaLocation{
+ Invalid,
+ Local,
+ Remote,
+ Mixed,
+};
+
+enum class OperationalState{
+ Invalid,
+ Online,
+ Offline,
+};
+
NLOHMANN_JSON_SERIALIZE_ENUM(AddressRangeType, {
{AddressRangeType::Invalid, "Invalid"},
{AddressRangeType::Volatile, "Volatile"},
@@ -19,5 +32,18 @@ NLOHMANN_JSON_SERIALIZE_ENUM(AddressRangeType, {
{AddressRangeType::Block, "Block"},
});
+NLOHMANN_JSON_SERIALIZE_ENUM(MediaLocation, {
+ {MediaLocation::Invalid, "Invalid"},
+ {MediaLocation::Local, "Local"},
+ {MediaLocation::Remote, "Remote"},
+ {MediaLocation::Mixed, "Mixed"},
+});
+
+NLOHMANN_JSON_SERIALIZE_ENUM(OperationalState, {
+ {OperationalState::Invalid, "Invalid"},
+ {OperationalState::Online, "Online"},
+ {OperationalState::Offline, "Offline"},
+});
+
}
// clang-format on
diff --git a/redfish-core/include/generated/enums/outlet.hpp b/redfish-core/include/generated/enums/outlet.hpp
index 504bec142f..364515ef8a 100644
--- a/redfish-core/include/generated/enums/outlet.hpp
+++ b/redfish-core/include/generated/enums/outlet.hpp
@@ -5,13 +5,6 @@ namespace outlet
{
// clang-format off
-enum class PowerState{
- Invalid,
- On,
- Off,
- PowerCycle,
-};
-
enum class ReceptacleType{
Invalid,
NEMA_5_15R,
@@ -36,13 +29,6 @@ enum class VoltageType{
DC,
};
-NLOHMANN_JSON_SERIALIZE_ENUM(PowerState, {
- {PowerState::Invalid, "Invalid"},
- {PowerState::On, "On"},
- {PowerState::Off, "Off"},
- {PowerState::PowerCycle, "PowerCycle"},
-});
-
NLOHMANN_JSON_SERIALIZE_ENUM(ReceptacleType, {
{ReceptacleType::Invalid, "Invalid"},
{ReceptacleType::NEMA_5_15R, "NEMA_5_15R"},
diff --git a/redfish-core/include/generated/enums/outlet_group.hpp b/redfish-core/include/generated/enums/outlet_group.hpp
deleted file mode 100644
index d274635ea9..0000000000
--- a/redfish-core/include/generated/enums/outlet_group.hpp
+++ /dev/null
@@ -1,23 +0,0 @@
-#pragma once
-#include <nlohmann/json.hpp>
-
-namespace outlet_group
-{
-// clang-format off
-
-enum class PowerState{
- Invalid,
- On,
- Off,
- PowerCycle,
-};
-
-NLOHMANN_JSON_SERIALIZE_ENUM(PowerState, {
- {PowerState::Invalid, "Invalid"},
- {PowerState::On, "On"},
- {PowerState::Off, "Off"},
- {PowerState::PowerCycle, "PowerCycle"},
-});
-
-}
-// clang-format on
diff --git a/redfish-core/include/generated/enums/pcie_device.hpp b/redfish-core/include/generated/enums/pcie_device.hpp
index d87f57353a..c07e14b031 100644
--- a/redfish-core/include/generated/enums/pcie_device.hpp
+++ b/redfish-core/include/generated/enums/pcie_device.hpp
@@ -42,6 +42,13 @@ enum class LaneSplittingType{
Bifurcated,
};
+enum class CXLDeviceType{
+ Invalid,
+ Type1,
+ Type2,
+ Type3,
+};
+
NLOHMANN_JSON_SERIALIZE_ENUM(PCIeTypes, {
{PCIeTypes::Invalid, "Invalid"},
{PCIeTypes::Gen1, "Gen1"},
@@ -79,5 +86,12 @@ NLOHMANN_JSON_SERIALIZE_ENUM(LaneSplittingType, {
{LaneSplittingType::Bifurcated, "Bifurcated"},
});
+NLOHMANN_JSON_SERIALIZE_ENUM(CXLDeviceType, {
+ {CXLDeviceType::Invalid, "Invalid"},
+ {CXLDeviceType::Type1, "Type1"},
+ {CXLDeviceType::Type2, "Type2"},
+ {CXLDeviceType::Type3, "Type3"},
+});
+
}
// clang-format on
diff --git a/redfish-core/include/generated/enums/pcie_function.hpp b/redfish-core/include/generated/enums/pcie_function.hpp
index 8f3f032ab6..98d3ba38f7 100644
--- a/redfish-core/include/generated/enums/pcie_function.hpp
+++ b/redfish-core/include/generated/enums/pcie_function.hpp
@@ -38,6 +38,12 @@ enum class FunctionType{
Virtual,
};
+enum class FunctionProtocol{
+ Invalid,
+ PCIe,
+ CXL,
+};
+
NLOHMANN_JSON_SERIALIZE_ENUM(DeviceClass, {
{DeviceClass::Invalid, "Invalid"},
{DeviceClass::UnclassifiedDevice, "UnclassifiedDevice"},
@@ -71,5 +77,11 @@ NLOHMANN_JSON_SERIALIZE_ENUM(FunctionType, {
{FunctionType::Virtual, "Virtual"},
});
+NLOHMANN_JSON_SERIALIZE_ENUM(FunctionProtocol, {
+ {FunctionProtocol::Invalid, "Invalid"},
+ {FunctionProtocol::PCIe, "PCIe"},
+ {FunctionProtocol::CXL, "CXL"},
+});
+
}
// clang-format on
diff --git a/redfish-core/include/generated/enums/port.hpp b/redfish-core/include/generated/enums/port.hpp
index c5e6585c83..7ad79b7086 100644
--- a/redfish-core/include/generated/enums/port.hpp
+++ b/redfish-core/include/generated/enums/port.hpp
@@ -42,6 +42,7 @@ enum class LinkNetworkTechnology{
InfiniBand,
FibreChannel,
GenZ,
+ PCIe,
};
enum class PortConnectionType{
@@ -119,6 +120,49 @@ enum class FiberConnectionType{
MultiMode,
};
+enum class LLDPSystemCapabilities{
+ Invalid,
+ None,
+ Bridge,
+ DOCSISCableDevice,
+ Other,
+ Repeater,
+ Router,
+ Station,
+ Telephone,
+ WLANAccessPoint,
+};
+
+enum class CurrentPortConfigurationState{
+ Invalid,
+ Disabled,
+ BindInProgress,
+ UnbindInProgress,
+ DSP,
+ USP,
+ Reserved,
+};
+
+enum class ConnectedDeviceMode{
+ Invalid,
+ Disconnected,
+ RCD,
+ CXL68BFlitAndVH,
+ Standard256BFlit,
+ CXLLatencyOptimized256BFlit,
+ PBR,
+};
+
+enum class ConnectedDeviceType{
+ Invalid,
+ None,
+ PCIeDevice,
+ Type1,
+ Type2,
+ Type3SLD,
+ Type3MLD,
+};
+
NLOHMANN_JSON_SERIALIZE_ENUM(PortType, {
{PortType::Invalid, "Invalid"},
{PortType::UpstreamPort, "UpstreamPort"},
@@ -156,6 +200,7 @@ NLOHMANN_JSON_SERIALIZE_ENUM(LinkNetworkTechnology, {
{LinkNetworkTechnology::InfiniBand, "InfiniBand"},
{LinkNetworkTechnology::FibreChannel, "FibreChannel"},
{LinkNetworkTechnology::GenZ, "GenZ"},
+ {LinkNetworkTechnology::PCIe, "PCIe"},
});
NLOHMANN_JSON_SERIALIZE_ENUM(PortConnectionType, {
@@ -233,5 +278,48 @@ NLOHMANN_JSON_SERIALIZE_ENUM(FiberConnectionType, {
{FiberConnectionType::MultiMode, "MultiMode"},
});
+NLOHMANN_JSON_SERIALIZE_ENUM(LLDPSystemCapabilities, {
+ {LLDPSystemCapabilities::Invalid, "Invalid"},
+ {LLDPSystemCapabilities::None, "None"},
+ {LLDPSystemCapabilities::Bridge, "Bridge"},
+ {LLDPSystemCapabilities::DOCSISCableDevice, "DOCSISCableDevice"},
+ {LLDPSystemCapabilities::Other, "Other"},
+ {LLDPSystemCapabilities::Repeater, "Repeater"},
+ {LLDPSystemCapabilities::Router, "Router"},
+ {LLDPSystemCapabilities::Station, "Station"},
+ {LLDPSystemCapabilities::Telephone, "Telephone"},
+ {LLDPSystemCapabilities::WLANAccessPoint, "WLANAccessPoint"},
+});
+
+NLOHMANN_JSON_SERIALIZE_ENUM(CurrentPortConfigurationState, {
+ {CurrentPortConfigurationState::Invalid, "Invalid"},
+ {CurrentPortConfigurationState::Disabled, "Disabled"},
+ {CurrentPortConfigurationState::BindInProgress, "BindInProgress"},
+ {CurrentPortConfigurationState::UnbindInProgress, "UnbindInProgress"},
+ {CurrentPortConfigurationState::DSP, "DSP"},
+ {CurrentPortConfigurationState::USP, "USP"},
+ {CurrentPortConfigurationState::Reserved, "Reserved"},
+});
+
+NLOHMANN_JSON_SERIALIZE_ENUM(ConnectedDeviceMode, {
+ {ConnectedDeviceMode::Invalid, "Invalid"},
+ {ConnectedDeviceMode::Disconnected, "Disconnected"},
+ {ConnectedDeviceMode::RCD, "RCD"},
+ {ConnectedDeviceMode::CXL68BFlitAndVH, "CXL68BFlitAndVH"},
+ {ConnectedDeviceMode::Standard256BFlit, "Standard256BFlit"},
+ {ConnectedDeviceMode::CXLLatencyOptimized256BFlit, "CXLLatencyOptimized256BFlit"},
+ {ConnectedDeviceMode::PBR, "PBR"},
+});
+
+NLOHMANN_JSON_SERIALIZE_ENUM(ConnectedDeviceType, {
+ {ConnectedDeviceType::Invalid, "Invalid"},
+ {ConnectedDeviceType::None, "None"},
+ {ConnectedDeviceType::PCIeDevice, "PCIeDevice"},
+ {ConnectedDeviceType::Type1, "Type1"},
+ {ConnectedDeviceType::Type2, "Type2"},
+ {ConnectedDeviceType::Type3SLD, "Type3SLD"},
+ {ConnectedDeviceType::Type3MLD, "Type3MLD"},
+});
+
}
// clang-format on
diff --git a/redfish-core/include/generated/enums/power_distribution.hpp b/redfish-core/include/generated/enums/power_distribution.hpp
index f101e200c3..5540280323 100644
--- a/redfish-core/include/generated/enums/power_distribution.hpp
+++ b/redfish-core/include/generated/enums/power_distribution.hpp
@@ -14,6 +14,7 @@ enum class PowerEquipmentType{
Switchgear,
PowerShelf,
Bus,
+ BatteryShelf,
};
enum class TransferSensitivityType{
@@ -32,6 +33,7 @@ NLOHMANN_JSON_SERIALIZE_ENUM(PowerEquipmentType, {
{PowerEquipmentType::Switchgear, "Switchgear"},
{PowerEquipmentType::PowerShelf, "PowerShelf"},
{PowerEquipmentType::Bus, "Bus"},
+ {PowerEquipmentType::BatteryShelf, "BatteryShelf"},
});
NLOHMANN_JSON_SERIALIZE_ENUM(TransferSensitivityType, {
diff --git a/redfish-core/include/generated/enums/processor.hpp b/redfish-core/include/generated/enums/processor.hpp
index 29e6fae1ed..fc8073c1ef 100644
--- a/redfish-core/include/generated/enums/processor.hpp
+++ b/redfish-core/include/generated/enums/processor.hpp
@@ -19,6 +19,7 @@ enum class ProcessorType{
enum class ProcessorMemoryType{
Invalid,
+ Cache,
L1Cache,
L2Cache,
L3Cache,
@@ -28,6 +29,7 @@ enum class ProcessorMemoryType{
L7Cache,
HBM1,
HBM2,
+ HBM2E,
HBM3,
SGRAM,
GDDR,
@@ -101,6 +103,7 @@ NLOHMANN_JSON_SERIALIZE_ENUM(ProcessorType, {
NLOHMANN_JSON_SERIALIZE_ENUM(ProcessorMemoryType, {
{ProcessorMemoryType::Invalid, "Invalid"},
+ {ProcessorMemoryType::Cache, "Cache"},
{ProcessorMemoryType::L1Cache, "L1Cache"},
{ProcessorMemoryType::L2Cache, "L2Cache"},
{ProcessorMemoryType::L3Cache, "L3Cache"},
@@ -110,6 +113,7 @@ NLOHMANN_JSON_SERIALIZE_ENUM(ProcessorMemoryType, {
{ProcessorMemoryType::L7Cache, "L7Cache"},
{ProcessorMemoryType::HBM1, "HBM1"},
{ProcessorMemoryType::HBM2, "HBM2"},
+ {ProcessorMemoryType::HBM2E, "HBM2E"},
{ProcessorMemoryType::HBM3, "HBM3"},
{ProcessorMemoryType::SGRAM, "SGRAM"},
{ProcessorMemoryType::GDDR, "GDDR"},
diff --git a/redfish-core/include/generated/enums/protocol.hpp b/redfish-core/include/generated/enums/protocol.hpp
index 1f8d2bb0dc..55c0873053 100644
--- a/redfish-core/include/generated/enums/protocol.hpp
+++ b/redfish-core/include/generated/enums/protocol.hpp
@@ -44,6 +44,7 @@ enum class Protocol{
HDMI,
VGA,
DVI,
+ CXL,
};
NLOHMANN_JSON_SERIALIZE_ENUM(Protocol, {
@@ -85,6 +86,7 @@ NLOHMANN_JSON_SERIALIZE_ENUM(Protocol, {
{Protocol::HDMI, "HDMI"},
{Protocol::VGA, "VGA"},
{Protocol::DVI, "DVI"},
+ {Protocol::CXL, "CXL"},
});
}
diff --git a/redfish-core/include/generated/enums/resource.hpp b/redfish-core/include/generated/enums/resource.hpp
index 76dbe161e0..14afebf113 100644
--- a/redfish-core/include/generated/enums/resource.hpp
+++ b/redfish-core/include/generated/enums/resource.hpp
@@ -71,6 +71,7 @@ enum class DurableNameFormat{
NSID,
NGUID,
MACAddress,
+ GCXLID,
};
enum class RackUnits{
@@ -176,6 +177,7 @@ NLOHMANN_JSON_SERIALIZE_ENUM(DurableNameFormat, {
{DurableNameFormat::NSID, "NSID"},
{DurableNameFormat::NGUID, "NGUID"},
{DurableNameFormat::MACAddress, "MACAddress"},
+ {DurableNameFormat::GCXLID, "GCXLID"},
});
NLOHMANN_JSON_SERIALIZE_ENUM(RackUnits, {
diff --git a/redfish-core/include/generated/enums/software_inventory.hpp b/redfish-core/include/generated/enums/software_inventory.hpp
new file mode 100644
index 0000000000..b580050eed
--- /dev/null
+++ b/redfish-core/include/generated/enums/software_inventory.hpp
@@ -0,0 +1,23 @@
+#pragma once
+#include <nlohmann/json.hpp>
+
+namespace software_inventory
+{
+// clang-format off
+
+enum class VersionScheme{
+ Invalid,
+ SemVer,
+ DotIntegerNotation,
+ OEM,
+};
+
+NLOHMANN_JSON_SERIALIZE_ENUM(VersionScheme, {
+ {VersionScheme::Invalid, "Invalid"},
+ {VersionScheme::SemVer, "SemVer"},
+ {VersionScheme::DotIntegerNotation, "DotIntegerNotation"},
+ {VersionScheme::OEM, "OEM"},
+});
+
+}
+// clang-format on
diff --git a/redfish-core/include/generated/enums/storage.hpp b/redfish-core/include/generated/enums/storage.hpp
index b9014caf22..3aa35e69e8 100644
--- a/redfish-core/include/generated/enums/storage.hpp
+++ b/redfish-core/include/generated/enums/storage.hpp
@@ -11,11 +11,39 @@ enum class ResetToDefaultsType{
PreserveVolumes,
};
+enum class HotspareActivationPolicy{
+ Invalid,
+ OnDriveFailure,
+ OnDrivePredictedFailure,
+ OEM,
+};
+
+enum class EncryptionMode{
+ Invalid,
+ Disabled,
+ UseExternalKey,
+ UseLocalKey,
+};
+
NLOHMANN_JSON_SERIALIZE_ENUM(ResetToDefaultsType, {
{ResetToDefaultsType::Invalid, "Invalid"},
{ResetToDefaultsType::ResetAll, "ResetAll"},
{ResetToDefaultsType::PreserveVolumes, "PreserveVolumes"},
});
+NLOHMANN_JSON_SERIALIZE_ENUM(HotspareActivationPolicy, {
+ {HotspareActivationPolicy::Invalid, "Invalid"},
+ {HotspareActivationPolicy::OnDriveFailure, "OnDriveFailure"},
+ {HotspareActivationPolicy::OnDrivePredictedFailure, "OnDrivePredictedFailure"},
+ {HotspareActivationPolicy::OEM, "OEM"},
+});
+
+NLOHMANN_JSON_SERIALIZE_ENUM(EncryptionMode, {
+ {EncryptionMode::Invalid, "Invalid"},
+ {EncryptionMode::Disabled, "Disabled"},
+ {EncryptionMode::UseExternalKey, "UseExternalKey"},
+ {EncryptionMode::UseLocalKey, "UseLocalKey"},
+});
+
}
// clang-format on
diff --git a/redfish-core/include/generated/enums/virtual_media.hpp b/redfish-core/include/generated/enums/virtual_media.hpp
index 3f9fc78a3b..df7c7f7427 100644
--- a/redfish-core/include/generated/enums/virtual_media.hpp
+++ b/redfish-core/include/generated/enums/virtual_media.hpp
@@ -40,6 +40,15 @@ enum class TransferMethod{
Upload,
};
+enum class EjectPolicy{
+ Invalid,
+ OnPowerOff,
+ Session,
+ Timed,
+ AfterUse,
+ Persistent,
+};
+
NLOHMANN_JSON_SERIALIZE_ENUM(MediaType, {
{MediaType::Invalid, "Invalid"},
{MediaType::CD, "CD"},
@@ -75,5 +84,14 @@ NLOHMANN_JSON_SERIALIZE_ENUM(TransferMethod, {
{TransferMethod::Upload, "Upload"},
});
+NLOHMANN_JSON_SERIALIZE_ENUM(EjectPolicy, {
+ {EjectPolicy::Invalid, "Invalid"},
+ {EjectPolicy::OnPowerOff, "OnPowerOff"},
+ {EjectPolicy::Session, "Session"},
+ {EjectPolicy::Timed, "Timed"},
+ {EjectPolicy::AfterUse, "AfterUse"},
+ {EjectPolicy::Persistent, "Persistent"},
+});
+
}
// clang-format on
diff --git a/scripts/update_schemas.py b/scripts/update_schemas.py
index ef093dda28..edc583abe4 100755
--- a/scripts/update_schemas.py
+++ b/scripts/update_schemas.py
@@ -10,7 +10,7 @@ import generate_schema_enums
import requests
from generate_schema_collections import generate_top_collections
-VERSION = "DSP8010_2022.2"
+VERSION = "DSP8010_2022.3"
WARNING = """/****************************************************************
* READ THIS WARNING FIRST
diff --git a/static/redfish/v1/$metadata/index.xml b/static/redfish/v1/$metadata/index.xml
index ce282ba707..8c4ee4a5da 100644
--- a/static/redfish/v1/$metadata/index.xml
+++ b/static/redfish/v1/$metadata/index.xml
@@ -47,6 +47,7 @@
<edmx:Include Namespace="AccountService.v1_3_7"/>
<edmx:Include Namespace="AccountService.v1_3_8"/>
<edmx:Include Namespace="AccountService.v1_3_9"/>
+ <edmx:Include Namespace="AccountService.v1_3_10"/>
<edmx:Include Namespace="AccountService.v1_4_0"/>
<edmx:Include Namespace="AccountService.v1_4_1"/>
<edmx:Include Namespace="AccountService.v1_4_2"/>
@@ -55,6 +56,7 @@
<edmx:Include Namespace="AccountService.v1_4_5"/>
<edmx:Include Namespace="AccountService.v1_4_6"/>
<edmx:Include Namespace="AccountService.v1_4_7"/>
+ <edmx:Include Namespace="AccountService.v1_4_8"/>
<edmx:Include Namespace="AccountService.v1_5_0"/>
<edmx:Include Namespace="AccountService.v1_5_1"/>
<edmx:Include Namespace="AccountService.v1_5_2"/>
@@ -62,27 +64,37 @@
<edmx:Include Namespace="AccountService.v1_5_4"/>
<edmx:Include Namespace="AccountService.v1_5_5"/>
<edmx:Include Namespace="AccountService.v1_5_6"/>
+ <edmx:Include Namespace="AccountService.v1_5_7"/>
<edmx:Include Namespace="AccountService.v1_6_0"/>
<edmx:Include Namespace="AccountService.v1_6_1"/>
<edmx:Include Namespace="AccountService.v1_6_2"/>
<edmx:Include Namespace="AccountService.v1_6_3"/>
<edmx:Include Namespace="AccountService.v1_6_4"/>
<edmx:Include Namespace="AccountService.v1_6_5"/>
+ <edmx:Include Namespace="AccountService.v1_6_6"/>
<edmx:Include Namespace="AccountService.v1_7_0"/>
<edmx:Include Namespace="AccountService.v1_7_1"/>
<edmx:Include Namespace="AccountService.v1_7_2"/>
<edmx:Include Namespace="AccountService.v1_7_3"/>
<edmx:Include Namespace="AccountService.v1_7_4"/>
<edmx:Include Namespace="AccountService.v1_7_5"/>
+ <edmx:Include Namespace="AccountService.v1_7_6"/>
<edmx:Include Namespace="AccountService.v1_8_0"/>
<edmx:Include Namespace="AccountService.v1_8_1"/>
<edmx:Include Namespace="AccountService.v1_8_2"/>
+ <edmx:Include Namespace="AccountService.v1_8_3"/>
<edmx:Include Namespace="AccountService.v1_9_0"/>
<edmx:Include Namespace="AccountService.v1_9_1"/>
+ <edmx:Include Namespace="AccountService.v1_9_2"/>
<edmx:Include Namespace="AccountService.v1_10_0"/>
<edmx:Include Namespace="AccountService.v1_10_1"/>
+ <edmx:Include Namespace="AccountService.v1_10_2"/>
+ <edmx:Include Namespace="AccountService.v1_10_3"/>
<edmx:Include Namespace="AccountService.v1_11_0"/>
<edmx:Include Namespace="AccountService.v1_11_1"/>
+ <edmx:Include Namespace="AccountService.v1_11_2"/>
+ <edmx:Include Namespace="AccountService.v1_11_3"/>
+ <edmx:Include Namespace="AccountService.v1_12_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ActionInfo_v1.xml">
<edmx:Include Namespace="ActionInfo"/>
@@ -248,6 +260,7 @@
<edmx:Include Namespace="Chassis.v1_0_12"/>
<edmx:Include Namespace="Chassis.v1_0_13"/>
<edmx:Include Namespace="Chassis.v1_0_14"/>
+ <edmx:Include Namespace="Chassis.v1_0_15"/>
<edmx:Include Namespace="Chassis.v1_1_0"/>
<edmx:Include Namespace="Chassis.v1_1_2"/>
<edmx:Include Namespace="Chassis.v1_1_3"/>
@@ -262,6 +275,7 @@
<edmx:Include Namespace="Chassis.v1_1_12"/>
<edmx:Include Namespace="Chassis.v1_1_13"/>
<edmx:Include Namespace="Chassis.v1_1_14"/>
+ <edmx:Include Namespace="Chassis.v1_1_15"/>
<edmx:Include Namespace="Chassis.v1_2_0"/>
<edmx:Include Namespace="Chassis.v1_2_1"/>
<edmx:Include Namespace="Chassis.v1_2_2"/>
@@ -275,6 +289,7 @@
<edmx:Include Namespace="Chassis.v1_2_10"/>
<edmx:Include Namespace="Chassis.v1_2_11"/>
<edmx:Include Namespace="Chassis.v1_2_12"/>
+ <edmx:Include Namespace="Chassis.v1_2_13"/>
<edmx:Include Namespace="Chassis.v1_3_0"/>
<edmx:Include Namespace="Chassis.v1_3_1"/>
<edmx:Include Namespace="Chassis.v1_3_2"/>
@@ -288,6 +303,7 @@
<edmx:Include Namespace="Chassis.v1_3_10"/>
<edmx:Include Namespace="Chassis.v1_3_11"/>
<edmx:Include Namespace="Chassis.v1_3_12"/>
+ <edmx:Include Namespace="Chassis.v1_3_13"/>
<edmx:Include Namespace="Chassis.v1_4_0"/>
<edmx:Include Namespace="Chassis.v1_4_1"/>
<edmx:Include Namespace="Chassis.v1_4_2"/>
@@ -300,6 +316,7 @@
<edmx:Include Namespace="Chassis.v1_4_9"/>
<edmx:Include Namespace="Chassis.v1_4_10"/>
<edmx:Include Namespace="Chassis.v1_4_11"/>
+ <edmx:Include Namespace="Chassis.v1_4_12"/>
<edmx:Include Namespace="Chassis.v1_5_0"/>
<edmx:Include Namespace="Chassis.v1_5_1"/>
<edmx:Include Namespace="Chassis.v1_5_2"/>
@@ -311,6 +328,7 @@
<edmx:Include Namespace="Chassis.v1_5_8"/>
<edmx:Include Namespace="Chassis.v1_5_9"/>
<edmx:Include Namespace="Chassis.v1_5_10"/>
+ <edmx:Include Namespace="Chassis.v1_5_11"/>
<edmx:Include Namespace="Chassis.v1_6_0"/>
<edmx:Include Namespace="Chassis.v1_6_1"/>
<edmx:Include Namespace="Chassis.v1_6_2"/>
@@ -320,6 +338,7 @@
<edmx:Include Namespace="Chassis.v1_6_6"/>
<edmx:Include Namespace="Chassis.v1_6_7"/>
<edmx:Include Namespace="Chassis.v1_6_8"/>
+ <edmx:Include Namespace="Chassis.v1_6_9"/>
<edmx:Include Namespace="Chassis.v1_7_0"/>
<edmx:Include Namespace="Chassis.v1_7_1"/>
<edmx:Include Namespace="Chassis.v1_7_2"/>
@@ -329,6 +348,7 @@
<edmx:Include Namespace="Chassis.v1_7_6"/>
<edmx:Include Namespace="Chassis.v1_7_7"/>
<edmx:Include Namespace="Chassis.v1_7_8"/>
+ <edmx:Include Namespace="Chassis.v1_7_9"/>
<edmx:Include Namespace="Chassis.v1_8_0"/>
<edmx:Include Namespace="Chassis.v1_8_1"/>
<edmx:Include Namespace="Chassis.v1_8_2"/>
@@ -337,6 +357,7 @@
<edmx:Include Namespace="Chassis.v1_8_5"/>
<edmx:Include Namespace="Chassis.v1_8_6"/>
<edmx:Include Namespace="Chassis.v1_8_7"/>
+ <edmx:Include Namespace="Chassis.v1_8_8"/>
<edmx:Include Namespace="Chassis.v1_9_0"/>
<edmx:Include Namespace="Chassis.v1_9_1"/>
<edmx:Include Namespace="Chassis.v1_9_2"/>
@@ -345,43 +366,57 @@
<edmx:Include Namespace="Chassis.v1_9_5"/>
<edmx:Include Namespace="Chassis.v1_9_6"/>
<edmx:Include Namespace="Chassis.v1_9_7"/>
+ <edmx:Include Namespace="Chassis.v1_9_8"/>
<edmx:Include Namespace="Chassis.v1_10_0"/>
<edmx:Include Namespace="Chassis.v1_10_1"/>
<edmx:Include Namespace="Chassis.v1_10_2"/>
<edmx:Include Namespace="Chassis.v1_10_3"/>
<edmx:Include Namespace="Chassis.v1_10_4"/>
<edmx:Include Namespace="Chassis.v1_10_5"/>
+ <edmx:Include Namespace="Chassis.v1_10_6"/>
<edmx:Include Namespace="Chassis.v1_11_0"/>
<edmx:Include Namespace="Chassis.v1_11_1"/>
<edmx:Include Namespace="Chassis.v1_11_2"/>
<edmx:Include Namespace="Chassis.v1_11_3"/>
<edmx:Include Namespace="Chassis.v1_11_4"/>
<edmx:Include Namespace="Chassis.v1_11_5"/>
+ <edmx:Include Namespace="Chassis.v1_11_6"/>
<edmx:Include Namespace="Chassis.v1_12_0"/>
<edmx:Include Namespace="Chassis.v1_12_1"/>
<edmx:Include Namespace="Chassis.v1_12_2"/>
<edmx:Include Namespace="Chassis.v1_12_3"/>
<edmx:Include Namespace="Chassis.v1_12_4"/>
+ <edmx:Include Namespace="Chassis.v1_12_5"/>
<edmx:Include Namespace="Chassis.v1_13_0"/>
<edmx:Include Namespace="Chassis.v1_13_1"/>
<edmx:Include Namespace="Chassis.v1_13_2"/>
<edmx:Include Namespace="Chassis.v1_13_3"/>
+ <edmx:Include Namespace="Chassis.v1_13_4"/>
<edmx:Include Namespace="Chassis.v1_14_0"/>
<edmx:Include Namespace="Chassis.v1_14_1"/>
<edmx:Include Namespace="Chassis.v1_14_2"/>
+ <edmx:Include Namespace="Chassis.v1_14_3"/>
<edmx:Include Namespace="Chassis.v1_15_0"/>
<edmx:Include Namespace="Chassis.v1_15_1"/>
<edmx:Include Namespace="Chassis.v1_15_2"/>
+ <edmx:Include Namespace="Chassis.v1_15_3"/>
<edmx:Include Namespace="Chassis.v1_16_0"/>
<edmx:Include Namespace="Chassis.v1_16_1"/>
+ <edmx:Include Namespace="Chassis.v1_16_2"/>
<edmx:Include Namespace="Chassis.v1_17_0"/>
<edmx:Include Namespace="Chassis.v1_17_1"/>
+ <edmx:Include Namespace="Chassis.v1_17_2"/>
<edmx:Include Namespace="Chassis.v1_18_0"/>
<edmx:Include Namespace="Chassis.v1_18_1"/>
+ <edmx:Include Namespace="Chassis.v1_18_2"/>
<edmx:Include Namespace="Chassis.v1_19_0"/>
<edmx:Include Namespace="Chassis.v1_19_1"/>
+ <edmx:Include Namespace="Chassis.v1_19_2"/>
<edmx:Include Namespace="Chassis.v1_20_0"/>
+ <edmx:Include Namespace="Chassis.v1_20_1"/>
<edmx:Include Namespace="Chassis.v1_21_0"/>
+ <edmx:Include Namespace="Chassis.v1_21_1"/>
+ <edmx:Include Namespace="Chassis.v1_22_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ChassisCollection_v1.xml">
<edmx:Include Namespace="ChassisCollection"/>
@@ -407,6 +442,7 @@
<edmx:Include Namespace="ComputerSystem.v1_0_16"/>
<edmx:Include Namespace="ComputerSystem.v1_0_17"/>
<edmx:Include Namespace="ComputerSystem.v1_0_18"/>
+ <edmx:Include Namespace="ComputerSystem.v1_0_19"/>
<edmx:Include Namespace="ComputerSystem.v1_1_0"/>
<edmx:Include Namespace="ComputerSystem.v1_1_1"/>
<edmx:Include Namespace="ComputerSystem.v1_1_2"/>
@@ -424,6 +460,7 @@
<edmx:Include Namespace="ComputerSystem.v1_1_14"/>
<edmx:Include Namespace="ComputerSystem.v1_1_15"/>
<edmx:Include Namespace="ComputerSystem.v1_1_16"/>
+ <edmx:Include Namespace="ComputerSystem.v1_1_17"/>
<edmx:Include Namespace="ComputerSystem.v1_2_0"/>
<edmx:Include Namespace="ComputerSystem.v1_2_1"/>
<edmx:Include Namespace="ComputerSystem.v1_2_2"/>
@@ -440,6 +477,7 @@
<edmx:Include Namespace="ComputerSystem.v1_2_13"/>
<edmx:Include Namespace="ComputerSystem.v1_2_14"/>
<edmx:Include Namespace="ComputerSystem.v1_2_15"/>
+ <edmx:Include Namespace="ComputerSystem.v1_2_16"/>
<edmx:Include Namespace="ComputerSystem.v1_3_0"/>
<edmx:Include Namespace="ComputerSystem.v1_3_1"/>
<edmx:Include Namespace="ComputerSystem.v1_3_2"/>
@@ -455,6 +493,7 @@
<edmx:Include Namespace="ComputerSystem.v1_3_12"/>
<edmx:Include Namespace="ComputerSystem.v1_3_13"/>
<edmx:Include Namespace="ComputerSystem.v1_3_14"/>
+ <edmx:Include Namespace="ComputerSystem.v1_3_15"/>
<edmx:Include Namespace="ComputerSystem.v1_4_0"/>
<edmx:Include Namespace="ComputerSystem.v1_4_1"/>
<edmx:Include Namespace="ComputerSystem.v1_4_2"/>
@@ -469,6 +508,7 @@
<edmx:Include Namespace="ComputerSystem.v1_4_11"/>
<edmx:Include Namespace="ComputerSystem.v1_4_12"/>
<edmx:Include Namespace="ComputerSystem.v1_4_13"/>
+ <edmx:Include Namespace="ComputerSystem.v1_4_14"/>
<edmx:Include Namespace="ComputerSystem.v1_5_0"/>
<edmx:Include Namespace="ComputerSystem.v1_5_1"/>
<edmx:Include Namespace="ComputerSystem.v1_5_2"/>
@@ -482,6 +522,7 @@
<edmx:Include Namespace="ComputerSystem.v1_5_10"/>
<edmx:Include Namespace="ComputerSystem.v1_5_11"/>
<edmx:Include Namespace="ComputerSystem.v1_5_12"/>
+ <edmx:Include Namespace="ComputerSystem.v1_5_13"/>
<edmx:Include Namespace="ComputerSystem.v1_6_0"/>
<edmx:Include Namespace="ComputerSystem.v1_6_1"/>
<edmx:Include Namespace="ComputerSystem.v1_6_2"/>
@@ -493,6 +534,7 @@
<edmx:Include Namespace="ComputerSystem.v1_6_8"/>
<edmx:Include Namespace="ComputerSystem.v1_6_9"/>
<edmx:Include Namespace="ComputerSystem.v1_6_10"/>
+ <edmx:Include Namespace="ComputerSystem.v1_6_11"/>
<edmx:Include Namespace="ComputerSystem.v1_7_0"/>
<edmx:Include Namespace="ComputerSystem.v1_7_1"/>
<edmx:Include Namespace="ComputerSystem.v1_7_2"/>
@@ -503,6 +545,7 @@
<edmx:Include Namespace="ComputerSystem.v1_7_7"/>
<edmx:Include Namespace="ComputerSystem.v1_7_8"/>
<edmx:Include Namespace="ComputerSystem.v1_7_9"/>
+ <edmx:Include Namespace="ComputerSystem.v1_7_10"/>
<edmx:Include Namespace="ComputerSystem.v1_8_0"/>
<edmx:Include Namespace="ComputerSystem.v1_8_1"/>
<edmx:Include Namespace="ComputerSystem.v1_8_2"/>
@@ -512,6 +555,7 @@
<edmx:Include Namespace="ComputerSystem.v1_8_6"/>
<edmx:Include Namespace="ComputerSystem.v1_8_7"/>
<edmx:Include Namespace="ComputerSystem.v1_8_8"/>
+ <edmx:Include Namespace="ComputerSystem.v1_8_9"/>
<edmx:Include Namespace="ComputerSystem.v1_9_0"/>
<edmx:Include Namespace="ComputerSystem.v1_9_1"/>
<edmx:Include Namespace="ComputerSystem.v1_9_2"/>
@@ -521,6 +565,7 @@
<edmx:Include Namespace="ComputerSystem.v1_9_6"/>
<edmx:Include Namespace="ComputerSystem.v1_9_7"/>
<edmx:Include Namespace="ComputerSystem.v1_9_8"/>
+ <edmx:Include Namespace="ComputerSystem.v1_9_9"/>
<edmx:Include Namespace="ComputerSystem.v1_10_0"/>
<edmx:Include Namespace="ComputerSystem.v1_10_1"/>
<edmx:Include Namespace="ComputerSystem.v1_10_2"/>
@@ -529,6 +574,7 @@
<edmx:Include Namespace="ComputerSystem.v1_10_5"/>
<edmx:Include Namespace="ComputerSystem.v1_10_6"/>
<edmx:Include Namespace="ComputerSystem.v1_10_7"/>
+ <edmx:Include Namespace="ComputerSystem.v1_10_8"/>
<edmx:Include Namespace="ComputerSystem.v1_11_0"/>
<edmx:Include Namespace="ComputerSystem.v1_11_1"/>
<edmx:Include Namespace="ComputerSystem.v1_11_2"/>
@@ -536,31 +582,41 @@
<edmx:Include Namespace="ComputerSystem.v1_11_4"/>
<edmx:Include Namespace="ComputerSystem.v1_11_5"/>
<edmx:Include Namespace="ComputerSystem.v1_11_6"/>
+ <edmx:Include Namespace="ComputerSystem.v1_11_7"/>
<edmx:Include Namespace="ComputerSystem.v1_12_0"/>
<edmx:Include Namespace="ComputerSystem.v1_12_1"/>
<edmx:Include Namespace="ComputerSystem.v1_12_2"/>
<edmx:Include Namespace="ComputerSystem.v1_12_3"/>
<edmx:Include Namespace="ComputerSystem.v1_12_4"/>
<edmx:Include Namespace="ComputerSystem.v1_12_5"/>
+ <edmx:Include Namespace="ComputerSystem.v1_12_6"/>
<edmx:Include Namespace="ComputerSystem.v1_13_0"/>
<edmx:Include Namespace="ComputerSystem.v1_13_1"/>
<edmx:Include Namespace="ComputerSystem.v1_13_2"/>
<edmx:Include Namespace="ComputerSystem.v1_13_3"/>
<edmx:Include Namespace="ComputerSystem.v1_13_4"/>
+ <edmx:Include Namespace="ComputerSystem.v1_13_5"/>
<edmx:Include Namespace="ComputerSystem.v1_14_0"/>
<edmx:Include Namespace="ComputerSystem.v1_14_1"/>
<edmx:Include Namespace="ComputerSystem.v1_14_2"/>
<edmx:Include Namespace="ComputerSystem.v1_14_3"/>
+ <edmx:Include Namespace="ComputerSystem.v1_14_4"/>
<edmx:Include Namespace="ComputerSystem.v1_15_0"/>
<edmx:Include Namespace="ComputerSystem.v1_15_1"/>
<edmx:Include Namespace="ComputerSystem.v1_15_2"/>
+ <edmx:Include Namespace="ComputerSystem.v1_15_3"/>
<edmx:Include Namespace="ComputerSystem.v1_16_0"/>
<edmx:Include Namespace="ComputerSystem.v1_16_1"/>
<edmx:Include Namespace="ComputerSystem.v1_16_2"/>
+ <edmx:Include Namespace="ComputerSystem.v1_16_3"/>
<edmx:Include Namespace="ComputerSystem.v1_17_0"/>
<edmx:Include Namespace="ComputerSystem.v1_17_1"/>
+ <edmx:Include Namespace="ComputerSystem.v1_17_2"/>
<edmx:Include Namespace="ComputerSystem.v1_18_0"/>
+ <edmx:Include Namespace="ComputerSystem.v1_18_1"/>
<edmx:Include Namespace="ComputerSystem.v1_19_0"/>
+ <edmx:Include Namespace="ComputerSystem.v1_19_1"/>
+ <edmx:Include Namespace="ComputerSystem.v1_20_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ComputerSystemCollection_v1.xml">
<edmx:Include Namespace="ComputerSystemCollection"/>
@@ -687,6 +743,7 @@
<edmx:Include Namespace="Drive.v1_13_1"/>
<edmx:Include Namespace="Drive.v1_14_0"/>
<edmx:Include Namespace="Drive.v1_15_0"/>
+ <edmx:Include Namespace="Drive.v1_16_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/DriveCollection_v1.xml">
<edmx:Include Namespace="DriveCollection"/>
@@ -863,6 +920,7 @@
<edmx:Include Namespace="EventDestination.v1_1_8"/>
<edmx:Include Namespace="EventDestination.v1_1_9"/>
<edmx:Include Namespace="EventDestination.v1_1_10"/>
+ <edmx:Include Namespace="EventDestination.v1_1_11"/>
<edmx:Include Namespace="EventDestination.v1_2_0"/>
<edmx:Include Namespace="EventDestination.v1_2_1"/>
<edmx:Include Namespace="EventDestination.v1_2_2"/>
@@ -872,6 +930,7 @@
<edmx:Include Namespace="EventDestination.v1_2_6"/>
<edmx:Include Namespace="EventDestination.v1_2_7"/>
<edmx:Include Namespace="EventDestination.v1_2_8"/>
+ <edmx:Include Namespace="EventDestination.v1_2_9"/>
<edmx:Include Namespace="EventDestination.v1_3_0"/>
<edmx:Include Namespace="EventDestination.v1_3_1"/>
<edmx:Include Namespace="EventDestination.v1_3_2"/>
@@ -879,35 +938,41 @@
<edmx:Include Namespace="EventDestination.v1_3_4"/>
<edmx:Include Namespace="EventDestination.v1_3_5"/>
<edmx:Include Namespace="EventDestination.v1_3_6"/>
+ <edmx:Include Namespace="EventDestination.v1_3_7"/>
<edmx:Include Namespace="EventDestination.v1_4_0"/>
<edmx:Include Namespace="EventDestination.v1_4_1"/>
<edmx:Include Namespace="EventDestination.v1_4_2"/>
<edmx:Include Namespace="EventDestination.v1_4_3"/>
<edmx:Include Namespace="EventDestination.v1_4_4"/>
<edmx:Include Namespace="EventDestination.v1_4_5"/>
+ <edmx:Include Namespace="EventDestination.v1_4_6"/>
<edmx:Include Namespace="EventDestination.v1_5_0"/>
<edmx:Include Namespace="EventDestination.v1_5_1"/>
<edmx:Include Namespace="EventDestination.v1_5_2"/>
<edmx:Include Namespace="EventDestination.v1_5_3"/>
<edmx:Include Namespace="EventDestination.v1_5_4"/>
+ <edmx:Include Namespace="EventDestination.v1_5_5"/>
<edmx:Include Namespace="EventDestination.v1_6_0"/>
<edmx:Include Namespace="EventDestination.v1_6_1"/>
<edmx:Include Namespace="EventDestination.v1_6_2"/>
<edmx:Include Namespace="EventDestination.v1_6_3"/>
<edmx:Include Namespace="EventDestination.v1_6_4"/>
<edmx:Include Namespace="EventDestination.v1_6_5"/>
+ <edmx:Include Namespace="EventDestination.v1_6_6"/>
<edmx:Include Namespace="EventDestination.v1_7_0"/>
<edmx:Include Namespace="EventDestination.v1_7_1"/>
<edmx:Include Namespace="EventDestination.v1_7_2"/>
<edmx:Include Namespace="EventDestination.v1_7_3"/>
<edmx:Include Namespace="EventDestination.v1_7_4"/>
<edmx:Include Namespace="EventDestination.v1_7_5"/>
+ <edmx:Include Namespace="EventDestination.v1_7_6"/>
<edmx:Include Namespace="EventDestination.v1_8_0"/>
<edmx:Include Namespace="EventDestination.v1_8_1"/>
<edmx:Include Namespace="EventDestination.v1_8_2"/>
<edmx:Include Namespace="EventDestination.v1_8_3"/>
<edmx:Include Namespace="EventDestination.v1_8_4"/>
<edmx:Include Namespace="EventDestination.v1_8_5"/>
+ <edmx:Include Namespace="EventDestination.v1_8_6"/>
<edmx:Include Namespace="EventDestination.v1_9_0"/>
<edmx:Include Namespace="EventDestination.v1_9_1"/>
<edmx:Include Namespace="EventDestination.v1_9_2"/>
@@ -915,17 +980,22 @@
<edmx:Include Namespace="EventDestination.v1_9_4"/>
<edmx:Include Namespace="EventDestination.v1_9_5"/>
<edmx:Include Namespace="EventDestination.v1_9_6"/>
+ <edmx:Include Namespace="EventDestination.v1_9_7"/>
<edmx:Include Namespace="EventDestination.v1_10_0"/>
<edmx:Include Namespace="EventDestination.v1_10_1"/>
<edmx:Include Namespace="EventDestination.v1_10_2"/>
<edmx:Include Namespace="EventDestination.v1_10_3"/>
<edmx:Include Namespace="EventDestination.v1_10_4"/>
<edmx:Include Namespace="EventDestination.v1_10_5"/>
+ <edmx:Include Namespace="EventDestination.v1_10_6"/>
<edmx:Include Namespace="EventDestination.v1_11_0"/>
<edmx:Include Namespace="EventDestination.v1_11_1"/>
<edmx:Include Namespace="EventDestination.v1_11_2"/>
<edmx:Include Namespace="EventDestination.v1_11_3"/>
+ <edmx:Include Namespace="EventDestination.v1_11_4"/>
<edmx:Include Namespace="EventDestination.v1_12_0"/>
+ <edmx:Include Namespace="EventDestination.v1_12_1"/>
+ <edmx:Include Namespace="EventDestination.v1_13_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/EventDestinationCollection_v1.xml">
<edmx:Include Namespace="EventDestinationCollection"/>
@@ -981,16 +1051,21 @@
<edmx:Include Namespace="EventService.v1_5_3"/>
<edmx:Include Namespace="EventService.v1_5_4"/>
<edmx:Include Namespace="EventService.v1_5_5"/>
+ <edmx:Include Namespace="EventService.v1_5_6"/>
<edmx:Include Namespace="EventService.v1_6_0"/>
<edmx:Include Namespace="EventService.v1_6_1"/>
<edmx:Include Namespace="EventService.v1_6_2"/>
<edmx:Include Namespace="EventService.v1_6_3"/>
<edmx:Include Namespace="EventService.v1_6_4"/>
+ <edmx:Include Namespace="EventService.v1_6_5"/>
<edmx:Include Namespace="EventService.v1_7_0"/>
<edmx:Include Namespace="EventService.v1_7_1"/>
<edmx:Include Namespace="EventService.v1_7_2"/>
<edmx:Include Namespace="EventService.v1_7_3"/>
+ <edmx:Include Namespace="EventService.v1_7_4"/>
<edmx:Include Namespace="EventService.v1_8_0"/>
+ <edmx:Include Namespace="EventService.v1_8_1"/>
+ <edmx:Include Namespace="EventService.v1_9_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/FabricAdapter_v1.xml">
<edmx:Include Namespace="FabricAdapter"/>
@@ -999,6 +1074,7 @@
<edmx:Include Namespace="FabricAdapter.v1_2_0"/>
<edmx:Include Namespace="FabricAdapter.v1_3_0"/>
<edmx:Include Namespace="FabricAdapter.v1_4_0"/>
+ <edmx:Include Namespace="FabricAdapter.v1_5_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/FabricAdapterCollection_v1.xml">
<edmx:Include Namespace="FabricAdapterCollection"/>
@@ -1069,6 +1145,7 @@
<edmx:Include Namespace="LogEntry.v1_0_13"/>
<edmx:Include Namespace="LogEntry.v1_0_14"/>
<edmx:Include Namespace="LogEntry.v1_0_15"/>
+ <edmx:Include Namespace="LogEntry.v1_1_16"/>
<edmx:Include Namespace="LogEntry.v1_1_0"/>
<edmx:Include Namespace="LogEntry.v1_1_1"/>
<edmx:Include Namespace="LogEntry.v1_1_2"/>
@@ -1083,6 +1160,7 @@
<edmx:Include Namespace="LogEntry.v1_1_11"/>
<edmx:Include Namespace="LogEntry.v1_1_12"/>
<edmx:Include Namespace="LogEntry.v1_1_13"/>
+ <edmx:Include Namespace="LogEntry.v1_1_14"/>
<edmx:Include Namespace="LogEntry.v1_2_0"/>
<edmx:Include Namespace="LogEntry.v1_2_1"/>
<edmx:Include Namespace="LogEntry.v1_2_2"/>
@@ -1095,6 +1173,7 @@
<edmx:Include Namespace="LogEntry.v1_2_9"/>
<edmx:Include Namespace="LogEntry.v1_2_10"/>
<edmx:Include Namespace="LogEntry.v1_2_11"/>
+ <edmx:Include Namespace="LogEntry.v1_2_12"/>
<edmx:Include Namespace="LogEntry.v1_3_0"/>
<edmx:Include Namespace="LogEntry.v1_3_1"/>
<edmx:Include Namespace="LogEntry.v1_3_2"/>
@@ -1106,6 +1185,7 @@
<edmx:Include Namespace="LogEntry.v1_3_8"/>
<edmx:Include Namespace="LogEntry.v1_3_9"/>
<edmx:Include Namespace="LogEntry.v1_3_10"/>
+ <edmx:Include Namespace="LogEntry.v1_3_11"/>
<edmx:Include Namespace="LogEntry.v1_4_0"/>
<edmx:Include Namespace="LogEntry.v1_4_1"/>
<edmx:Include Namespace="LogEntry.v1_4_2"/>
@@ -1116,32 +1196,43 @@
<edmx:Include Namespace="LogEntry.v1_4_7"/>
<edmx:Include Namespace="LogEntry.v1_4_8"/>
<edmx:Include Namespace="LogEntry.v1_4_9"/>
+ <edmx:Include Namespace="LogEntry.v1_4_10"/>
<edmx:Include Namespace="LogEntry.v1_5_0"/>
<edmx:Include Namespace="LogEntry.v1_5_1"/>
<edmx:Include Namespace="LogEntry.v1_5_2"/>
<edmx:Include Namespace="LogEntry.v1_5_3"/>
<edmx:Include Namespace="LogEntry.v1_5_4"/>
<edmx:Include Namespace="LogEntry.v1_5_5"/>
+ <edmx:Include Namespace="LogEntry.v1_5_6"/>
<edmx:Include Namespace="LogEntry.v1_6_0"/>
<edmx:Include Namespace="LogEntry.v1_6_1"/>
<edmx:Include Namespace="LogEntry.v1_6_2"/>
<edmx:Include Namespace="LogEntry.v1_6_3"/>
<edmx:Include Namespace="LogEntry.v1_6_4"/>
+ <edmx:Include Namespace="LogEntry.v1_6_5"/>
<edmx:Include Namespace="LogEntry.v1_7_0"/>
<edmx:Include Namespace="LogEntry.v1_7_1"/>
<edmx:Include Namespace="LogEntry.v1_7_2"/>
+ <edmx:Include Namespace="LogEntry.v1_7_3"/>
<edmx:Include Namespace="LogEntry.v1_8_0"/>
<edmx:Include Namespace="LogEntry.v1_8_1"/>
+ <edmx:Include Namespace="LogEntry.v1_8_2"/>
<edmx:Include Namespace="LogEntry.v1_9_0"/>
<edmx:Include Namespace="LogEntry.v1_9_1"/>
<edmx:Include Namespace="LogEntry.v1_9_2"/>
+ <edmx:Include Namespace="LogEntry.v1_9_3"/>
<edmx:Include Namespace="LogEntry.v1_10_0"/>
<edmx:Include Namespace="LogEntry.v1_10_1"/>
<edmx:Include Namespace="LogEntry.v1_10_2"/>
+ <edmx:Include Namespace="LogEntry.v1_10_3"/>
<edmx:Include Namespace="LogEntry.v1_11_0"/>
<edmx:Include Namespace="LogEntry.v1_11_1"/>
+ <edmx:Include Namespace="LogEntry.v1_11_2"/>
<edmx:Include Namespace="LogEntry.v1_12_0"/>
+ <edmx:Include Namespace="LogEntry.v1_12_1"/>
<edmx:Include Namespace="LogEntry.v1_13_0"/>
+ <edmx:Include Namespace="LogEntry.v1_13_1"/>
+ <edmx:Include Namespace="LogEntry.v1_14_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/LogEntryCollection_v1.xml">
<edmx:Include Namespace="LogEntryCollection"/>
@@ -1167,6 +1258,7 @@
<edmx:Include Namespace="LogService.v1_2_2"/>
<edmx:Include Namespace="LogService.v1_3_0"/>
<edmx:Include Namespace="LogService.v1_3_1"/>
+ <edmx:Include Namespace="LogService.v1_4_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/LogServiceCollection_v1.xml">
<edmx:Include Namespace="LogServiceCollection"/>
@@ -1293,6 +1385,7 @@
<edmx:Include Namespace="Manager.v1_14_0"/>
<edmx:Include Namespace="Manager.v1_15_0"/>
<edmx:Include Namespace="Manager.v1_16_0"/>
+ <edmx:Include Namespace="Manager.v1_17_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ManagerAccount_v1.xml">
<edmx:Include Namespace="ManagerAccount"/>
@@ -1308,6 +1401,7 @@
<edmx:Include Namespace="ManagerAccount.v1_0_10"/>
<edmx:Include Namespace="ManagerAccount.v1_0_11"/>
<edmx:Include Namespace="ManagerAccount.v1_0_12"/>
+ <edmx:Include Namespace="ManagerAccount.v1_0_13"/>
<edmx:Include Namespace="ManagerAccount.v1_1_0"/>
<edmx:Include Namespace="ManagerAccount.v1_1_1"/>
<edmx:Include Namespace="ManagerAccount.v1_1_2"/>
@@ -1317,17 +1411,20 @@
<edmx:Include Namespace="ManagerAccount.v1_1_6"/>
<edmx:Include Namespace="ManagerAccount.v1_1_7"/>
<edmx:Include Namespace="ManagerAccount.v1_1_8"/>
+ <edmx:Include Namespace="ManagerAccount.v1_1_9"/>
<edmx:Include Namespace="ManagerAccount.v1_2_0"/>
<edmx:Include Namespace="ManagerAccount.v1_2_1"/>
<edmx:Include Namespace="ManagerAccount.v1_2_2"/>
<edmx:Include Namespace="ManagerAccount.v1_2_3"/>
<edmx:Include Namespace="ManagerAccount.v1_2_4"/>
<edmx:Include Namespace="ManagerAccount.v1_2_5"/>
+ <edmx:Include Namespace="ManagerAccount.v1_2_6"/>
<edmx:Include Namespace="ManagerAccount.v1_3_0"/>
<edmx:Include Namespace="ManagerAccount.v1_3_1"/>
<edmx:Include Namespace="ManagerAccount.v1_3_2"/>
<edmx:Include Namespace="ManagerAccount.v1_3_3"/>
<edmx:Include Namespace="ManagerAccount.v1_3_4"/>
+ <edmx:Include Namespace="ManagerAccount.v1_3_5"/>
<edmx:Include Namespace="ManagerAccount.v1_4_0"/>
<edmx:Include Namespace="ManagerAccount.v1_4_1"/>
<edmx:Include Namespace="ManagerAccount.v1_4_2"/>
@@ -1335,23 +1432,30 @@
<edmx:Include Namespace="ManagerAccount.v1_4_4"/>
<edmx:Include Namespace="ManagerAccount.v1_4_5"/>
<edmx:Include Namespace="ManagerAccount.v1_4_6"/>
+ <edmx:Include Namespace="ManagerAccount.v1_4_7"/>
<edmx:Include Namespace="ManagerAccount.v1_5_0"/>
<edmx:Include Namespace="ManagerAccount.v1_5_1"/>
<edmx:Include Namespace="ManagerAccount.v1_5_2"/>
<edmx:Include Namespace="ManagerAccount.v1_5_3"/>
<edmx:Include Namespace="ManagerAccount.v1_5_4"/>
<edmx:Include Namespace="ManagerAccount.v1_5_5"/>
+ <edmx:Include Namespace="ManagerAccount.v1_5_6"/>
<edmx:Include Namespace="ManagerAccount.v1_6_0"/>
<edmx:Include Namespace="ManagerAccount.v1_6_1"/>
<edmx:Include Namespace="ManagerAccount.v1_6_2"/>
<edmx:Include Namespace="ManagerAccount.v1_6_3"/>
<edmx:Include Namespace="ManagerAccount.v1_6_4"/>
+ <edmx:Include Namespace="ManagerAccount.v1_6_5"/>
<edmx:Include Namespace="ManagerAccount.v1_7_0"/>
<edmx:Include Namespace="ManagerAccount.v1_7_1"/>
<edmx:Include Namespace="ManagerAccount.v1_7_2"/>
+ <edmx:Include Namespace="ManagerAccount.v1_7_3"/>
<edmx:Include Namespace="ManagerAccount.v1_8_0"/>
<edmx:Include Namespace="ManagerAccount.v1_8_1"/>
+ <edmx:Include Namespace="ManagerAccount.v1_8_2"/>
<edmx:Include Namespace="ManagerAccount.v1_9_0"/>
+ <edmx:Include Namespace="ManagerAccount.v1_9_1"/>
+ <edmx:Include Namespace="ManagerAccount.v1_10_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ManagerAccountCollection_v1.xml">
<edmx:Include Namespace="ManagerAccountCollection"/>
@@ -1363,6 +1467,7 @@
<edmx:Include Namespace="ManagerDiagnosticData"/>
<edmx:Include Namespace="ManagerDiagnosticData.v1_0_0"/>
<edmx:Include Namespace="ManagerDiagnosticData.v1_1_0"/>
+ <edmx:Include Namespace="ManagerDiagnosticData.v1_2_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ManagerNetworkProtocol_v1.xml">
<edmx:Include Namespace="ManagerNetworkProtocol"/>
@@ -1411,7 +1516,9 @@
<edmx:Include Namespace="ManagerNetworkProtocol.v1_7_1"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_8_0"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_8_1"/>
+ <edmx:Include Namespace="ManagerNetworkProtocol.v1_8_2"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_9_0"/>
+ <edmx:Include Namespace="ManagerNetworkProtocol.v1_9_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Memory_v1.xml">
<edmx:Include Namespace="Memory"/>
@@ -1511,6 +1618,7 @@
<edmx:Include Namespace="Memory.v1_14_0"/>
<edmx:Include Namespace="Memory.v1_15_0"/>
<edmx:Include Namespace="Memory.v1_16_0"/>
+ <edmx:Include Namespace="Memory.v1_17_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/MemoryCollection_v1.xml">
<edmx:Include Namespace="MemoryCollection"/>
@@ -1563,6 +1671,7 @@
<edmx:Include Namespace="MessageRegistry.v1_4_1"/>
<edmx:Include Namespace="MessageRegistry.v1_4_2"/>
<edmx:Include Namespace="MessageRegistry.v1_5_0"/>
+ <edmx:Include Namespace="MessageRegistry.v1_6_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/MessageRegistryCollection_v1.xml">
<edmx:Include Namespace="MessageRegistryCollection"/>
@@ -1734,6 +1843,7 @@
<edmx:Include Namespace="PCIeDevice.v1_8_0"/>
<edmx:Include Namespace="PCIeDevice.v1_9_0"/>
<edmx:Include Namespace="PCIeDevice.v1_10_0"/>
+ <edmx:Include Namespace="PCIeDevice.v1_11_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/PCIeDeviceCollection_v1.xml">
<edmx:Include Namespace="PCIeDeviceCollection"/>
@@ -1747,17 +1857,23 @@
<edmx:Include Namespace="PCIeFunction.v1_0_4"/>
<edmx:Include Namespace="PCIeFunction.v1_0_5"/>
<edmx:Include Namespace="PCIeFunction.v1_0_6"/>
+ <edmx:Include Namespace="PCIeFunction.v1_0_7"/>
<edmx:Include Namespace="PCIeFunction.v1_1_0"/>
<edmx:Include Namespace="PCIeFunction.v1_1_1"/>
<edmx:Include Namespace="PCIeFunction.v1_1_2"/>
<edmx:Include Namespace="PCIeFunction.v1_1_3"/>
<edmx:Include Namespace="PCIeFunction.v1_1_4"/>
+ <edmx:Include Namespace="PCIeFunction.v1_1_5"/>
<edmx:Include Namespace="PCIeFunction.v1_2_0"/>
<edmx:Include Namespace="PCIeFunction.v1_2_1"/>
<edmx:Include Namespace="PCIeFunction.v1_2_2"/>
<edmx:Include Namespace="PCIeFunction.v1_2_3"/>
+ <edmx:Include Namespace="PCIeFunction.v1_2_4"/>
<edmx:Include Namespace="PCIeFunction.v1_3_0"/>
+ <edmx:Include Namespace="PCIeFunction.v1_3_1"/>
<edmx:Include Namespace="PCIeFunction.v1_4_0"/>
+ <edmx:Include Namespace="PCIeFunction.v1_4_1"/>
+ <edmx:Include Namespace="PCIeFunction.v1_5_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/PCIeFunctionCollection_v1.xml">
<edmx:Include Namespace="PCIeFunctionCollection"/>
@@ -1977,10 +2093,15 @@
<edmx:Include Namespace="Processor.v1_13_0"/>
<edmx:Include Namespace="Processor.v1_13_1"/>
<edmx:Include Namespace="Processor.v1_13_2"/>
+ <edmx:Include Namespace="Processor.v1_13_3"/>
<edmx:Include Namespace="Processor.v1_14_0"/>
<edmx:Include Namespace="Processor.v1_14_1"/>
+ <edmx:Include Namespace="Processor.v1_14_2"/>
<edmx:Include Namespace="Processor.v1_15_0"/>
+ <edmx:Include Namespace="Processor.v1_15_1"/>
<edmx:Include Namespace="Processor.v1_16_0"/>
+ <edmx:Include Namespace="Processor.v1_16_1"/>
+ <edmx:Include Namespace="Processor.v1_17_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ProcessorCollection_v1.xml">
<edmx:Include Namespace="ProcessorCollection"/>
@@ -2180,6 +2301,7 @@
<edmx:Include Namespace="Resource.v1_13_2"/>
<edmx:Include Namespace="Resource.v1_14_0"/>
<edmx:Include Namespace="Resource.v1_14_1"/>
+ <edmx:Include Namespace="Resource.v1_15_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Role_v1.xml">
<edmx:Include Namespace="Role"/>
@@ -2252,6 +2374,7 @@
<edmx:Include Namespace="ServiceRoot.v1_0_7"/>
<edmx:Include Namespace="ServiceRoot.v1_0_8"/>
<edmx:Include Namespace="ServiceRoot.v1_0_9"/>
+ <edmx:Include Namespace="ServiceRoot.v1_0_10"/>
<edmx:Include Namespace="ServiceRoot.v1_1_0"/>
<edmx:Include Namespace="ServiceRoot.v1_1_1"/>
<edmx:Include Namespace="ServiceRoot.v1_1_2"/>
@@ -2259,33 +2382,48 @@
<edmx:Include Namespace="ServiceRoot.v1_1_4"/>
<edmx:Include Namespace="ServiceRoot.v1_1_5"/>
<edmx:Include Namespace="ServiceRoot.v1_1_6"/>
+ <edmx:Include Namespace="ServiceRoot.v1_1_7"/>
<edmx:Include Namespace="ServiceRoot.v1_2_0"/>
<edmx:Include Namespace="ServiceRoot.v1_2_1"/>
<edmx:Include Namespace="ServiceRoot.v1_2_2"/>
<edmx:Include Namespace="ServiceRoot.v1_2_3"/>
<edmx:Include Namespace="ServiceRoot.v1_2_4"/>
+ <edmx:Include Namespace="ServiceRoot.v1_2_5"/>
<edmx:Include Namespace="ServiceRoot.v1_3_0"/>
<edmx:Include Namespace="ServiceRoot.v1_3_1"/>
<edmx:Include Namespace="ServiceRoot.v1_3_2"/>
<edmx:Include Namespace="ServiceRoot.v1_3_3"/>
<edmx:Include Namespace="ServiceRoot.v1_3_4"/>
<edmx:Include Namespace="ServiceRoot.v1_3_5"/>
+ <edmx:Include Namespace="ServiceRoot.v1_3_6"/>
<edmx:Include Namespace="ServiceRoot.v1_4_0"/>
<edmx:Include Namespace="ServiceRoot.v1_4_1"/>
<edmx:Include Namespace="ServiceRoot.v1_4_2"/>
<edmx:Include Namespace="ServiceRoot.v1_4_3"/>
+ <edmx:Include Namespace="ServiceRoot.v1_4_6"/>
<edmx:Include Namespace="ServiceRoot.v1_5_0"/>
<edmx:Include Namespace="ServiceRoot.v1_5_1"/>
<edmx:Include Namespace="ServiceRoot.v1_5_2"/>
+ <edmx:Include Namespace="ServiceRoot.v1_5_3"/>
<edmx:Include Namespace="ServiceRoot.v1_6_0"/>
+ <edmx:Include Namespace="ServiceRoot.v1_6_1"/>
<edmx:Include Namespace="ServiceRoot.v1_7_0"/>
+ <edmx:Include Namespace="ServiceRoot.v1_7_1"/>
<edmx:Include Namespace="ServiceRoot.v1_8_0"/>
+ <edmx:Include Namespace="ServiceRoot.v1_8_1"/>
<edmx:Include Namespace="ServiceRoot.v1_9_0"/>
+ <edmx:Include Namespace="ServiceRoot.v1_9_1"/>
<edmx:Include Namespace="ServiceRoot.v1_10_0"/>
+ <edmx:Include Namespace="ServiceRoot.v1_10_1"/>
<edmx:Include Namespace="ServiceRoot.v1_11_0"/>
+ <edmx:Include Namespace="ServiceRoot.v1_11_1"/>
<edmx:Include Namespace="ServiceRoot.v1_12_0"/>
+ <edmx:Include Namespace="ServiceRoot.v1_12_1"/>
<edmx:Include Namespace="ServiceRoot.v1_13_0"/>
+ <edmx:Include Namespace="ServiceRoot.v1_13_1"/>
<edmx:Include Namespace="ServiceRoot.v1_14_0"/>
+ <edmx:Include Namespace="ServiceRoot.v1_14_1"/>
+ <edmx:Include Namespace="ServiceRoot.v1_15_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Session_v1.xml">
<edmx:Include Namespace="Session"/>
@@ -2296,18 +2434,25 @@
<edmx:Include Namespace="Session.v1_0_5"/>
<edmx:Include Namespace="Session.v1_0_6"/>
<edmx:Include Namespace="Session.v1_0_7"/>
+ <edmx:Include Namespace="Session.v1_0_8"/>
<edmx:Include Namespace="Session.v1_1_0"/>
<edmx:Include Namespace="Session.v1_1_1"/>
<edmx:Include Namespace="Session.v1_1_2"/>
<edmx:Include Namespace="Session.v1_1_3"/>
<edmx:Include Namespace="Session.v1_1_4"/>
+ <edmx:Include Namespace="Session.v1_1_5"/>
<edmx:Include Namespace="Session.v1_2_0"/>
<edmx:Include Namespace="Session.v1_2_1"/>
<edmx:Include Namespace="Session.v1_2_2"/>
+ <edmx:Include Namespace="Session.v1_2_3"/>
<edmx:Include Namespace="Session.v1_3_0"/>
<edmx:Include Namespace="Session.v1_3_1"/>
+ <edmx:Include Namespace="Session.v1_3_2"/>
<edmx:Include Namespace="Session.v1_4_0"/>
+ <edmx:Include Namespace="Session.v1_4_1"/>
<edmx:Include Namespace="Session.v1_5_0"/>
+ <edmx:Include Namespace="Session.v1_5_1"/>
+ <edmx:Include Namespace="Session.v1_6_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/SessionCollection_v1.xml">
<edmx:Include Namespace="SessionCollection"/>
@@ -2388,6 +2533,7 @@
<edmx:Include Namespace="SoftwareInventory.v1_6_0"/>
<edmx:Include Namespace="SoftwareInventory.v1_7_0"/>
<edmx:Include Namespace="SoftwareInventory.v1_8_0"/>
+ <edmx:Include Namespace="SoftwareInventory.v1_9_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/SoftwareInventoryCollection_v1.xml">
<edmx:Include Namespace="SoftwareInventoryCollection"/>
@@ -2473,6 +2619,7 @@
<edmx:Include Namespace="Storage.v1_11_0"/>
<edmx:Include Namespace="Storage.v1_12_0"/>
<edmx:Include Namespace="Storage.v1_13_0"/>
+ <edmx:Include Namespace="Storage.v1_14_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/StorageCollection_v1.xml">
<edmx:Include Namespace="StorageCollection"/>
@@ -2527,17 +2674,22 @@
<edmx:Include Namespace="Task.v1_3_4"/>
<edmx:Include Namespace="Task.v1_3_5"/>
<edmx:Include Namespace="Task.v1_3_6"/>
+ <edmx:Include Namespace="Task.v1_3_7"/>
<edmx:Include Namespace="Task.v1_4_0"/>
<edmx:Include Namespace="Task.v1_4_1"/>
<edmx:Include Namespace="Task.v1_4_2"/>
<edmx:Include Namespace="Task.v1_4_3"/>
<edmx:Include Namespace="Task.v1_4_4"/>
<edmx:Include Namespace="Task.v1_4_5"/>
+ <edmx:Include Namespace="Task.v1_4_6"/>
<edmx:Include Namespace="Task.v1_5_0"/>
<edmx:Include Namespace="Task.v1_5_1"/>
<edmx:Include Namespace="Task.v1_5_2"/>
+ <edmx:Include Namespace="Task.v1_5_3"/>
<edmx:Include Namespace="Task.v1_6_0"/>
<edmx:Include Namespace="Task.v1_6_1"/>
+ <edmx:Include Namespace="Task.v1_6_2"/>
+ <edmx:Include Namespace="Task.v1_7_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/TaskCollection_v1.xml">
<edmx:Include Namespace="TaskCollection"/>
@@ -2654,10 +2806,12 @@
<edmx:Include Namespace="ThermalMetrics"/>
<edmx:Include Namespace="ThermalMetrics.v1_0_0"/>
<edmx:Include Namespace="ThermalMetrics.v1_0_1"/>
+ <edmx:Include Namespace="ThermalMetrics.v1_1_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ThermalSubsystem_v1.xml">
<edmx:Include Namespace="ThermalSubsystem"/>
<edmx:Include Namespace="ThermalSubsystem.v1_0_0"/>
+ <edmx:Include Namespace="ThermalSubsystem.v1_1_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Triggers_v1.xml">
<edmx:Include Namespace="Triggers"/>
@@ -2702,6 +2856,7 @@
<edmx:Include Namespace="UpdateService.v1_1_8"/>
<edmx:Include Namespace="UpdateService.v1_1_9"/>
<edmx:Include Namespace="UpdateService.v1_1_10"/>
+ <edmx:Include Namespace="UpdateService.v1_1_11"/>
<edmx:Include Namespace="UpdateService.v1_2_0"/>
<edmx:Include Namespace="UpdateService.v1_2_1"/>
<edmx:Include Namespace="UpdateService.v1_2_2"/>
@@ -2712,6 +2867,7 @@
<edmx:Include Namespace="UpdateService.v1_2_7"/>
<edmx:Include Namespace="UpdateService.v1_2_8"/>
<edmx:Include Namespace="UpdateService.v1_2_9"/>
+ <edmx:Include Namespace="UpdateService.v1_2_10"/>
<edmx:Include Namespace="UpdateService.v1_3_0"/>
<edmx:Include Namespace="UpdateService.v1_3_1"/>
<edmx:Include Namespace="UpdateService.v1_3_2"/>
@@ -2720,6 +2876,7 @@
<edmx:Include Namespace="UpdateService.v1_3_5"/>
<edmx:Include Namespace="UpdateService.v1_3_6"/>
<edmx:Include Namespace="UpdateService.v1_3_7"/>
+ <edmx:Include Namespace="UpdateService.v1_3_8"/>
<edmx:Include Namespace="UpdateService.v1_4_0"/>
<edmx:Include Namespace="UpdateService.v1_4_1"/>
<edmx:Include Namespace="UpdateService.v1_4_2"/>
@@ -2728,6 +2885,7 @@
<edmx:Include Namespace="UpdateService.v1_4_5"/>
<edmx:Include Namespace="UpdateService.v1_4_6"/>
<edmx:Include Namespace="UpdateService.v1_4_7"/>
+ <edmx:Include Namespace="UpdateService.v1_4_8"/>
<edmx:Include Namespace="UpdateService.v1_5_0"/>
<edmx:Include Namespace="UpdateService.v1_5_1"/>
<edmx:Include Namespace="UpdateService.v1_5_2"/>
@@ -2735,32 +2893,39 @@
<edmx:Include Namespace="UpdateService.v1_5_4"/>
<edmx:Include Namespace="UpdateService.v1_5_5"/>
<edmx:Include Namespace="UpdateService.v1_5_6"/>
+ <edmx:Include Namespace="UpdateService.v1_5_7"/>
<edmx:Include Namespace="UpdateService.v1_6_0"/>
<edmx:Include Namespace="UpdateService.v1_6_1"/>
<edmx:Include Namespace="UpdateService.v1_6_2"/>
<edmx:Include Namespace="UpdateService.v1_6_3"/>
<edmx:Include Namespace="UpdateService.v1_6_4"/>
<edmx:Include Namespace="UpdateService.v1_6_7"/>
+ <edmx:Include Namespace="UpdateService.v1_6_8"/>
<edmx:Include Namespace="UpdateService.v1_7_0"/>
<edmx:Include Namespace="UpdateService.v1_7_1"/>
<edmx:Include Namespace="UpdateService.v1_7_2"/>
<edmx:Include Namespace="UpdateService.v1_7_3"/>
<edmx:Include Namespace="UpdateService.v1_7_4"/>
<edmx:Include Namespace="UpdateService.v1_7_5"/>
+ <edmx:Include Namespace="UpdateService.v1_7_6"/>
<edmx:Include Namespace="UpdateService.v1_8_0"/>
<edmx:Include Namespace="UpdateService.v1_8_1"/>
<edmx:Include Namespace="UpdateService.v1_8_2"/>
<edmx:Include Namespace="UpdateService.v1_8_3"/>
<edmx:Include Namespace="UpdateService.v1_8_4"/>
<edmx:Include Namespace="UpdateService.v1_8_5"/>
+ <edmx:Include Namespace="UpdateService.v1_8_6"/>
<edmx:Include Namespace="UpdateService.v1_9_0"/>
<edmx:Include Namespace="UpdateService.v1_9_1"/>
<edmx:Include Namespace="UpdateService.v1_9_2"/>
+ <edmx:Include Namespace="UpdateService.v1_9_3"/>
<edmx:Include Namespace="UpdateService.v1_10_0"/>
<edmx:Include Namespace="UpdateService.v1_10_1"/>
<edmx:Include Namespace="UpdateService.v1_10_2"/>
+ <edmx:Include Namespace="UpdateService.v1_10_3"/>
<edmx:Include Namespace="UpdateService.v1_11_0"/>
<edmx:Include Namespace="UpdateService.v1_11_1"/>
+ <edmx:Include Namespace="UpdateService.v1_11_2"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/VirtualMedia_v1.xml">
<edmx:Include Namespace="VirtualMedia"/>
@@ -2792,8 +2957,11 @@
<edmx:Include Namespace="VirtualMedia.v1_4_0"/>
<edmx:Include Namespace="VirtualMedia.v1_4_1"/>
<edmx:Include Namespace="VirtualMedia.v1_4_2"/>
+ <edmx:Include Namespace="VirtualMedia.v1_4_3"/>
<edmx:Include Namespace="VirtualMedia.v1_5_0"/>
<edmx:Include Namespace="VirtualMedia.v1_5_1"/>
+ <edmx:Include Namespace="VirtualMedia.v1_5_2"/>
+ <edmx:Include Namespace="VirtualMedia.v1_6_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/VirtualMediaCollection_v1.xml">
<edmx:Include Namespace="VirtualMediaCollection"/>
diff --git a/static/redfish/v1/JsonSchemas/AccountService/AccountService.json b/static/redfish/v1/JsonSchemas/AccountService/AccountService.json
index 180e0089dd..b66c1bcfbb 100644
--- a/static/redfish/v1/JsonSchemas/AccountService/AccountService.json
+++ b/static/redfish/v1/JsonSchemas/AccountService/AccountService.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/AccountService.v1_11_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/AccountService.v1_12_0.json",
"$ref": "#/definitions/AccountService",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -175,6 +175,19 @@
"readonly": false,
"type": "integer"
},
+ "MultiFactorAuth": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/MultiFactorAuth"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The multi-factor authentication settings that this account service supports.",
+ "longDescription": "This property shall contain the multi-factor authentication settings that this account service supports.",
+ "versionAdded": "v1_12_0"
+ },
"Name": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
"readonly": true
@@ -366,7 +379,8 @@
"string",
"null"
],
- "versionAdded": "v1_8_0"
+ "versionAdded": "v1_8_0",
+ "writeOnly ": true
},
"EncryptionKeySet": {
"description": "Indicates if the EncryptionKey property is set.",
@@ -386,7 +400,8 @@
"string",
"null"
],
- "versionAdded": "v1_3_0"
+ "versionAdded": "v1_3_0",
+ "writeOnly ": true
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
@@ -402,7 +417,8 @@
"string",
"null"
],
- "versionAdded": "v1_3_0"
+ "versionAdded": "v1_3_0",
+ "writeOnly ": true
},
"Token": {
"description": "The token for this service. A PATCH or PUT operation writes the token. This property is `null` in responses.",
@@ -412,7 +428,8 @@
"string",
"null"
],
- "versionAdded": "v1_3_0"
+ "versionAdded": "v1_3_0",
+ "writeOnly ": true
},
"Username": {
"description": "The user name for the service.",
@@ -439,6 +456,87 @@
},
"type": "string"
},
+ "CertificateMappingAttribute": {
+ "enum": [
+ "Whole",
+ "CommonName",
+ "UserPrincipalName"
+ ],
+ "enumDescriptions": {
+ "CommonName": "Match the Common Name (CN) field in the provided certificate to the username.",
+ "UserPrincipalName": "Match the User Principal Name (UPN) field in the provided certificate to the username.",
+ "Whole": "Match the whole certificate."
+ },
+ "enumLongDescriptions": {
+ "CommonName": "This value shall indicate the service matches the RFC5280-defined 'commonName' attribute in the provided certificate to the UserName property in a ManagerAccount resource or the appropriate field from an external account provider.",
+ "UserPrincipalName": "This value shall indicate the service matches the User Principal Name (UPN) field in the provided certificate to the UserName property in a ManagerAccount resource or the appropriate field from an external account provider.",
+ "Whole": "This value shall indicate the service matches the entire certificate with a Certificate resource subordinate to a ManagerAccount resource or the entire certificate matches the appropriate field from an external account provider."
+ },
+ "type": "string"
+ },
+ "ClientCertificate": {
+ "additionalProperties": false,
+ "description": "Various settings for client certificate authentication such as mTLS or CAC/PIV.",
+ "longDescription": "This type shall contain settings for client certificate authentication.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "CertificateMappingAttribute": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/CertificateMappingAttribute"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The client certificate attribute to map to a user.",
+ "longDescription": "This property shall contain the client certificate attribute to map to a user.",
+ "readonly": false,
+ "versionAdded": "v1_12_0"
+ },
+ "Certificates": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
+ "description": "The link to a collection of CA certificates used to validate client certificates.",
+ "longDescription": "This property shall contain a link to a resource collection of type CertificateCollection that represents the CA certificates used to validate client certificates during TLS handshaking. Regardless of the contents of this collection, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource. If the service supports the RevokedCertificates or TrustedCertificates properties within the Client property within TLS property of the SecurityPolicy resource, the service shall verify the provided client certificate with the SecurityPolicy resource prior to verifying it with this collection.",
+ "readonly": true,
+ "versionAdded": "v1_12_0"
+ },
+ "Enabled": {
+ "description": "An indication of whether client certificate authentication is enabled.",
+ "longDescription": "This property shall indicate whether client certificate authentication is enabled.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_12_0"
+ },
+ "RespondToUnauthenticatedClients": {
+ "description": "An indication of whether the service responds to clients that do not successfully authenticate.",
+ "longDescription": "This property shall indicate whether the service responds to clients that do not successfully authenticate. If this property is not supported by the service, it shall be assumed to be `true`. See the 'Client certificate authentication' clause in the Redfish Specification.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_12_0"
+ }
+ },
+ "type": "object"
+ },
"ExternalAccountProvider": {
"additionalProperties": false,
"description": "The external account provider services that can provide accounts for this manager to use for authentication.",
@@ -579,6 +677,55 @@
},
"type": "object"
},
+ "GoogleAuthenticator": {
+ "additionalProperties": false,
+ "description": "Various settings for Google Authenticator multi-factor authentication.",
+ "longDescription": "This type shall contain settings for Google Authenticator multi-factor authentication.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "Enabled": {
+ "description": "An indication of whether multi-factor authentication with Google Authenticator is enabled.",
+ "longDescription": "This property shall indicate whether multi-factor authentication with Google Authenticator is enabled.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_12_0"
+ },
+ "SecretKey": {
+ "description": "The secret key to use when communicating with the Google Authenticator server. This property is `null` in responses.",
+ "longDescription": "This property shall contain the client key to use when communication with the Google Authenticator Server. The value shall be `null` in responses.",
+ "readonly": false,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_12_0"
+ },
+ "SecretKeySet": {
+ "description": "Indicates if the SecretKey property is set.",
+ "longDescription": "This property shall contain `true` if a valid value was provided for the SecretKey property. Otherwise, the property shall contain `false`.",
+ "readonly": true,
+ "type": "boolean",
+ "versionAdded": "v1_12_0"
+ }
+ },
+ "type": "object"
+ },
"LDAPSearchSettings": {
"additionalProperties": false,
"description": "The settings to search a generic LDAP service.",
@@ -712,6 +859,168 @@
},
"type": "string"
},
+ "MFABypass": {
+ "additionalProperties": false,
+ "description": "Multi-factor authentication bypass settings.",
+ "longDescription": "This type shall contain multi-factor authentication bypass settings.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "BypassTypes": {
+ "description": "The types of multi-factor authentication this account or role mapping is allowed to bypass.",
+ "items": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/AccountService.json#/definitions/MFABypassType"
+ },
+ {
+ "type": "null"
+ }
+ ]
+ },
+ "longDescription": "This property shall contain the types of multi-factor authentication this account or role mapping is allowed to bypass. An empty array shall indicate this account or role mapping cannot bypass any multi-factor authentication types that are currently enabled.",
+ "readonly": false,
+ "type": "array",
+ "versionAdded": "v1_12_0"
+ }
+ },
+ "type": "object"
+ },
+ "MicrosoftAuthenticator": {
+ "additionalProperties": false,
+ "description": "Various settings for Microsoft Authenticator multi-factor authentication.",
+ "longDescription": "This type shall contain settings for Microsoft Authenticator multi-factor authentication.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "Enabled": {
+ "description": "An indication of whether multi-factor authentication with Microsoft Authenticator is enabled.",
+ "longDescription": "This property shall indicate whether multi-factor authentication with Microsoft Authenticator is enabled.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_12_0"
+ },
+ "SecretKey": {
+ "description": "The secret key to use when communicating with the Microsoft Authenticator server. This property is `null` in responses.",
+ "longDescription": "This property shall contain the client key to use when communication with the Microsoft Authenticator server. The value shall be `null` in responses.",
+ "readonly": false,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_12_0"
+ },
+ "SecretKeySet": {
+ "description": "Indicates if the SecretKey property is set.",
+ "longDescription": "This property shall contain `true` if a valid value was provided for the SecretKey property. Otherwise, the property shall contain `false`.",
+ "readonly": true,
+ "type": "boolean",
+ "versionAdded": "v1_12_0"
+ }
+ },
+ "type": "object"
+ },
+ "MultiFactorAuth": {
+ "additionalProperties": false,
+ "description": "Multi-factor authentication settings.",
+ "longDescription": "This type shall contain multi-factor authentication settings.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "ClientCertificate": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/ClientCertificate"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The settings related to client certificate authentication schemes such as mTLS or CAC/PIV.",
+ "longDescription": "This property shall contain the settings related to client certificate authentication.",
+ "versionAdded": "v1_12_0"
+ },
+ "GoogleAuthenticator": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/GoogleAuthenticator"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The settings related to Google Authenticator multi-factor authentication.",
+ "longDescription": "This property shall contain the settings related to Google Authenticator multi-factor authentication.",
+ "versionAdded": "v1_12_0"
+ },
+ "MicrosoftAuthenticator": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/MicrosoftAuthenticator"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The settings related to Microsoft Authenticator multi-factor authentication.",
+ "longDescription": "This property shall contain the settings related to Microsoft Authenticator multi-factor authentication.",
+ "versionAdded": "v1_12_0"
+ },
+ "SecurID": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/SecurID"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The settings related to RSA SecurID multi-factor authentication.",
+ "longDescription": "This property shall contain the settings related to RSA SecurID multi-factor authentication.",
+ "versionAdded": "v1_12_0"
+ }
+ },
+ "type": "object"
+ },
"OAuth2Mode": {
"enum": [
"Discovery",
@@ -775,7 +1084,7 @@
},
"OAuthServiceSigningKeys": {
"description": "The Base64-encoded signing keys of the issuer of the OAuth 2.0 service. Clients should configure this property if Mode contains `Offline`.",
- "longDescription": "This property shall contain a Base64-encoded string of the RFC7517-defined signing keys of the issuer of the OAuth 2.0 service. If the Mode property contains the value `Discovery`, this property shall contain the keys found at the URI specified by the `jwks_uri` string from the OAuth 2.0 service's metadata and this property shall be read-only. Clients should configure this property if Mode contains `Offline`.",
+ "longDescription": "This property shall contain a Base64-encoded string of the RFC7517-defined signing keys of the issuer of the OAuth 2.0 service. Services shall verify the token provided in the `Authorization` header of the request with the value of this property. If the Mode property contains the value `Discovery`, this property shall contain the keys found at the URI specified by the `jwks_uri` string from the OAuth 2.0 service's metadata and this property shall be read-only. Clients should configure this property if Mode contains `Offline`.",
"readonly": false,
"type": [
"string",
@@ -836,6 +1145,19 @@
],
"versionAdded": "v1_3_0"
},
+ "MFABypass": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/AccountService.json#/definitions/MFABypass"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The multi-factor authentication bypass settings.",
+ "longDescription": "This property shall contain the multi-factor authentication bypass settings.",
+ "versionAdded": "v1_12_0"
+ },
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
"description": "The OEM extension property.",
@@ -865,6 +1187,83 @@
},
"type": "object"
},
+ "SecurID": {
+ "additionalProperties": false,
+ "description": "Various settings for RSA SecurID multi-factor authentication.",
+ "longDescription": "This type shall contain settings for RSA SecurID multi-factor authentication.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "Certificates": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
+ "description": "The link to a collection of server certificates for the RSA SecurID server referenced by the ServerURI property.",
+ "longDescription": "This property shall contain a link to a resource collection of type CertificateCollection that represent the server certificates for the RSA SecurID server referenced by the ServerURI property. Regardless of the contents of this collection, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource.",
+ "readonly": true,
+ "versionAdded": "v1_12_0"
+ },
+ "ClientId": {
+ "description": "The client ID to use when communicating with the RSA SecurID server.",
+ "longDescription": "This property shall contain the client ID to use when communication with the RSA SecurID server.",
+ "readonly": false,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_12_0"
+ },
+ "ClientSecret": {
+ "description": "The client secret to use when communicating with the RSA SecurID server. This property is `null` in responses.",
+ "longDescription": "This property shall contain the client secret to use when communication with the RSA SecurID server. The value shall be `null` in responses.",
+ "readonly": false,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_12_0"
+ },
+ "ClientSecretSet": {
+ "description": "Indicates if the ClientSecret property is set.",
+ "longDescription": "This property shall contain `true` if a valid value was provided for the ClientSecret property. Otherwise, the property shall contain `false`.",
+ "readonly": true,
+ "type": "boolean",
+ "versionAdded": "v1_12_0"
+ },
+ "Enabled": {
+ "description": "An indication of whether multi-factor authentication with RSA SecurID is enabled.",
+ "longDescription": "This property shall indicate whether multi-factor authentication with RSA SecurID is enabled.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_12_0"
+ },
+ "ServerURI": {
+ "description": "The URI of the RSA SecurID server.",
+ "format": "uri-reference",
+ "longDescription": "This property shall contain the URI of the RSA SecurID server.",
+ "readonly": false,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_12_0"
+ }
+ },
+ "type": "object"
+ },
"TACACSplusPasswordExchangeProtocol": {
"enum": [
"ASCII",
@@ -940,6 +1339,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2022.1",
- "title": "#AccountService.v1_11_1.AccountService"
+ "release": "2022.3",
+ "title": "#AccountService.v1_12_0.AccountService"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/CertificateCollection/CertificateCollection.json b/static/redfish/v1/JsonSchemas/CertificateCollection/CertificateCollection.json
index 4ad89939c0..50dc3d5869 100644
--- a/static/redfish/v1/JsonSchemas/CertificateCollection/CertificateCollection.json
+++ b/static/redfish/v1/JsonSchemas/CertificateCollection/CertificateCollection.json
@@ -94,10 +94,14 @@
"/redfish/v1/AccountService/ActiveDirectory/Certificates",
"/redfish/v1/AccountService/LDAP/Certificates",
"/redfish/v1/AccountService/ExternalAccountProviders/{ExternalAccountProviderId}/Certificates",
+ "/redfish/v1/AccountService/MultiFactorAuth/ClientCertificate/Certificates",
+ "/redfish/v1/AccountService/MultiFactorAuth/SecurID/Certificates",
"/redfish/v1/Managers/{ManagerId}/RemoteAccountService/Accounts/{ManagerAccountId}/Certificates",
"/redfish/v1/Managers/{ManagerId}/RemoteAccountService/ActiveDirectory/Certificates",
"/redfish/v1/Managers/{ManagerId}/RemoteAccountService/LDAP/Certificates",
"/redfish/v1/Managers/{ManagerId}/RemoteAccountService/ExternalAccountProviders/{ExternalAccountProviderId}/Certificates",
+ "/redfish/v1/Managers/{ManagerId}/RemoteAccountService/MultiFactorAuth/ClientCertificate/Certificates",
+ "/redfish/v1/Managers/{ManagerId}/RemoteAccountService/MultiFactorAuth/SecurID/Certificates",
"/redfish/v1/Managers/{ManagerId}/NetworkProtocol/HTTPS/Certificates",
"/redfish/v1/Systems/{ComputerSystemId}/Boot/Certificates",
"/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Boot/Certificates",
diff --git a/static/redfish/v1/JsonSchemas/Chassis/Chassis.json b/static/redfish/v1/JsonSchemas/Chassis/Chassis.json
index 39da199165..5f83171716 100644
--- a/static/redfish/v1/JsonSchemas/Chassis/Chassis.json
+++ b/static/redfish/v1/JsonSchemas/Chassis/Chassis.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Chassis.v1_21_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Chassis.v1_22_0.json",
"$ref": "#/definitions/Chassis",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -185,8 +185,8 @@
},
"FabricAdapters": {
"$ref": "http://redfish.dmtf.org/schemas/v1/FabricAdapterCollection.json#/definitions/FabricAdapterCollection",
- "description": "The link to the collection of fabric adapters located in this chassis.",
- "longDescription": "This property shall contain a link to a resource collection of type FabricAdapterCollection.",
+ "description": "The link to the collection of fabric adapters located in this chassis that provide access to fabric-related resource pools.",
+ "longDescription": "This property shall contain a link to a resource collection of type FabricAdapterCollection that represents fabric adapters in this chassis that provide access to fabric-related resource pools.",
"readonly": true,
"versionAdded": "v1_20_0"
},
@@ -300,15 +300,15 @@
},
"Memory": {
"$ref": "http://redfish.dmtf.org/schemas/v1/MemoryCollection.json#/definitions/MemoryCollection",
- "description": "The link to the collection of memory located in this chassis.",
- "longDescription": "This property shall contain a link to a resource collection of type MemoryCollection.",
+ "description": "The link to the collection of memory located in this chassis that belong to fabric-related resource pools.",
+ "longDescription": "This property shall contain a link to a resource collection of type MemoryCollection that represents memory in this chassis that belong to fabric-related resource pools.",
"readonly": true,
"versionAdded": "v1_11_0"
},
"MemoryDomains": {
"$ref": "http://redfish.dmtf.org/schemas/v1/MemoryDomainCollection.json#/definitions/MemoryDomainCollection",
- "description": "The link to the collection of memory domains located in this chassis.",
- "longDescription": "This property shall contain a link to a resource collection of type MemoryDomainCollection.",
+ "description": "The link to the collection of memory domains located in this chassis that belong to fabric-related resource pools.",
+ "longDescription": "This property shall contain a link to a resource collection of type MemoryDomainCollection that represents memory domains in this chassis that belong to fabric-related resource pools.",
"readonly": true,
"versionAdded": "v1_11_0"
},
@@ -373,8 +373,8 @@
},
"PhysicalSecurity": {
"$ref": "#/definitions/PhysicalSecurity",
- "description": "The state of the physical security sensor.",
- "longDescription": "This property shall contain the sensor state of the physical security.",
+ "description": "The physical security state of the chassis.",
+ "longDescription": "This property shall contain the physical security state of the chassis. Services may construct this state from multiple physical sensors.",
"versionAdded": "v1_1_0"
},
"Power": {
@@ -388,7 +388,7 @@
"PowerState": {
"anyOf": [
{
- "$ref": "#/definitions/PowerState"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/PowerState"
},
{
"type": "null"
@@ -416,6 +416,13 @@
],
"versionAdded": "v1_20_0"
},
+ "Processors": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/ProcessorCollection.json#/definitions/ProcessorCollection",
+ "description": "The link to the collection of processors located in this chassis that belong to fabric-related resource pools.",
+ "longDescription": "This property shall contain a link to a resource collection of type ProcessorCollection that represents processors in this chassis that belong to fabric-related resource pools.",
+ "readonly": true,
+ "versionAdded": "v1_22_0"
+ },
"Replaceable": {
"description": "An indication of whether this component can be independently replaced as allowed by the vendor's replacement policy.",
"longDescription": "This property shall indicate whether this component can be independently replaced as allowed by the vendor's replacement policy. A value of `false` indicates the component needs to be replaced by policy, as part of another component. If the `LocationType` property of this component contains `Embedded`, this property shall contain `false`.",
@@ -685,8 +692,12 @@
"Automatic"
],
"enumDescriptions": {
- "Automatic": "Because no abnormal physical security condition is detected, this sensor is automatically restored to the normal state.",
- "Manual": "A manual re-arm of this sensor restores it to the normal state."
+ "Automatic": "The sensor is automatically restored to the normal state when no security condition is detected.",
+ "Manual": "A user is required to clear the sensor to restore it to the normal state."
+ },
+ "enumLongDescriptions": {
+ "Automatic": "This value shall indicate the service sets the IntrusionSensor property to `Normal` when no security condition is detected.",
+ "Manual": "This value shall indicate a user is required to set the IntrusionSensor property to `Normal` to restore the sensor to its normal state."
},
"type": "string"
},
@@ -976,8 +987,8 @@
},
"PhysicalSecurity": {
"additionalProperties": false,
- "description": "The state of the physical security sensor.",
- "longDescription": "This type shall describe the sensor state of the physical security.",
+ "description": "The physical security state of the chassis.",
+ "longDescription": "This type shall describe the physical security state of the chassis.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -1002,12 +1013,13 @@
"type": "null"
}
],
- "description": "This indicates the known state of the physical security sensor, such as if it is hardware intrusion detected.",
- "longDescription": "This property shall represent the state of this physical security sensor. Hardware intrusion indicates the internal hardware is detected as being accessed in an insecure state. Tampering detected indicates the physical tampering of the monitored entity is detected.",
+ "description": "The physical security state of the chassis, such as if hardware intrusion is detected.",
+ "longDescription": "This property shall contain the physical security state of the chassis. If the IntrusionSensorReArm property contains `Manual`, a client may set this property to `Normal` to reset the physical security state.",
"readonly": false,
"versionAdded": "v1_1_0"
},
"IntrusionSensorNumber": {
+ "deprecated": "This property has been deprecated in order to allow for multiple physical sensors to construct this object.",
"description": "A numerical identifier to represent the physical security sensor.",
"longDescription": "This property shall contain a numerical identifier for this physical security sensor that is unique within this resource.",
"readonly": true,
@@ -1015,7 +1027,8 @@
"integer",
"null"
],
- "versionAdded": "v1_1_0"
+ "versionAdded": "v1_1_0",
+ "versionDeprecated": "v1_22_0"
},
"IntrusionSensorReArm": {
"anyOf": [
@@ -1026,29 +1039,14 @@
"type": "null"
}
],
- "description": "The method that restores this physical security sensor to the normal state.",
- "longDescription": "This property shall represent the method that restores this physical security sensor to the normal state. Manual indicates manual re-arm is needed. Automatic indicates the state is restored automatically because no abnormal physical security conditions are detected.",
+ "description": "The policy that describes how the physical security state of the chassis returns to a normal state.",
+ "longDescription": "This property shall contain the policy that describes how the IntrusionSensor property returns to the `Normal` value.",
"readonly": true,
"versionAdded": "v1_1_0"
}
},
"type": "object"
},
- "PowerState": {
- "enum": [
- "On",
- "Off",
- "PoweringOn",
- "PoweringOff"
- ],
- "enumDescriptions": {
- "Off": "The components within the chassis have no power, except some components might continue to have AUX power, such as the management controller.",
- "On": "The components within the chassis have power.",
- "PoweringOff": "A temporary state between on and off. The components within the chassis can take time to process the power off action.",
- "PoweringOn": "A temporary state between off and on. The components within the chassis can take time to process the power on action."
- },
- "type": "string"
- },
"Reset": {
"additionalProperties": false,
"description": "This action resets the chassis but does not reset systems or other contained resources, although side effects can occur that affect those resources.",
@@ -1110,6 +1108,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2022.2",
- "title": "#Chassis.v1_21_0.Chassis"
+ "release": "2022.3",
+ "title": "#Chassis.v1_22_0.Chassis"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ComputerSystem/ComputerSystem.json b/static/redfish/v1/JsonSchemas/ComputerSystem/ComputerSystem.json
index 153d3e645f..9b98fe7d65 100644
--- a/static/redfish/v1/JsonSchemas/ComputerSystem/ComputerSystem.json
+++ b/static/redfish/v1/JsonSchemas/ComputerSystem/ComputerSystem.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/ComputerSystem.v1_19_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/ComputerSystem.v1_20_0.json",
"$ref": "#/definitions/ComputerSystem",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -252,7 +252,7 @@
"type": "null"
}
],
- "description": "The current boot source to use at the next boot instead of the normal boot device, if BootSourceOverrideEnabled is `true`.",
+ "description": "The current boot source to use at the next boot instead of the normal boot device, if BootSourceOverrideEnabled does not contain `Disabled`.",
"longDescription": "This property shall contain the source to boot the system from, overriding the normal boot order. The @Redfish.AllowableValues annotation specifies the valid values for this property. `UefiTarget` indicates to boot from the UEFI device path found in UefiTargetBootSourceOverride. `UefiBootNext` indicates to boot from the UEFI BootOptionReference found in BootNext. Virtual devices for a target should take precedence over a physical device. Systems may attempt to boot from multiple devices that share a target identifier. Changes to this property do not alter the BIOS persistent boot order configuration.",
"readonly": false
},
@@ -266,7 +266,7 @@
"HttpBootUri": {
"description": "The URI to boot from when BootSourceOverrideTarget is set to `UefiHttp`.",
"format": "uri-reference",
- "longDescription": "This property shall contain the URI to perform an HTTP or HTTPS boot when BootSourceOverrideTarget is set to `UefiHttp`.",
+ "longDescription": "This property shall contain the URI to perform an HTTP or HTTPS boot when BootSourceOverrideTarget is set to `UefiHttp`. If this property is not configured or supported, the URI shall be provided by a DHCP server as specified by the UEFI Specification.",
"readonly": false,
"type": [
"string",
@@ -937,7 +937,7 @@
"PowerState": {
"anyOf": [
{
- "$ref": "#/definitions/PowerState"
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/PowerState"
},
{
"type": "null"
@@ -1403,6 +1403,17 @@
},
"type": "string"
},
+ "KMIPCachePolicy": {
+ "enum": [
+ "None",
+ "AfterFirstUse"
+ ],
+ "enumDescriptions": {
+ "AfterFirstUse": "The system caches KMIP data after first use for the duration specified by the CacheDuration property.",
+ "None": "The system does not cache KMIP data."
+ },
+ "type": "string"
+ },
"KMIPServer": {
"additionalProperties": false,
"description": "The KMIP server settings for a computer system.",
@@ -1432,6 +1443,31 @@
],
"versionAdded": "v1_16_0"
},
+ "CacheDuration": {
+ "description": "The duration the system caches KMIP data.",
+ "longDescription": "This property shall contain the duration that the system caches KMIP data.",
+ "pattern": "-?P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?",
+ "readonly": false,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_20_0"
+ },
+ "CachePolicy": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/KMIPCachePolicy"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The cache policy to control how KMIP data is cached.",
+ "longDescription": "This property shall contain the cache policy to control how KMIP data is cached.",
+ "readonly": false,
+ "versionAdded": "v1_20_0"
+ },
"Password": {
"description": "The password to access the KMIP server. The value is `null` in responses.",
"longDescription": "This property shall contain the password to access the KMIP server. The value shall be `null` in responses.",
@@ -1440,7 +1476,8 @@
"string",
"null"
],
- "versionAdded": "v1_16_0"
+ "versionAdded": "v1_16_0",
+ "writeOnly ": true
},
"Port": {
"description": "The KMIP server port.",
@@ -1813,21 +1850,6 @@
},
"type": "string"
},
- "PowerState": {
- "enum": [
- "On",
- "Off",
- "PoweringOn",
- "PoweringOff"
- ],
- "enumDescriptions": {
- "Off": "The system is powered off, although some components might continue to have AUX power such as management controller.",
- "On": "The system is powered on.",
- "PoweringOff": "A temporary state between on and off. The power off action can take time while the OS is in the shutdown process.",
- "PoweringOn": "A temporary state between off and on. This temporary state can be very short."
- },
- "type": "string"
- },
"ProcessorSummary": {
"additionalProperties": false,
"description": "The central processors of the system in general detail.",
@@ -2402,6 +2424,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2022.2",
- "title": "#ComputerSystem.v1_19_0.ComputerSystem"
+ "release": "2022.3",
+ "title": "#ComputerSystem.v1_20_0.ComputerSystem"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Drive/Drive.json b/static/redfish/v1/JsonSchemas/Drive/Drive.json
index ea9268315c..e7cd3ae273 100644
--- a/static/redfish/v1/JsonSchemas/Drive/Drive.json
+++ b/static/redfish/v1/JsonSchemas/Drive/Drive.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Drive.v1_15_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Drive.v1_16_0.json",
"$ref": "#/definitions/Drive",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -155,6 +155,20 @@
],
"readonly": true
},
+ "DriveFormFactor": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/FormFactor"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The form factor of the drive inserted in this slot.",
+ "longDescription": "This property shall contain the form factor of the drive inserted in this slot.",
+ "readonly": true,
+ "versionAdded": "v1_16_0"
+ },
"EncryptionAbility": {
"anyOf": [
{
@@ -441,6 +455,37 @@
"null"
]
},
+ "SlotCapableProtocols": {
+ "description": "The drive protocols capable in this slot.",
+ "items": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Protocol.json#/definitions/Protocol"
+ },
+ {
+ "type": "null"
+ }
+ ]
+ },
+ "longDescription": "This property shall contain the drive protocols capable in this slot. The value of this property depends upon the connector in this slot, the storage controllers connected to this slot, the configuration of the system, and other constraints that determine if a particular protocol is capable at a given time.",
+ "readonly": true,
+ "type": "array",
+ "versionAdded": "v1_16_0"
+ },
+ "SlotFormFactor": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/FormFactor"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The form factor of the slot.",
+ "longDescription": "This property shall contain the form factor of the slot.",
+ "readonly": true,
+ "versionAdded": "v1_16_0"
+ },
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
"description": "The status and health of the resource and its subordinate or dependent resources.",
@@ -517,6 +562,63 @@
},
"type": "string"
},
+ "FormFactor": {
+ "enum": [
+ "Drive3_5",
+ "Drive2_5",
+ "EDSFF_1U_Long",
+ "EDSFF_1U_Short",
+ "EDSFF_E3_Short",
+ "EDSFF_E3_Long",
+ "M2_2230",
+ "M2_2242",
+ "M2_2260",
+ "M2_2280",
+ "M2_22110",
+ "U2",
+ "PCIeSlotFullLength",
+ "PCIeSlotLowProfile",
+ "PCIeHalfLength",
+ "OEM"
+ ],
+ "enumDescriptions": {
+ "Drive2_5": "A 2.5 inch drive.",
+ "Drive3_5": "A 3.5 inch drive.",
+ "EDSFF_1U_Long": "An EDSFF 1U Long (E1.L) drive.",
+ "EDSFF_1U_Short": "An EDSFF 1U Short (E1.S) drive.",
+ "EDSFF_E3_Long": "An EDSFF E3 Long (E3.L) drive.",
+ "EDSFF_E3_Short": "An EDSFF E3 Short (E3.S) drive.",
+ "M2_22110": "An M.2 22110 drive.",
+ "M2_2230": "An M.2 2230 drive.",
+ "M2_2242": "An M.2 2242 drive.",
+ "M2_2260": "An M.2 2260 drive.",
+ "M2_2280": "An M.2 2280 drive.",
+ "OEM": "An OEM-defined form factor.",
+ "PCIeHalfLength": "A half length PCIe add in card.",
+ "PCIeSlotFullLength": "A full length PCIe add in card.",
+ "PCIeSlotLowProfile": "A low profile PCIe add in card.",
+ "U2": "A U.2 drive."
+ },
+ "enumLongDescriptions": {
+ "Drive2_5": "This value shall indicate the drive is approximately 2.5 inches in width and no more than 0.8 inches in height and is not a U.2 drive.",
+ "Drive3_5": "This value shall indicate the drive is approximately 3.5 inches in width and no more than 1.1 inches in height.",
+ "EDSFF_1U_Long": "This value shall indicate the drive corresponds to the SFF-TA-1007 Specification.",
+ "EDSFF_1U_Short": "This value shall indicate the drive corresponds to the SFF-TA-1006 Specification.",
+ "EDSFF_E3_Long": "This value shall indicate the drive corresponds to the SFF-TA-1008 Specification and is approximately 142.2mm in length.",
+ "EDSFF_E3_Short": "This value shall indicate the drive corresponds to the SFF-TA-1008 Specification and is approximately 112.75mm in length.",
+ "M2_22110": "This value shall indicate the drive corresponds to the PCI Express M.2 Specification and is approximately 22mm in width and 110mm in length.",
+ "M2_2230": "This value shall indicate the drive corresponds to the PCI Express M.2 Specification and is approximately 22mm in width and 30mm in length.",
+ "M2_2242": "This value shall indicate the drive corresponds to the PCI Express M.2 Specification and is approximately 22mm in width and 42mm in length.",
+ "M2_2260": "This value shall indicate the drive corresponds to the PCI Express M.2 Specification and is approximately 22mm in width and 60mm in length.",
+ "M2_2280": "This value shall indicate the drive corresponds to the PCI Express M.2 Specification and is approximately 22mm in width and 80mm in length.",
+ "OEM": "This value shall indicate the drive is an OEM-defined form factor.",
+ "PCIeHalfLength": "This value shall indicate the drive is an add in card less than 7 inches in length.",
+ "PCIeSlotFullLength": "This value shall indicate the drive is an add in card greater than 7 inches in length.",
+ "PCIeSlotLowProfile": "This value shall indicate the drive is an add in card less than 2.5 inches in height.",
+ "U2": "This value shall indicate the drive corresponds to the PCI Express SFF-8639 Module Specification."
+ },
+ "type": "string"
+ },
"HotspareReplacementModeType": {
"enum": [
"Revertible",
@@ -562,6 +664,13 @@
}
},
"properties": {
+ "ActiveSoftwareImage": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/SoftwareInventory.json#/definitions/SoftwareInventory",
+ "description": "The link to the software inventory that represents the active drive firmware image.",
+ "longDescription": "This property shall contain a link a resource of type SoftwareInventory that represents the active drive firmware image.",
+ "readonly": false,
+ "versionAdded": "v1_16_0"
+ },
"Chassis": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Chassis.json#/definitions/Chassis",
"description": "The link to the chassis that contains this drive.",
@@ -612,6 +721,19 @@
"PCIeFunctions@odata.count": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
+ "SoftwareImages": {
+ "description": "The images that are associated with this drive.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/SoftwareInventory.json#/definitions/SoftwareInventory"
+ },
+ "longDescription": "This property shall contain an array of links to resources of type SoftwareInventory that represent the firmware images that apply to this drive.",
+ "readonly": true,
+ "type": "array",
+ "versionAdded": "v1_16_0"
+ },
+ "SoftwareImages@odata.count": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
+ },
"Storage": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Storage.json#/definitions/Storage",
"description": "A link to the storage subsystem to which this drive belongs.",
@@ -838,6 +960,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2022.1",
- "title": "#Drive.v1_15_0.Drive"
+ "release": "2022.3",
+ "title": "#Drive.v1_16_0.Drive"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/EthernetInterfaceCollection/EthernetInterfaceCollection.json b/static/redfish/v1/JsonSchemas/EthernetInterfaceCollection/EthernetInterfaceCollection.json
index 821fbf1b21..09a7739ab0 100644
--- a/static/redfish/v1/JsonSchemas/EthernetInterfaceCollection/EthernetInterfaceCollection.json
+++ b/static/redfish/v1/JsonSchemas/EthernetInterfaceCollection/EthernetInterfaceCollection.json
@@ -95,7 +95,7 @@
"/redfish/v1/Systems/{ComputerSystemId}/EthernetInterfaces",
"/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/EthernetInterfaces",
"/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/EthernetInterfaces",
- "/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdaptersId}/NetworkDeviceFunctions/{NetworkDeviceFunctionId}/EthernetInterfaces"
+ "/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/NetworkDeviceFunctions/{NetworkDeviceFunctionId}/EthernetInterfaces"
]
}
},
diff --git a/static/redfish/v1/JsonSchemas/EventDestination/EventDestination.json b/static/redfish/v1/JsonSchemas/EventDestination/EventDestination.json
index 76c78066aa..cdd1cfb369 100644
--- a/static/redfish/v1/JsonSchemas/EventDestination/EventDestination.json
+++ b/static/redfish/v1/JsonSchemas/EventDestination/EventDestination.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/EventDestination.v1_12_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/EventDestination.v1_13_0.json",
"$ref": "#/definitions/EventDestination",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -102,7 +102,7 @@
"Certificates": {
"$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
"description": "The link to a collection of server certificates for the server referenced by the Destination property.",
- "longDescription": "This property shall contain a link to a resource collection of type CertificateCollection that represent the server certificates for the server referenced by the Destination property. If VerifyCertificate is `true`, services shall compare the certificates in this collection with the certificate obtained during handshaking with the event destination in order to verify the identify of the event destination prior to sending an event. If the server cannot be verified, the service shall not send the event. If VerifyCertificate is `false`, the service shall not perform certificate verification.",
+ "longDescription": "This property shall contain a link to a resource collection of type CertificateCollection that represent the server certificates for the server referenced by the Destination property. If VerifyCertificate is `true`, services shall compare the certificates in this collection with the certificate obtained during handshaking with the event destination in order to verify the identify of the event destination prior to sending an event. If the server cannot be verified, the service shall not send the event. If VerifyCertificate is `false`, the service shall not perform certificate verification with certificates in this collection. Regardless of the contents of this collection, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource.",
"readonly": true,
"versionAdded": "v1_9_0"
},
@@ -187,7 +187,7 @@
"null"
]
},
- "longDescription": "This property shall contain an array of exculded MessageIds that are not allowed values for the MessageId property within an event sent to the subscriber. The MessageId shall be in the `MessageRegistry.MessageId` format. If included, the MessageId major and minor version details should be ignored. Events with a MessageId that is contained in this array shall not be sent to the subscriber. If this property is an empty array or is absent, no exclusive filtering based upon the MessageId of an event is performed.",
+ "longDescription": "This property shall contain an array of excluded MessageIds that are not allowed values for the MessageId property within an event sent to the subscriber. The MessageId shall be in the `MessageRegistryPrefix.MessageKey` format. If included, the MessageId major and minor version details should be ignored. Events with a MessageId that is contained in this array shall not be sent to the subscriber. If this property is an empty array or is absent, no exclusive filtering based upon the MessageId of an event is performed.",
"readonly": true,
"type": "array",
"versionAdded": "v1_12_0"
@@ -247,7 +247,7 @@
"null"
]
},
- "longDescription": "This property shall contain an array of MessageIds that are the allowable values for the MessageId property within an event sent to the subscriber. The MessageId should be in the `MessageRegistry.MessageId` format. If included, the MessageId major and minor version details should be ignored. Events with a MessageId that is not contained in this array and is not from a message registry contained in RegistryPrefixes shall not be sent to the subscriber. If this property is an empty array or is absent, no inclusive filtering based upon the MessageId of an event is performed.",
+ "longDescription": "This property shall contain an array of MessageIds that are the allowable values for the MessageId property within an event sent to the subscriber. The MessageId should be in the `MessageRegistryPrefix.MessageKey` format. If included, the MessageId major and minor version details should be ignored. Events with a MessageId that is not contained in this array and is not from a message registry contained in RegistryPrefixes shall not be sent to the subscriber. If this property is an empty array or is absent, no inclusive filtering based upon the MessageId of an event is performed.",
"readonly": true,
"type": "array",
"versionAdded": "v1_1_0"
@@ -349,6 +349,23 @@
],
"versionAdded": "v1_11_0"
},
+ "Severities": {
+ "description": "The list of severities that are sent to this event destination.",
+ "items": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Health"
+ },
+ {
+ "type": "null"
+ }
+ ]
+ },
+ "longDescription": "This property shall contain an array of severities that are the allowable values for the MessageSeverity property within an event sent to the subscriber. If this property is an empty array or is absent, no filtering based upon the MessageSeverity of an event is performed.",
+ "readonly": true,
+ "type": "array",
+ "versionAdded": "v1_13_0"
+ },
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
"description": "This property shall contain the status of the subscription.",
@@ -397,7 +414,7 @@
},
"VerifyCertificate": {
"description": "An indication of whether the service will verify the certificate of the server referenced by the Destination property prior to sending the event.",
- "longDescription": "This property shall indicate whether whether the service will verify the certificate of the server referenced by the Destination property prior to sending the event. If this property is not supported by the service or specified by the client in the create request, it shall be assumed to be `false`.",
+ "longDescription": "This property shall indicate whether the service will verify the certificate of the server referenced by the Destination property prior to sending the event with the certificates found in the collection referenced by the Certificates property. If this property is not supported by the service or specified by the client in the create request, it shall be assumed to be `false`. Regardless of the value of this property, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource.",
"readonly": false,
"type": [
"boolean",
@@ -423,6 +440,7 @@
"EventDestinationProtocol": {
"enum": [
"Redfish",
+ "Kafka",
"SNMPv1",
"SNMPv2c",
"SNMPv3",
@@ -434,6 +452,7 @@
"OEM"
],
"enumDescriptions": {
+ "Kafka": "The destination follows the Kafka protocol for event notifications.",
"OEM": "The destination follows an OEM protocol for event notifications.",
"Redfish": "The destination follows the Redfish Specification for event notifications.",
"SMTP": "The destination follows the SMTP specification for event notifications.",
@@ -446,6 +465,7 @@
"SyslogUDP": "The destination follows syslog UDP-based for event notifications."
},
"enumLongDescriptions": {
+ "Kafka": "This value shall indicate the destination follows the Apache-defined Kafka protocol as defined by the Kafka Protocol Guide. The Context property shall contain the Kafka topic of the destination broker.",
"OEM": "This value shall indicate an OEM specific protocol. The OEMProtocol property shall contain the specific OEM event destination protocol.",
"Redfish": "This value shall indicate the destination follows the Redfish Specification for event notifications. Destinations requesting EventFormatType of `Event` shall receive a Redfish resource of type Event. Destinations requesting EventFormatType of `MetricReport` shall receive a Redfish resource of type MetricReport.",
"SMTP": "This value shall indicate the destination follows the RFC5321-defined SMTP specification.",
@@ -458,6 +478,7 @@
"SyslogUDP": "This value shall indicate the destination follows the UDP-based transport for syslog as defined in RFC5424."
},
"enumVersionAdded": {
+ "Kafka": "v1_13_0",
"OEM": "v1_9_0",
"SMTP": "v1_7_0",
"SNMPv1": "v1_7_0",
@@ -640,7 +661,8 @@
"string",
"null"
],
- "versionAdded": "v1_7_0"
+ "versionAdded": "v1_7_0",
+ "writeOnly ": true
},
"AuthenticationKeySet": {
"description": "Indicates if the AuthenticationKey property is set.",
@@ -672,7 +694,8 @@
"string",
"null"
],
- "versionAdded": "v1_7_0"
+ "versionAdded": "v1_7_0",
+ "writeOnly ": true
},
"EncryptionKeySet": {
"description": "Indicates if the EncryptionKey property is set.",
@@ -703,7 +726,8 @@
"string",
"null"
],
- "versionAdded": "v1_7_0"
+ "versionAdded": "v1_7_0",
+ "writeOnly ": true
}
},
"type": "object"
@@ -911,6 +935,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2022.1",
- "title": "#EventDestination.v1_12_0.EventDestination"
+ "release": "2022.3",
+ "title": "#EventDestination.v1_13_0.EventDestination"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/EventService/EventService.json b/static/redfish/v1/JsonSchemas/EventService/EventService.json
index 7f48ee83ea..dd0d94d8c1 100644
--- a/static/redfish/v1/JsonSchemas/EventService/EventService.json
+++ b/static/redfish/v1/JsonSchemas/EventService/EventService.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/EventService.v1_8_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/EventService.v1_9_0.json",
"$ref": "#/definitions/EventService",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -214,6 +214,23 @@
"null"
]
},
+ "Severities": {
+ "description": "The list of severities that can be specified in the Severities array in a subscription.",
+ "items": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Health"
+ },
+ {
+ "type": "null"
+ }
+ ]
+ },
+ "longDescription": "This property shall specify an array of the allowable severities that can be used for an event subscription. If this property is absent or contains an empty array, the service does not support severity-based subscriptions.",
+ "readonly": true,
+ "type": "array",
+ "versionAdded": "v1_9_0"
+ },
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
"description": "The status and health of the resource and its subordinate or dependent resources.",
@@ -330,7 +347,15 @@
"string",
"null"
],
- "versionAdded": "v1_5_0"
+ "versionAdded": "v1_5_0",
+ "writeOnly ": true
+ },
+ "PasswordSet": {
+ "description": "Indicates if the Password property is set.",
+ "longDescription": "This property shall contain `true` if a valid value was provided for the Password property. Otherwise, the property shall contain `false`.",
+ "readonly": true,
+ "type": "boolean",
+ "versionAdded": "v1_9_0"
},
"Port": {
"description": "The destination SMTP port.",
@@ -597,6 +622,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2022.1",
- "title": "#EventService.v1_8_0.EventService"
+ "release": "2022.3",
+ "title": "#EventService.v1_9_0.EventService"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/FabricAdapter/FabricAdapter.json b/static/redfish/v1/JsonSchemas/FabricAdapter/FabricAdapter.json
index ffebc51c98..95c80d1905 100644
--- a/static/redfish/v1/JsonSchemas/FabricAdapter/FabricAdapter.json
+++ b/static/redfish/v1/JsonSchemas/FabricAdapter/FabricAdapter.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/FabricAdapter.v1_4_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/FabricAdapter.v1_5_0.json",
"$ref": "#/definitions/FabricAdapter",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -393,6 +393,19 @@
},
"PCIeDevices@odata.count": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
+ },
+ "Processors": {
+ "description": "An array of links to the processors that this fabric adapter provides to a fabric.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Processor.json#/definitions/Processor"
+ },
+ "longDescription": "This property shall contain an array of links to resources of type Processor that represent the processors that this fabric adapter provides to a fabric.",
+ "readonly": true,
+ "type": "array",
+ "versionAdded": "v1_5_0"
+ },
+ "Processors@odata.count": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
}
},
"type": "object"
@@ -420,6 +433,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2022.2",
- "title": "#FabricAdapter.v1_4_0.FabricAdapter"
+ "release": "2022.3",
+ "title": "#FabricAdapter.v1_5_0.FabricAdapter"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/LogEntry/LogEntry.json b/static/redfish/v1/JsonSchemas/LogEntry/LogEntry.json
index 2c12b8cc11..47a1b34872 100644
--- a/static/redfish/v1/JsonSchemas/LogEntry/LogEntry.json
+++ b/static/redfish/v1/JsonSchemas/LogEntry/LogEntry.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/LogEntry.v1_13_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/LogEntry.v1_14_0.json",
"$ref": "#/definitions/LogEntry",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -32,6 +32,23 @@
},
"type": "object"
},
+ "CXLEntryType": {
+ "enum": [
+ "DynamicCapacity",
+ "Informational",
+ "Warning",
+ "Failure",
+ "Fatal"
+ ],
+ "enumDescriptions": {
+ "DynamicCapacity": "A CXL Dynamic Capacity log entry.",
+ "Failure": "A CXL failure log entry.",
+ "Fatal": "A CXL fatal log entry.",
+ "Informational": "A CXL informational log entry.",
+ "Warning": "A CXL warning log entry."
+ },
+ "type": "string"
+ },
"EventSeverity": {
"enum": [
"OK",
@@ -190,6 +207,13 @@
],
"versionAdded": "v1_7_0"
},
+ "CXLEntryType": {
+ "$ref": "#/definitions/CXLEntryType",
+ "description": "The specific CXL entry type.",
+ "longDescription": "This property shall contain the specific CXL entry type. This property shall only be present if EntryType contains `CXL`.",
+ "readonly": true,
+ "versionAdded": "v1_14_0"
+ },
"Created": {
"description": "The date and time when the log entry was created.",
"format": "date-time",
@@ -238,7 +262,7 @@
"EntryType": {
"$ref": "#/definitions/LogEntryType",
"description": "The type of log entry.",
- "longDescription": "This property shall represent the type of log entry. If the resource represents an IPMI SEL entry, the value shall contain `SEL`. If the resource represents a Redfish event log entry, the value shall contain `Event`. If the resource represents an OEM log entry format, the value shall contain `Oem`.",
+ "longDescription": "This property shall represent the type of log entry. If the resource represents an IPMI SEL entry, the value shall contain `SEL`. If the resource represents a Redfish event log entry, the value shall contain `Event`. If the resource represents a CXL event record, the value shall contain `CXL`. If the resource represents an OEM log entry format, the value shall contain `Oem`.",
"readonly": true
},
"EventGroupId": {
@@ -275,6 +299,14 @@
"versionAdded": "v1_1_0",
"versionDeprecated": "v1_4_0"
},
+ "FirstOverflowTimestamp": {
+ "description": "The timestamp of the first overflow captured after this log entry.",
+ "format": "date-time",
+ "longDescription": "This property shall contain the timestamp of the first overflow captured after this log entry. If this log entry is the most recent log entry in the log service, this property shall not be present if no overflow errors occurred after the time of this log entry. If this log entry is not the most recent log entry in the log service, this property shall not be present if no overflow errors occurred between the time of this log entry and the time of the next log entry.",
+ "readonly": true,
+ "type": "string",
+ "versionAdded": "v1_14_0"
+ },
"GeneratorId": {
"description": "An identifier of the device that has generated the IPMI SEL Event Record.",
"longDescription": "If EntryType is `SEL`, this property shall contain the 'Generator ID' field of the IPMI SEL Event Record. If EntryType is not `SEL`, this property should not be present.",
@@ -290,14 +322,22 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
"readonly": true
},
+ "LastOverflowTimestamp": {
+ "description": "The timestamp of the last overflow captured after this log entry.",
+ "format": "date-time",
+ "longDescription": "This property shall contain the timestamp of the last overflow captured after this log entry. If this log entry is the most recent log entry in the log service, this property shall not be present if no overflow errors occurred after the time of this log entry. If this log entry is not the most recent log entry in the log service, this property shall not be present if no overflow errors occurred between the time of this log entry and the time of the next log entry.",
+ "readonly": true,
+ "type": "string",
+ "versionAdded": "v1_14_0"
+ },
"Links": {
"$ref": "#/definitions/Links",
"description": "The links to other resources that are related to this resource.",
"longDescription": "This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."
},
"Message": {
- "description": "The message of the log entry. This property decodes from the entry type. If the entry type is `Event`, this property contains a message. If the entry type is `SEL`, this property contains an SEL-specific message. Otherwise, this property contains an OEM-specific log entry. In most cases, this property contains the actual log entry.",
- "longDescription": "This property shall contain the message of the log entry. This property decodes from the entry type. If the entry type is `Event`, this property contains a message. If the entry type is `SEL`, this property contains an SEL-specific message, following the format specified in Table 32-1, SEL Event Records, in the IPMI Specification v2.0 revision 1.1. Otherwise, this property contains an OEM-specific log entry. In most cases, this property contains the actual log entry.",
+ "description": "The message of the log entry. This property decodes from the entry type. If the entry type is `Event`, this property contains a message. If the entry type is `SEL`, this property contains an SEL-specific message. If the entry type is `CXL`, this property contains a CXL event record. Otherwise, this property contains an OEM-specific log entry. In most cases, this property contains the actual log entry.",
+ "longDescription": "This property shall contain the message of the log entry. This property decodes from the entry type. If the entry type is `Event`, this property contains a message. If the entry type is `SEL`, this property contains an SEL-specific message, following the format specified in Table 32-1, SEL Event Records, in the IPMI Specification v2.0 revision 1.1. If the entry type is `CXL`, this property contains the CXL event record as a string of hex bytes in the pattern '^([a-fA-F0-9]{2})+$'. Otherwise, this property contains an OEM-specific log entry. In most cases, this property contains the actual log entry.",
"readonly": true,
"type": [
"string",
@@ -315,7 +355,7 @@
},
"MessageId": {
"description": "The MessageId, event data, or OEM-specific information. This property decodes from the entry type. If the entry type is `Event`, this property contains a Redfish Specification-defined MessageId. If the entry type is `SEL`, this property contains the Event Data. Otherwise, this property contains OEM-specific information.",
- "longDescription": "This property shall contain the MessageId, event data, or OEM-specific information. This property decodes from the entry type. If the entry type is `Event`, this property contains a Redfish Specification-defined MessageId property of the event. If the entry type is `SEL`, the format should follow the pattern '^0[xX](([a-fA-F]|[0-9]){2}){4}$', which results in a string in the form '0xNNaabbcc', where 'NN' is the EventDir/EventType byte, 'aa' is the Event Data 1 byte, 'bb' is Event Data 2 byte, 'cc' is Event Data 3 byte, corresponding with bytes 13-16 in the IPMI SEL Event Record. Otherwise, this property contains OEM-specific information.",
+ "longDescription": "This property shall contain the MessageId, event data, or OEM-specific information. This property decodes from the entry type. If the entry type is `Event`, this property contains a Redfish Specification-defined MessageId property of the event. If the entry type is `SEL`, the format should follow the pattern '^0[xX](([a-fA-F]|[0-9]){2}){4}$', which results in a string in the form '0xNNaabbcc', where 'NN' is the EventDir/EventType byte, 'aa' is the Event Data 1 byte, 'bb' is Event Data 2 byte, 'cc' is Event Data 3 byte, corresponding with bytes 13-16 in the IPMI SEL Event Record. If the entry type is `CXL`, this property shall not be present. Otherwise, this property contains OEM-specific information.",
"readonly": true,
"type": "string"
},
@@ -389,6 +429,20 @@
"readonly": true,
"versionAdded": "v1_11_0"
},
+ "OverflowErrorCount": {
+ "description": "The count of overflow errors that occurred after this log entry.",
+ "longDescription": "This property shall contain the count of overflow errors that occurred after this log entry. If this log entry is the most recent log entry in the log service, this property shall not be present if no overflow errors occurred after the time of this log entry. If this log entry is not the most recent log entry in the log service, this property shall not be present if no overflow errors occurred between the time of this log entry and the time of the next log entry.",
+ "readonly": true,
+ "type": "integer",
+ "versionAdded": "v1_14_0"
+ },
+ "Persistency": {
+ "description": "Indicates whether the log entry is persistent across a cold reset of the device.",
+ "longDescription": "This property shall indicate whether log entry is persistent across a cold reset of the device.",
+ "readonly": true,
+ "type": "boolean",
+ "versionAdded": "v1_14_0"
+ },
"Resolution": {
"description": "Used to provide suggestions on how to resolve the situation that caused the log entry.",
"longDescription": "This property shall contain the resolution of the log entry. Services should replace the resolution defined in the message registry with a more specific resolution in a log entry.",
@@ -605,13 +659,18 @@
"enum": [
"Event",
"SEL",
- "Oem"
+ "Oem",
+ "CXL"
],
"enumDescriptions": {
+ "CXL": "A CXL log entry.",
"Event": "A Redfish-defined message.",
"Oem": "An entry in an OEM-defined format.",
"SEL": "A legacy IPMI System Event Log (SEL) entry."
},
+ "enumVersionAdded": {
+ "CXL": "v1_14_0"
+ },
"type": "string"
},
"OemActions": {
@@ -748,6 +807,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2022.2",
- "title": "#LogEntry.v1_13_0.LogEntry"
+ "release": "2022.3",
+ "title": "#LogEntry.v1_14_0.LogEntry"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/LogEntryCollection/LogEntryCollection.json b/static/redfish/v1/JsonSchemas/LogEntryCollection/LogEntryCollection.json
index d2436fc0d0..b59007b76b 100644
--- a/static/redfish/v1/JsonSchemas/LogEntryCollection/LogEntryCollection.json
+++ b/static/redfish/v1/JsonSchemas/LogEntryCollection/LogEntryCollection.json
@@ -98,7 +98,8 @@
"/redfish/v1/Chassis/{ChassisId}/LogServices/{LogServiceId}/Entries",
"/redfish/v1/JobService/Log/Entries",
"/redfish/v1/TelemetryService/LogService/Entries",
- "/redfish/v1/Systems/{ComputerSystemId}/Memory/{MemoryId}/DeviceLog/Entries"
+ "/redfish/v1/Systems/{ComputerSystemId}/Memory/{MemoryId}/DeviceLog/Entries",
+ "/redfish/v1/Chassis/{ChassisId}/PCIeDevices/{PCIeDeviceId}/CXLLogicalDevices/{CXLLogicalDeviceId}/DeviceLog/Entries"
]
}
},
diff --git a/static/redfish/v1/JsonSchemas/LogService/LogService.json b/static/redfish/v1/JsonSchemas/LogService/LogService.json
index 2cf70f830e..62b53914ee 100644
--- a/static/redfish/v1/JsonSchemas/LogService/LogService.json
+++ b/static/redfish/v1/JsonSchemas/LogService/LogService.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/LogService.v1_3_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/LogService.v1_4_0.json",
"$ref": "#/definitions/LogService",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -151,6 +151,25 @@
},
"type": "string"
},
+ "LogPurpose": {
+ "enum": [
+ "Diagnostic",
+ "Operations",
+ "Security",
+ "Telemetry",
+ "ExternalEntity",
+ "OEM"
+ ],
+ "enumDescriptions": {
+ "Diagnostic": "The log provides information for diagnosing hardware or software issues, such as error conditions, sensor threshold trips, or exception cases.",
+ "ExternalEntity": "The log exposes log entries provided by external entities, such as external users, system firmware, operating systems, or management applications.",
+ "OEM": "The log is used for an OEM-defined purpose.",
+ "Operations": "The log provides information about management operations that have a significant impact on the system, such as firmware updates, system resets, and storage volume creation.",
+ "Security": "The log provides security-related information such as authentication, authorization, and data access logging required for security audits.",
+ "Telemetry": "The log provides telemetry history, typically collected on a regular basis."
+ },
+ "type": "string"
+ },
"LogService": {
"additionalProperties": false,
"description": "The LogService schema contains properties for monitoring and configuring a log service. When the Id property contains `DeviceLog`, the log contains device-resident log entries that follow the physical device when moved from system-to-system, and not a replication or subset of a system event log.",
@@ -249,6 +268,23 @@
"readonly": true,
"versionAdded": "v1_1_0"
},
+ "LogPurposes": {
+ "description": "The purposes of the log.",
+ "items": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/LogPurpose"
+ },
+ {
+ "type": "null"
+ }
+ ]
+ },
+ "longDescription": "This property shall contain the purposes of the log.",
+ "readonly": true,
+ "type": "array",
+ "versionAdded": "v1_4_0"
+ },
"MaxNumberOfRecords": {
"description": "The maximum number of log entries that this service can have.",
"longDescription": "This property shall contain the maximum number of LogEntry resources in the LogEntryCollection resource for this service.",
@@ -260,6 +296,16 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
"readonly": true
},
+ "OEMLogPurpose": {
+ "description": "The OEM-specified purpose of the log if LogPurposes contains `OEM`.",
+ "longDescription": "This property shall contain the OEM-specified purpose of the log if LogPurposes contains `OEM`.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_4_0"
+ },
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
"description": "The OEM extension property.",
@@ -271,6 +317,20 @@
"longDescription": "This property shall indicate the policy of the log service when the MaxNumberOfRecords has been reached.",
"readonly": true
},
+ "Overflow": {
+ "description": "Indicates whether the log service has overflowed.",
+ "longDescription": "This property shall indicate whether the log service has overflowed and is no longer able to store new logs.",
+ "readonly": true,
+ "type": "boolean",
+ "versionAdded": "v1_4_0"
+ },
+ "Persistency": {
+ "description": "Indicates whether the log service is persistent across a cold reset.",
+ "longDescription": "This property shall indicate whether the log service is persistent across a cold reset of the device.",
+ "readonly": true,
+ "type": "boolean",
+ "versionAdded": "v1_4_0"
+ },
"ServiceEnabled": {
"description": "An indication of whether this service is enabled.",
"longDescription": "This property shall indicate whether this service is enabled.",
@@ -483,6 +543,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2021.2",
- "title": "#LogService.v1_3_1.LogService"
+ "release": "2022.3",
+ "title": "#LogService.v1_4_0.LogService"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Manager/Manager.json b/static/redfish/v1/JsonSchemas/Manager/Manager.json
index 370112e8de..e420a70fbe 100644
--- a/static/redfish/v1/JsonSchemas/Manager/Manager.json
+++ b/static/redfish/v1/JsonSchemas/Manager/Manager.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Manager.v1_16_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Manager.v1_17_0.json",
"$ref": "#/definitions/Manager",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -703,6 +703,16 @@
"longDescription": "This property shall contain the UUID for the manager.",
"readonly": true
},
+ "Version": {
+ "description": "The hardware version of this manager.",
+ "longDescription": "This property shall contain the hardware version of this manager as determined by the vendor or supplier.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_17_0"
+ },
"VirtualMedia": {
"$ref": "http://redfish.dmtf.org/schemas/v1/VirtualMediaCollection.json#/definitions/VirtualMediaCollection",
"deprecated": "This property has been deprecated in favor of the VirtualMedia property in the ComputerSystem resource.",
@@ -998,6 +1008,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2022.2",
- "title": "#Manager.v1_16_0.Manager"
+ "release": "2022.3",
+ "title": "#Manager.v1_17_0.Manager"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ManagerAccount/ManagerAccount.json b/static/redfish/v1/JsonSchemas/ManagerAccount/ManagerAccount.json
index 301f51a5c2..150e37b25b 100644
--- a/static/redfish/v1/JsonSchemas/ManagerAccount/ManagerAccount.json
+++ b/static/redfish/v1/JsonSchemas/ManagerAccount/ManagerAccount.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/ManagerAccount.v1_9_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/ManagerAccount.v1_10_0.json",
"$ref": "#/definitions/ManagerAccount",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -132,8 +132,8 @@
},
"Certificates": {
"$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
- "description": "The link to a collection of certificates used for this account.",
- "longDescription": "This property shall contain a link to a resource collection of type CertificateCollection.",
+ "description": "The link to a collection of user identity certificates for this account.",
+ "longDescription": "This property shall contain a link to a resource collection of type CertificateCollection that represents the user identity certificates for this account.",
"readonly": true,
"versionAdded": "v1_2_0"
},
@@ -183,6 +183,19 @@
"readonly": false,
"type": "boolean"
},
+ "MFABypass": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/AccountService.json#/definitions/MFABypass"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The multi-factor authentication bypass settings for this account.",
+ "longDescription": "This property shall contain the multi-factor authentication bypass settings for this account.",
+ "versionAdded": "v1_10_0"
+ },
"Name": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
"readonly": true
@@ -212,7 +225,8 @@
"type": [
"string",
"null"
- ]
+ ],
+ "writeOnly ": true
},
"PasswordChangeRequired": {
"description": "An indication of whether the service requires that the password for this account be changed before further access to the account is allowed.",
@@ -388,7 +402,8 @@
"string",
"null"
],
- "versionAdded": "v1_4_0"
+ "versionAdded": "v1_4_0",
+ "writeOnly ": true
},
"AuthenticationKeySet": {
"description": "Indicates if the AuthenticationKey property is set.",
@@ -420,7 +435,8 @@
"string",
"null"
],
- "versionAdded": "v1_4_0"
+ "versionAdded": "v1_4_0",
+ "writeOnly ": true
},
"EncryptionKeySet": {
"description": "Indicates if the EncryptionKey property is set.",
@@ -448,6 +464,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2022.1",
- "title": "#ManagerAccount.v1_9_0.ManagerAccount"
+ "release": "2022.3",
+ "title": "#ManagerAccount.v1_10_0.ManagerAccount"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ManagerDiagnosticData/ManagerDiagnosticData.json b/static/redfish/v1/JsonSchemas/ManagerDiagnosticData/ManagerDiagnosticData.json
index 1147f5b77f..cad690319d 100644
--- a/static/redfish/v1/JsonSchemas/ManagerDiagnosticData/ManagerDiagnosticData.json
+++ b/static/redfish/v1/JsonSchemas/ManagerDiagnosticData/ManagerDiagnosticData.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/ManagerDiagnosticData.v1_1_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/ManagerDiagnosticData.v1_2_0.json",
"$ref": "#/definitions/ManagerDiagnosticData",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -254,6 +254,16 @@
"description": "The processor statistics of the manager.",
"longDescription": "This property shall contain the processor statistics of the manager."
},
+ "ServiceRootUptimeSeconds": {
+ "description": "The wall-clock time the service root hosted by this manager has been running in seconds.",
+ "longDescription": "This property shall contain the wall-clock time the service root hosted by this manager has been running in seconds.",
+ "readonly": true,
+ "type": [
+ "number",
+ "null"
+ ],
+ "versionAdded": "v1_2_0"
+ },
"TopProcesses": {
"description": "The statistics of the top processes of this manager.",
"items": {
@@ -583,6 +593,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2021.4",
- "title": "#ManagerDiagnosticData.v1_1_0.ManagerDiagnosticData"
+ "release": "2022.3",
+ "title": "#ManagerDiagnosticData.v1_2_0.ManagerDiagnosticData"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ManagerNetworkProtocol/ManagerNetworkProtocol.json b/static/redfish/v1/JsonSchemas/ManagerNetworkProtocol/ManagerNetworkProtocol.json
index 8d51d75583..b917c20a18 100644
--- a/static/redfish/v1/JsonSchemas/ManagerNetworkProtocol/ManagerNetworkProtocol.json
+++ b/static/redfish/v1/JsonSchemas/ManagerNetworkProtocol/ManagerNetworkProtocol.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/ManagerNetworkProtocol.v1_9_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/ManagerNetworkProtocol.v1_9_1.json",
"$ref": "#/definitions/ManagerNetworkProtocol",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -505,7 +505,8 @@
"string",
"null"
],
- "versionAdded": "v1_8_0"
+ "versionAdded": "v1_8_0",
+ "writeOnly ": true
},
"PasswordSet": {
"description": "Indicates if the Password property is set.",
@@ -904,5 +905,5 @@
},
"owningEntity": "DMTF",
"release": "2022.2",
- "title": "#ManagerNetworkProtocol.v1_9_0.ManagerNetworkProtocol"
+ "title": "#ManagerNetworkProtocol.v1_9_1.ManagerNetworkProtocol"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Memory/Memory.json b/static/redfish/v1/JsonSchemas/Memory/Memory.json
index 9d005a9cd6..88394a2221 100644
--- a/static/redfish/v1/JsonSchemas/Memory/Memory.json
+++ b/static/redfish/v1/JsonSchemas/Memory/Memory.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Memory.v1_16_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Memory.v1_17_0.json",
"$ref": "#/definitions/Memory",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -23,9 +23,18 @@
}
},
"properties": {
+ "#Memory.DisableMasterPassphrase": {
+ "$ref": "#/definitions/DisableMasterPassphrase"
+ },
"#Memory.DisablePassphrase": {
"$ref": "#/definitions/DisablePassphrase"
},
+ "#Memory.FreezeSecurityState": {
+ "$ref": "#/definitions/FreezeSecurityState"
+ },
+ "#Memory.InjectPersistentPoison": {
+ "$ref": "#/definitions/InjectPersistentPoison"
+ },
"#Memory.OverwriteUnit": {
"$ref": "#/definitions/OverwriteUnit"
},
@@ -35,9 +44,15 @@
"#Memory.ResetToDefaults": {
"$ref": "#/definitions/ResetToDefaults"
},
+ "#Memory.ScanMedia": {
+ "$ref": "#/definitions/ScanMedia"
+ },
"#Memory.SecureEraseUnit": {
"$ref": "#/definitions/SecureEraseUnit"
},
+ "#Memory.SetMasterPassphrase": {
+ "$ref": "#/definitions/SetMasterPassphrase"
+ },
"#Memory.SetPassphrase": {
"$ref": "#/definitions/SetPassphrase"
},
@@ -84,6 +99,98 @@
},
"type": "string"
},
+ "CXL": {
+ "additionalProperties": false,
+ "description": "CXL properties for a memory device.",
+ "longDescription": "This type shall contain CXL-specific properties for a memory device.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "LabelStorageSizeBytes": {
+ "description": "The size of the label storage area in bytes of this memory device.",
+ "longDescription": "This property shall contain the size of the label storage area in bytes of this memory device.",
+ "readonly": true,
+ "type": "integer",
+ "units": "By",
+ "versionAdded": "v1_17_0"
+ },
+ "StagedNonVolatileSizeMiB": {
+ "description": "Total device non-volatile capacity in MiB. The value shall be in multiples of 256MiB.",
+ "longDescription": "The value of this property shall indicate the total device non-volatile capacity in Mebibytes. The value shall be in multiples of 256 Mebibytes.",
+ "readonly": false,
+ "type": "integer",
+ "units": "MiBy",
+ "versionAdded": "v1_17_0"
+ },
+ "StagedVolatileSizeMiB": {
+ "description": "Total device non-volatile capacity in MiB staged for next activation. This value shall be in multiples of 256 MiB.",
+ "longDescription": "The value of this property shall indicate the total device non-volatile capacity in Mebibytes staged for next activation. This value shall be in multiples of 256 Mebibytes.",
+ "readonly": false,
+ "type": "integer",
+ "units": "MiBy",
+ "versionAdded": "v1_17_0"
+ }
+ },
+ "type": "object"
+ },
+ "DisableMasterPassphrase": {
+ "additionalProperties": false,
+ "description": "Disables the master passphrase for given region.",
+ "longDescription": "This action shall disable the master passphrase on the supplied region provided the supplied master passphrase matches that of the region.",
+ "parameters": {
+ "Passphrase": {
+ "description": "The master passphrase for the specified region.",
+ "longDescription": "This parameter shall contain the master passphrase for the specified region.",
+ "requiredParameter": true,
+ "type": "string"
+ },
+ "RegionId": {
+ "description": "The memory region ID to which to disable the master passphrase.",
+ "longDescription": "This parameter shall contain the memory region ID to which to disable the master passphrase.",
+ "requiredParameter": true,
+ "type": "string"
+ }
+ },
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "target": {
+ "description": "Link to invoke action",
+ "format": "uri-reference",
+ "type": "string"
+ },
+ "title": {
+ "description": "Friendly action name",
+ "type": "string"
+ }
+ },
+ "type": "object",
+ "versionAdded": "v1_17_0"
+ },
"DisablePassphrase": {
"additionalProperties": false,
"description": "Disable passphrase for given regions.",
@@ -144,6 +251,113 @@
},
"type": "string"
},
+ "FreezeSecurityState": {
+ "additionalProperties": false,
+ "description": "Freezes the security state of the memory device.",
+ "longDescription": "This action shall freeze the security state of the memory device.",
+ "parameters": {},
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "target": {
+ "description": "Link to invoke action",
+ "format": "uri-reference",
+ "type": "string"
+ },
+ "title": {
+ "description": "Friendly action name",
+ "type": "string"
+ }
+ },
+ "type": "object",
+ "versionAdded": "v1_17_0"
+ },
+ "HealthData": {
+ "additionalProperties": false,
+ "description": "The health data of a memory device.",
+ "longDescription": "This type shall contain the health data of a memory device.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "PredictedMediaLifeLeftPercent": {
+ "description": "The current health of the memory device as a percentage.",
+ "longDescription": "This property shall contain the current health of the memory device as a percentage.",
+ "readonly": true,
+ "type": [
+ "number",
+ "null"
+ ],
+ "units": "%",
+ "versionAdded": "v1_17_0"
+ }
+ },
+ "type": "object"
+ },
+ "InjectPersistentPoison": {
+ "additionalProperties": false,
+ "description": "Injects poison to a specific persistent memory address in the memory device.",
+ "longDescription": "This action shall inject poison to a specific persistent memory address in the memory device.",
+ "parameters": {
+ "PhysicalAddress": {
+ "description": "The device persistent physical address in which to perform a poison injection as a hex-encoded string.",
+ "longDescription": "This parameter shall contain the device persistent physical address in which to perform a poison injection as a hex-encoded string.",
+ "pattern": "^0x[0-9a-fA-F]+$",
+ "requiredParameter": true,
+ "type": "string"
+ }
+ },
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "target": {
+ "description": "Link to invoke action",
+ "format": "uri-reference",
+ "type": "string"
+ },
+ "title": {
+ "description": "Friendly action name",
+ "type": "string"
+ }
+ },
+ "type": "object",
+ "versionAdded": "v1_17_0"
+ },
"Links": {
"additionalProperties": false,
"description": "The links to other resources that are related to this resource.",
@@ -183,6 +397,32 @@
"readonly": true,
"versionAdded": "v1_2_0"
},
+ "Endpoints": {
+ "description": "An array of links to the endpoints associated with this memory.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Endpoint.json#/definitions/Endpoint"
+ },
+ "longDescription": "This property shall contain an array of links to resources of type Endpoint that represent the endpoints associated with this memory.",
+ "readonly": true,
+ "type": "array",
+ "versionAdded": "v1_17_0"
+ },
+ "Endpoints@odata.count": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
+ },
+ "MemoryMediaSources": {
+ "description": "An array of memory chunks providing media for this memory.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/MemoryChunks.json#/definitions/MemoryChunks"
+ },
+ "longDescription": "This property shall contain an array of links to resources of type MemoryChunks that represent the memory chunk instances providing media for this memory.",
+ "readonly": true,
+ "type": "array",
+ "versionAdded": "v1_17_0"
+ },
+ "MemoryMediaSources@odata.count": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
+ },
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
"description": "The OEM extension property.",
@@ -301,6 +541,12 @@
"null"
]
},
+ "CXL": {
+ "$ref": "#/definitions/CXL",
+ "description": "CXL properties for this memory device.",
+ "longDescription": "This property shall contain CXL-specific properties for this memory device.",
+ "versionAdded": "v1_17_0"
+ },
"CacheSizeMiB": {
"description": "Total size of the cache portion memory in MiB.",
"longDescription": "This property shall contain the total size of the cache portion memory in MiB.",
@@ -437,6 +683,12 @@
"type": "array",
"versionDeprecated": "v1_3_0"
},
+ "HealthData": {
+ "$ref": "#/definitions/HealthData",
+ "description": "The health data of this memory device.",
+ "longDescription": "This property shall contain the health data of this memory device.",
+ "versionAdded": "v1_17_0"
+ },
"Id": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
"readonly": true
@@ -633,6 +885,14 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
"readonly": true
},
+ "NonVolatileSizeLimitMiB": {
+ "description": "The total non-volatile memory capacity in mebibytes (MiB).",
+ "longDescription": "This property shall contain the total non-volatile memory capacity in mebibytes (MiB).",
+ "readonly": false,
+ "type": "integer",
+ "units": "MiBy",
+ "versionAdded": "v1_17_0"
+ },
"NonVolatileSizeMiB": {
"description": "Total size of the non-volatile portion memory in MiB.",
"longDescription": "This property shall contain the total size of the non-volatile portion memory in MiB.",
@@ -723,6 +983,13 @@
"units": "MiBy",
"versionAdded": "v1_2_0"
},
+ "PoisonListMaxMediaErrorRecords": {
+ "description": "The maximum number of media error records this device can track in its poison list.",
+ "longDescription": "This property shall contain the maximum number of media error records this device can track in its poison list.",
+ "readonly": false,
+ "type": "integer",
+ "versionAdded": "v1_17_0"
+ },
"PowerManagementPolicy": {
"$ref": "#/definitions/PowerManagementPolicy",
"description": "Power management policy information.",
@@ -764,6 +1031,12 @@
"readonly": false,
"versionAdded": "v1_7_0"
},
+ "SecurityStates": {
+ "$ref": "#/definitions/SecurityStateInfo",
+ "description": "The security states of this memory device.",
+ "longDescription": "This property shall contain the security states of this memory device.",
+ "versionAdded": "v1_17_0"
+ },
"SerialNumber": {
"description": "The product serial number of this device.",
"longDescription": "This property shall indicate the serial number as provided by the manufacturer of this memory device.",
@@ -862,6 +1135,14 @@
"units": "MiBy",
"versionAdded": "v1_2_0"
},
+ "VolatileSizeLimitMiB": {
+ "description": "The total volatile memory capacity in mebibytes (MiB).",
+ "longDescription": "This property shall contain the total volatile memory capacity in mebibytes (MiB).",
+ "readonly": false,
+ "type": "integer",
+ "units": "MiBy",
+ "versionAdded": "v1_17_0"
+ },
"VolatileSizeMiB": {
"description": "Total size of the volatile portion memory in MiB.",
"longDescription": "This property shall contain the total size of the volatile portion memory in MiB.",
@@ -919,6 +1200,7 @@
"Logical",
"HBM",
"HBM2",
+ "HBM2E",
"HBM3",
"GDDR",
"GDDR2",
@@ -955,10 +1237,11 @@
"GDDR6": "Double data rate type six synchronous graphics random-access memory.",
"HBM": "High Bandwidth Memory.",
"HBM2": "The second generation of High Bandwidth Memory.",
+ "HBM2E": "An updated version of the second generation of High Bandwidth Memory.",
"HBM3": "The third generation of High Bandwidth Memory.",
"LPDDR3_SDRAM": "LPDDR3 SDRAM.",
"LPDDR4_SDRAM": "LPDDR4 SDRAM.",
- "Logical": "Logical Non-volatile device.",
+ "Logical": "Logical device, such as when the memory is fabric-attached.",
"OEM": "OEM-defined.",
"PipelinedNibble": "Pipelined Nibble.",
"ROM": "ROM.",
@@ -975,6 +1258,7 @@
"GDDR6": "v1_11_0",
"HBM": "v1_7_0",
"HBM2": "v1_7_0",
+ "HBM2E": "v1_17_0",
"HBM3": "v1_11_0",
"Logical": "v1_4_0",
"OEM": "v1_11_0"
@@ -1244,6 +1528,16 @@
}
},
"properties": {
+ "MasterPassphraseEnabled": {
+ "description": "An indication of whether the master passphrase is enabled for this region.",
+ "longDescription": "This property shall indicate whether the master passphrase is enabled for this region.",
+ "readonly": true,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_17_0"
+ },
"MemoryClassification": {
"anyOf": [
{
@@ -1382,6 +1676,58 @@
"type": "object",
"versionAdded": "v1_16_0"
},
+ "ScanMedia": {
+ "additionalProperties": false,
+ "description": "Scans the media of the memory device.",
+ "longDescription": "This action shall scan the media of the memory device.",
+ "parameters": {
+ "Length": {
+ "description": "The length of the target region to scan in bytes from the physical address.",
+ "longDescription": "This parameter shall contain the length of the target region to scan in bytes from the PhysicalAddress parameter.",
+ "requiredParameter": true,
+ "type": "integer"
+ },
+ "NoEventLog": {
+ "description": "Indicates whether events related to the media scan are not logged.",
+ "longDescription": "This parameter shall indicate whether events related to the media scan are not logged. If not provided by the client, the value shall be assumed to be `false`.",
+ "type": "boolean"
+ },
+ "PhysicalAddress": {
+ "description": "The starting device physical address to scan as a hex-encoded string.",
+ "longDescription": "This parameter shall contain the starting device physical address to scan as a hex-encoded string.",
+ "pattern": "^0x[0-9a-fA-F]+$",
+ "requiredParameter": true,
+ "type": "string"
+ }
+ },
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "target": {
+ "description": "Link to invoke action",
+ "format": "uri-reference",
+ "type": "string"
+ },
+ "title": {
+ "description": "Friendly action name",
+ "type": "string"
+ }
+ },
+ "type": "object",
+ "versionAdded": "v1_17_0"
+ },
"SecureEraseUnit": {
"additionalProperties": false,
"description": "This contains the action for securely erasing given regions using the NIST SP800-88 Purge: Cryptographic Erase.",
@@ -1508,6 +1854,48 @@
},
"type": "object"
},
+ "SecurityStateInfo": {
+ "additionalProperties": false,
+ "description": "The security states of a memory device.",
+ "longDescription": "This type shall contain the security states of a memory device.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "MasterPassphraseAttemptCountReached": {
+ "description": "An indication of whether an incorrect master passphrase attempt count has been reached.",
+ "longDescription": "This property shall indicate whether an incorrect master passphrase attempt count has been reached.",
+ "readonly": true,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_17_0"
+ },
+ "UserPassphraseAttemptCountReached": {
+ "description": "An indication of whether an incorrect user passphrase attempt count has been reached.",
+ "longDescription": "This property shall indicate whether an incorrect user passphrase attempt count has been reached.",
+ "readonly": true,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_17_0"
+ }
+ },
+ "type": "object"
+ },
"SecurityStates": {
"enum": [
"Enabled",
@@ -1535,6 +1923,52 @@
},
"type": "string"
},
+ "SetMasterPassphrase": {
+ "additionalProperties": false,
+ "description": "Sets the master passphrase for the given region.",
+ "longDescription": "This action shall set the supplied master passphrase to the supplied region.",
+ "parameters": {
+ "Passphrase": {
+ "description": "The master passphrase to set for the specified region.",
+ "longDescription": "This parameter shall contain the master passphrase to set for the specified region.",
+ "requiredParameter": true,
+ "type": "string"
+ },
+ "RegionId": {
+ "description": "The memory region ID to which to apply the master passphrase.",
+ "longDescription": "This parameter shall contain the memory region ID to which to apply the master passphrase.",
+ "requiredParameter": true,
+ "type": "string"
+ }
+ },
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "target": {
+ "description": "Link to invoke action",
+ "format": "uri-reference",
+ "type": "string"
+ },
+ "title": {
+ "description": "Friendly action name",
+ "type": "string"
+ }
+ },
+ "type": "object",
+ "versionAdded": "v1_17_0"
+ },
"SetPassphrase": {
"additionalProperties": false,
"description": "Set passphrase for the given regions.",
@@ -1627,6 +2061,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2022.2",
- "title": "#Memory.v1_16_0.Memory"
+ "release": "2022.3",
+ "title": "#Memory.v1_17_0.Memory"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/MessageRegistry/MessageRegistry.json b/static/redfish/v1/JsonSchemas/MessageRegistry/MessageRegistry.json
index 327a65fd79..6e4a10058d 100644
--- a/static/redfish/v1/JsonSchemas/MessageRegistry/MessageRegistry.json
+++ b/static/redfish/v1/JsonSchemas/MessageRegistry/MessageRegistry.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/MessageRegistry.v1_5_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/MessageRegistry.v1_6_0.json",
"$ref": "#/definitions/MessageRegistry",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -154,7 +154,7 @@
},
"Deprecated": {
"description": "The reason the message has been deprecated.",
- "longDescription": "This property shall indicate that a message is deprecated. The value of the string should explain the deprecation, including reference to new message or messages to be used. The message can be supported in new and existing implementations, but usage in new implementations is discouraged. Deprecated messages are likely to be removed in a future major version of the message registry.",
+ "longDescription": "This property shall indicate that a message is deprecated. The value of the string should explain the deprecation, including reference to new message or messages to be used. The message can be supported in new and existing implementations, but usage in new implementations is discouraged. Deprecated messages are likely to be removed in a future major version of the message registry. The ReplacedBy property may be used to provide a reference to a replacement message definition.",
"readonly": true,
"type": [
"string",
@@ -178,6 +178,20 @@
],
"versionAdded": "v1_3_0"
},
+ "MapsToGeneralMessages": {
+ "description": "The general or less-specific messages related to this message.",
+ "items": {
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "longDescription": "This property shall indicate that this message maps to general or less-specific messages that duplicates information about the condition that generated this message. Services may issue the referenced messages along with this message to provide consistency for clients. The array shall contain `MessageRegistryPrefix.MessageKey` formatted values that describe the message registry and message key used to identify the messages.",
+ "pattern": "^[A-Z]\\w+\\.[A-Z]\\w+$",
+ "readonly": true,
+ "type": "array",
+ "versionAdded": "v1_6_0"
+ },
"Message": {
"description": "The actual message.",
"longDescription": "This property shall contain the message to display. If a %integer is included in part of the string, it shall represent a string substitution for any MessageArgs that accompany the message, in order.",
@@ -219,6 +233,17 @@
"readonly": true,
"type": "array"
},
+ "ReplacedBy": {
+ "description": "The message identifier that replaces this message.",
+ "longDescription": "This property shall contain the message registry and message key, in the `MessageRegistryPrefix.MessageKey` format, that identifies the message that replaces this message. This property may be used to indicate replacement for a deprecated message, including cases where a standardized version replaces an OEM-created message.",
+ "pattern": "^[A-Z]\\w+\\.[A-Z]\\w+$",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_6_0"
+ },
"Resolution": {
"description": "Used to provide suggestions on how to resolve the situation that caused the error.",
"longDescription": "This property shall contain the resolution of the message. Services can replace the resolution defined in the message registry with a more specific resolution in message payloads.",
@@ -419,6 +444,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2021.3",
- "title": "#MessageRegistry.v1_5_0.MessageRegistry"
+ "release": "2022.3",
+ "title": "#MessageRegistry.v1_6_0.MessageRegistry"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/PCIeDevice/PCIeDevice.json b/static/redfish/v1/JsonSchemas/PCIeDevice/PCIeDevice.json
index cfd48e3a23..b0f3aaff1b 100644
--- a/static/redfish/v1/JsonSchemas/PCIeDevice/PCIeDevice.json
+++ b/static/redfish/v1/JsonSchemas/PCIeDevice/PCIeDevice.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/PCIeDevice.v1_10_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/PCIeDevice.v1_11_0.json",
"$ref": "#/definitions/PCIeDevice",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -32,6 +32,98 @@
},
"type": "object"
},
+ "CXLDevice": {
+ "additionalProperties": false,
+ "description": "The CXL-specific properties of a PCIe device.",
+ "longDescription": "This type shall contain CXL-specific properties of a PCIe device.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "DeviceType": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/CXLDeviceType"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The CXL device type.",
+ "longDescription": "This property shall contain the CXL device type.",
+ "readonly": true,
+ "versionAdded": "v1_11_0"
+ },
+ "EgressPortCongestionSupport": {
+ "description": "Indicates whether the CXL device supports egress port congestion management.",
+ "longDescription": "This property shall indicate whether the CXL device supports the CXL Specification-defined 'Egress Port Congestion' mechanism.",
+ "readonly": true,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_11_0"
+ },
+ "MaxNumberLogicalDevices": {
+ "description": "The maximum number of logical devices supported by this CXL device.",
+ "longDescription": "This property shall contain the maximum number of logical devices supported by this CXL device.",
+ "readonly": true,
+ "type": [
+ "number",
+ "null"
+ ],
+ "versionAdded": "v1_11_0"
+ },
+ "ThroughputReductionSupport": {
+ "description": "Indicates whether the CXL device supports throughput reduction.",
+ "longDescription": "This property shall indicate whether the CXL device supports the CXL Specification-defined 'Throughput Reduction' mechanism.",
+ "readonly": true,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_11_0"
+ },
+ "Timestamp": {
+ "description": "The timestamp set on the CXL device.",
+ "format": "date-time",
+ "longDescription": "This property shall contain the timestamp set on the CXL device.",
+ "readonly": false,
+ "type": "string",
+ "versionAdded": "v1_11_0"
+ }
+ },
+ "type": "object"
+ },
+ "CXLDeviceType": {
+ "enum": [
+ "Type1",
+ "Type2",
+ "Type3"
+ ],
+ "enumDescriptions": {
+ "Type1": "A CXL Type 1 device.",
+ "Type2": "A CXL Type 2 device.",
+ "Type3": "A CXL Type 3 device."
+ },
+ "enumLongDescriptions": {
+ "Type1": "This value shall indicate a CXL Specification-defined Type 1 device.",
+ "Type2": "This value shall indicate a CXL Specification-defined Type 2 device.",
+ "Type3": "This value shall indicate a CXL Specification-defined Type 3 device."
+ },
+ "type": "string"
+ },
"DeviceType": {
"enum": [
"SingleFunction",
@@ -204,6 +296,26 @@
"null"
]
},
+ "CXLDevice": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/CXLDevice"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The CXL-specific properties of this PCIe device.",
+ "longDescription": "This property shall contain CXL-specific properties of this PCIe device.",
+ "versionAdded": "v1_11_0"
+ },
+ "CXLLogicalDevices": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/CXLLogicalDeviceCollection.json#/definitions/CXLLogicalDeviceCollection",
+ "description": "The link to the collection of CXL logical devices within this PCIe device.",
+ "longDescription": "This property shall contain a link to a resource collection of type CXLLogicalDeviceCollection.",
+ "readonly": true,
+ "versionAdded": "v1_11_0"
+ },
"Description": {
"anyOf": [
{
@@ -346,6 +458,13 @@
],
"versionAdded": "v1_6_0"
},
+ "StagedVersion": {
+ "description": "The staged firmware version for this PCIe device, but is not yet active.",
+ "longDescription": "This property shall contain the staged firmware version for this PCIe device, but is not yet active.",
+ "readonly": true,
+ "type": "string",
+ "versionAdded": "v1_11_0"
+ },
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
"description": "The status and health of the resource and its subordinate or dependent resources.",
@@ -662,6 +781,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2022.2",
- "title": "#PCIeDevice.v1_10_0.PCIeDevice"
+ "release": "2022.3",
+ "title": "#PCIeDevice.v1_11_0.PCIeDevice"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/PCIeFunction/PCIeFunction.json b/static/redfish/v1/JsonSchemas/PCIeFunction/PCIeFunction.json
index 6f70214f14..9a9a7a8ea0 100644
--- a/static/redfish/v1/JsonSchemas/PCIeFunction/PCIeFunction.json
+++ b/static/redfish/v1/JsonSchemas/PCIeFunction/PCIeFunction.json
@@ -1,13 +1,13 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/PCIeFunction.v1_4_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/PCIeFunction.v1_5_0.json",
"$ref": "#/definitions/PCIeFunction",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -25,8 +25,8 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource.",
"versionAdded": "v1_1_0"
}
},
@@ -73,7 +73,7 @@
"MultimediaController": "A multimedia controller.",
"NetworkController": "A network controller.",
"NonEssentialInstrumentation": "A non-essential instrumentation.",
- "Other": "A other class. The function Device Class Id needs to be verified.",
+ "Other": "Other class. The function Class Code needs to be verified.",
"ProcessingAccelerators": "A processing accelerators.",
"Processor": "A processor.",
"SatelliteCommunicationsController": "A satellite communications controller.",
@@ -85,6 +85,17 @@
},
"type": "string"
},
+ "FunctionProtocol": {
+ "enum": [
+ "PCIe",
+ "CXL"
+ ],
+ "enumDescriptions": {
+ "CXL": "A PCIe function supporting CXL extensions.",
+ "PCIe": "A standard PCIe function."
+ },
+ "type": "string"
+ },
"FunctionType": {
"enum": [
"Physical",
@@ -98,8 +109,8 @@
},
"Links": {
"additionalProperties": false,
- "description": "The links to other Resources that are related to this Resource.",
- "longDescription": "This Redfish Specification-described type shall contain links to Resources that are related to but are not contained by or subordinate to this Resource.",
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -115,12 +126,26 @@
}
},
"properties": {
+ "CXLLogicalDevice": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/CXLLogicalDevice.json#/definitions/CXLLogicalDevice"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The link to the CXL logical device to which this function is assigned.",
+ "longDescription": "This property shall contain a link to a resource of type CXLLogicalDevice that represents the CXL logical device to which this PCIe function is assigned.",
+ "readonly": true,
+ "versionAdded": "v1_5_0"
+ },
"Drives": {
- "description": "An array of links to the drives that the PCIe device produces.",
+ "description": "An array of links to the drives that this PCIe function produces.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Drive.json#/definitions/Drive"
},
- "longDescription": "This property shall link to a Resource of type Drive that represents the storage drives associated with this Resource.",
+ "longDescription": "This property shall contain an arrays of links to resources of type Drive that represent the drives associated with this PCIe function.",
"readonly": true,
"type": "array"
},
@@ -128,23 +153,36 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"EthernetInterfaces": {
- "description": "An array of links to the Ethernet interfaces that the PCIe device produces.",
+ "description": "An array of links to the Ethernet interfaces that this PCIe function produces.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/EthernetInterface.json#/definitions/EthernetInterface"
},
- "longDescription": "This property shall link to a Resource of type EthernetInterface that represents the network interfaces associated with this Resource.",
+ "longDescription": "This property shall contain an arrays of links to resources of type EthernetInterface that represent the network interfaces associated with this PCIe function.",
"readonly": true,
"type": "array"
},
"EthernetInterfaces@odata.count": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
+ "MemoryDomains": {
+ "description": "An array of links to the memory domains that the PCIe function produces.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/MemoryDomain.json#/definitions/MemoryDomain"
+ },
+ "longDescription": "This property shall contain an array of links to resources of type MemoryDomain that represents the memory domains associated with this PCIe function.",
+ "readonly": true,
+ "type": "array",
+ "versionAdded": "v1_5_0"
+ },
+ "MemoryDomains@odata.count": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
+ },
"NetworkDeviceFunctions": {
- "description": "An array of links to the network device functions that the PCIe device produces.",
+ "description": "An array of links to the network device functions that the PCIe function produces.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunction.json#/definitions/NetworkDeviceFunction"
},
- "longDescription": "This property shall contain an array of links to Resources of the NetworkDeviceFunction type that represents the network device functions associated with this Resource.",
+ "longDescription": "This property shall contain an array of links to resources of type NetworkDeviceFunction that represents the network device functions associated with this PCIe function.",
"readonly": true,
"type": "array",
"versionAdded": "v1_2_0"
@@ -160,7 +198,7 @@
"PCIeDevice": {
"$ref": "http://redfish.dmtf.org/schemas/v1/PCIeDevice.json#/definitions/PCIeDevice",
"description": "The link to the PCIe device on which this function resides.",
- "longDescription": "This property shall contain a link to a Resource of type PCIeDevice of which this function is a part.",
+ "longDescription": "This property shall contain a link to a resource of type PCIeDevice that represents the PCIe devices on which this function resides.",
"readonly": true
},
"Processor": {
@@ -172,17 +210,17 @@
"type": "null"
}
],
- "description": "The link to a processor that is hosted on this PCIe device function.",
- "longDescription": "This property shall link to a resource of type Processor that is hosted on this PCIe device function.",
+ "description": "The link to a processor that is hosted on this PCIe function.",
+ "longDescription": "This property shall link to a resource of type Processor that represents the processor that is hosted on this PCIe function.",
"readonly": true,
"versionAdded": "v1_4_0"
},
"StorageControllers": {
- "description": "An array of links to the storage controllers that the PCIe device produces.",
+ "description": "An array of links to the storage controllers that this PCIe function produces.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Storage.json#/definitions/StorageController"
},
- "longDescription": "This property shall link to a Resource of type StorageController that represents the storage controllers associated with this Resource.",
+ "longDescription": "This property shall contain an arrays of links to referenceable members of type StorageController that represent the storage controllers associated with this PCIe function.",
"readonly": true,
"type": "array"
},
@@ -194,8 +232,8 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -215,8 +253,8 @@
},
"PCIeFunction": {
"additionalProperties": false,
- "description": "The schema definition for the PCIeFunction Resource. It represents the properties of a PCIeFunction attached to a System.",
- "longDescription": "This Resource shall represent a PCIeFunction attached to a System.",
+ "description": "The PCIeFunction schema describes the properties of a PCIe function that is attached to a system.",
+ "longDescription": "This resource shall represent a PCIe function in a Redfish implementation.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -246,14 +284,14 @@
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this Resource.",
- "longDescription": "This property shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource.",
"versionAdded": "v1_1_0"
},
"ClassCode": {
"description": "The Class Code of this PCIe function.",
- "longDescription": "This property shall contain the PCI Class Code of the PCIe device function.",
- "pattern": "^0[xX](([a-fA-F]|[0-9]){2}){3}$",
+ "longDescription": "This property shall contain the PCI Class Code, Subclass, and Programming Interface of the PCIe device function in the order listed.",
+ "pattern": "^0[xX]([0-9A-Fa-f]{2}){3}$",
"readonly": true,
"type": [
"string",
@@ -279,8 +317,8 @@
},
"DeviceId": {
"description": "The Device ID of this PCIe function.",
- "longDescription": "This property shall contain the PCI Device ID of the PCIe device function.",
- "pattern": "^0[xX](([a-fA-F]|[0-9]){2}){2}$",
+ "longDescription": "This property shall contain the PCI Device ID of the PCIe device function with the most significant byte shown first.",
+ "pattern": "^0[xX]([0-9A-Fa-f]{2}){2}$",
"readonly": true,
"type": [
"string",
@@ -295,18 +333,32 @@
"versionAdded": "v1_3_0"
},
"FunctionId": {
- "description": "The PCIe Function Number.",
- "longDescription": "This property shall contain the PCIe Function Number within a given PCIe device.",
+ "description": "The PCIe function number.",
+ "longDescription": "This property shall contain the PCIe function number within a given PCIe device.",
"readonly": true,
"type": [
"integer",
"null"
]
},
+ "FunctionProtocol": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/FunctionProtocol"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The PCIe function protocol.",
+ "longDescription": "This property shall contain the protocol supported by this PCIe function.",
+ "readonly": true,
+ "versionAdded": "v1_5_0"
+ },
"FunctionType": {
"$ref": "#/definitions/FunctionType",
"description": "The type of the PCIe function.",
- "longDescription": "This property shall contain the function type of the PCIe device function such as Physical or Virtual.",
+ "longDescription": "This property shall contain the function type of the PCIe device function such as physical or virtual.",
"readonly": true
},
"Id": {
@@ -315,8 +367,8 @@
},
"Links": {
"$ref": "#/definitions/Links",
- "description": "The links to other Resources that are related to this Resource.",
- "longDescription": "This property shall contain links to Resources that are related to but are not contained by, or subordinate to, this Resource."
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."
},
"Name": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
@@ -330,7 +382,7 @@
"RevisionId": {
"description": "The Revision ID of this PCIe function.",
"longDescription": "This property shall contain the PCI Revision ID of the PCIe device function.",
- "pattern": "^0[xX](([a-fA-F]|[0-9]){2}){1}$",
+ "pattern": "^0[xX]([0-9A-Fa-f]{2}){1}$",
"readonly": true,
"type": [
"string",
@@ -339,13 +391,13 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "The status and health of the Resource and its subordinate or dependent Resources.",
- "longDescription": "This property shall contain any status or health properties of the Resource."
+ "description": "The status and health of the resource and its subordinate or dependent resources.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
},
"SubsystemId": {
"description": "The Subsystem ID of this PCIe function.",
- "longDescription": "This property shall contain the PCI Subsystem ID of the PCIe device function.",
- "pattern": "^0[xX](([a-fA-F]|[0-9]){2}){2}$",
+ "longDescription": "This property shall contain the PCI Subsystem ID of the PCIe device function with the most significant byte shown first.",
+ "pattern": "^0[xX]([0-9A-Fa-f]{2}){2}$",
"readonly": true,
"type": [
"string",
@@ -354,8 +406,8 @@
},
"SubsystemVendorId": {
"description": "The Subsystem Vendor ID of this PCIe function.",
- "longDescription": "This property shall contain the PCI Subsystem Vendor ID of the PCIe device function.",
- "pattern": "^0[xX](([a-fA-F]|[0-9]){2}){2}$",
+ "longDescription": "This property shall contain the PCI Subsystem Vendor ID of the PCIe device function with the most significant byte shown first.",
+ "pattern": "^0[xX]([0-9A-Fa-f]{2}){2}$",
"readonly": true,
"type": [
"string",
@@ -364,8 +416,8 @@
},
"VendorId": {
"description": "The Vendor ID of this PCIe function.",
- "longDescription": "This property shall contain the PCI Vendor ID of the PCIe device function.",
- "pattern": "^0[xX](([a-fA-F]|[0-9]){2}){2}$",
+ "longDescription": "This property shall contain the PCI Vendor ID of the PCIe device function with the most significant byte shown first.",
+ "pattern": "^0[xX]([0-9A-Fa-f]{2}){2}$",
"readonly": true,
"type": [
"string",
@@ -383,6 +435,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2022.2",
- "title": "#PCIeFunction.v1_4_0.PCIeFunction"
+ "release": "2022.3",
+ "title": "#PCIeFunction.v1_5_0.PCIeFunction"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/PCIeFunctionCollection/PCIeFunctionCollection.json b/static/redfish/v1/JsonSchemas/PCIeFunctionCollection/PCIeFunctionCollection.json
index 58b017c0d0..df31f7b7b4 100644
--- a/static/redfish/v1/JsonSchemas/PCIeFunctionCollection/PCIeFunctionCollection.json
+++ b/static/redfish/v1/JsonSchemas/PCIeFunctionCollection/PCIeFunctionCollection.json
@@ -11,8 +11,8 @@
},
{
"additionalProperties": false,
- "description": "The collection of PCIeFunction Resource instances.",
- "longDescription": "This Resource shall represent a Resource Collection of PCIeFunction instances for a Redfish implementation.",
+ "description": "The collection of PCIeFunction resource instances.",
+ "longDescription": "This resource shall represent a resource collection of PCIeFunction instances for a Redfish implementation.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
diff --git a/static/redfish/v1/JsonSchemas/PowerSupplyCollection/PowerSupplyCollection.json b/static/redfish/v1/JsonSchemas/PowerSupplyCollection/PowerSupplyCollection.json
index a24f77f39f..56dbaac663 100644
--- a/static/redfish/v1/JsonSchemas/PowerSupplyCollection/PowerSupplyCollection.json
+++ b/static/redfish/v1/JsonSchemas/PowerSupplyCollection/PowerSupplyCollection.json
@@ -92,6 +92,9 @@
"uris": [
"/redfish/v1/Chassis/{ChassisId}/PowerSubsystem/PowerSupplies",
"/redfish/v1/PowerEquipment/PowerShelves/{PowerDistributionId}/PowerSupplies"
+ ],
+ "urisDeprecated": [
+ "/redfish/v1/PowerEquipment/PowerShelves/{PowerDistributionId}/PowerSupplies"
]
}
},
diff --git a/static/redfish/v1/JsonSchemas/Processor/Processor.json b/static/redfish/v1/JsonSchemas/Processor/Processor.json
index 377b1b529e..4161040c46 100644
--- a/static/redfish/v1/JsonSchemas/Processor/Processor.json
+++ b/static/redfish/v1/JsonSchemas/Processor/Processor.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Processor.v1_16_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Processor.v1_17_0.json",
"$ref": "#/definitions/Processor",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -360,6 +360,19 @@
"Endpoints@odata.count": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
+ "FabricAdapters": {
+ "description": "An array of links to the fabric adapters that present this processor to a fabric.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/FabricAdapter.json#/definitions/FabricAdapter"
+ },
+ "longDescription": "This property shall contain an array of links to resources of type FabricAdapter that represent the fabric adapters that present this processor to a fabric.",
+ "readonly": true,
+ "type": "array",
+ "versionAdded": "v1_17_0"
+ },
+ "FabricAdapters@odata.count": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
+ },
"GraphicsController": {
"anyOf": [
{
@@ -836,10 +849,24 @@
"Ports": {
"$ref": "http://redfish.dmtf.org/schemas/v1/PortCollection.json#/definitions/PortCollection",
"description": "The link to the collection of ports for this processor.",
- "longDescription": "This property shall contain a link to a resource collection of type PortCollection. It shall contain the interconnect ports of this processor. It shall not contain ports of for GraphicsController resources, USBController resources, or other adapter-related type of resources.",
+ "longDescription": "This property shall contain a link to a resource collection of type PortCollection. It shall contain the interconnect and fabric ports of this processor. It shall not contain ports for GraphicsController resources, USBController resources, or other local adapter-related types of resources.",
"readonly": true,
"versionAdded": "v1_13_0"
},
+ "PowerState": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/PowerState"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The current power state of the processor.",
+ "longDescription": "This property shall contain the power state of the processor. If the PowerState property in the associated Chassis resource contains the value `Off`, this property shall contain `Off`.",
+ "readonly": true,
+ "versionAdded": "v1_17_0"
+ },
"ProcessorArchitecture": {
"anyOf": [
{
@@ -1307,6 +1334,7 @@
},
"ProcessorMemoryType": {
"enum": [
+ "Cache",
"L1Cache",
"L2Cache",
"L3Cache",
@@ -1316,6 +1344,7 @@
"L7Cache",
"HBM1",
"HBM2",
+ "HBM2E",
"HBM3",
"SGRAM",
"GDDR",
@@ -1336,6 +1365,7 @@
"OEM"
],
"enumDescriptions": {
+ "Cache": "Processor cache, but no level is determined.",
"DDR": "Double data rate synchronous dynamic random-access memory.",
"DDR2": "Double data rate type two synchronous dynamic random-access memory.",
"DDR3": "Double data rate type three synchronous dynamic random-access memory.",
@@ -1351,6 +1381,7 @@
"GDDR6": "Double data rate type six synchronous graphics random-access memory.",
"HBM1": "High Bandwidth Memory.",
"HBM2": "The second generation of High Bandwidth Memory.",
+ "HBM2E": "An updated version of the second generation of High Bandwidth Memory.",
"HBM3": "The third generation of High Bandwidth Memory.",
"L1Cache": "L1 cache.",
"L2Cache": "L2 cache.",
@@ -1364,6 +1395,10 @@
"SGRAM": "Synchronous graphics RAM.",
"SRAM": "Static random-access memory."
},
+ "enumVersionAdded": {
+ "Cache": "v1_17_0",
+ "HBM2E": "v1_17_0"
+ },
"type": "string"
},
"ProcessorType": {
@@ -1523,6 +1558,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2022.2",
- "title": "#Processor.v1_16_0.Processor"
+ "release": "2022.3",
+ "title": "#Processor.v1_17_0.Processor"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ProcessorCollection/ProcessorCollection.json b/static/redfish/v1/JsonSchemas/ProcessorCollection/ProcessorCollection.json
index 28237132c0..0a181c29b6 100644
--- a/static/redfish/v1/JsonSchemas/ProcessorCollection/ProcessorCollection.json
+++ b/static/redfish/v1/JsonSchemas/ProcessorCollection/ProcessorCollection.json
@@ -105,7 +105,10 @@
"/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/SubProcessors",
"/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/Processors",
"/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/Processors/{ProcessorId}/SubProcessors",
- "/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/SubProcessors"
+ "/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/SubProcessors",
+ "/redfish/v1/Chassis/{ChassisId}/Processors",
+ "/redfish/v1/Chassis/{ChassisId}/Processors/{ProcessorId}/SubProcessors",
+ "/redfish/v1/Chassis/{ChassisId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/SubProcessors"
]
}
},
diff --git a/static/redfish/v1/JsonSchemas/Resource/Resource.json b/static/redfish/v1/JsonSchemas/Resource/Resource.json
index 0ce27eb536..26388a2db0 100644
--- a/static/redfish/v1/JsonSchemas/Resource/Resource.json
+++ b/static/redfish/v1/JsonSchemas/Resource/Resource.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Resource.v1_14_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Resource.v1_15_0.json",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
@@ -65,7 +65,8 @@
"NQN",
"NSID",
"NGUID",
- "MACAddress"
+ "MACAddress",
+ "GCXLID"
],
"enumDeprecated": {
"NSID": "This value has been deprecated due to its non-uniqueness and `NGUID` should be used."
@@ -73,6 +74,7 @@
"enumDescriptions": {
"EUI": "The IEEE-defined 64-bit Extended Unique Identifier (EUI).",
"FC_WWN": "The Fibre Channel (FC) World Wide Name (WWN).",
+ "GCXLID": "The globally unique CXL logical device identifier (GCXLID).",
"MACAddress": "The media access control address (MAC address).",
"NAA": "The Name Address Authority (NAA) format.",
"NGUID": "The Namespace Globally Unique Identifier (NGUID).",
@@ -84,6 +86,7 @@
"enumLongDescriptions": {
"EUI": "This durable name shall contain the hexadecimal representation of the IEEE-defined 64-bit Extended Unique Identifier (EUI), as defined in the IEEE's Guidelines for 64-bit Global Identifier (EUI-64) Specification. The DurableName property shall follow the regular expression pattern '^([0-9A-Fa-f]{2}[:-]){7}([0-9A-Fa-f]{2})$', where the most significant octet is first.",
"FC_WWN": "This durable name shall contain a hexadecimal representation of the World-Wide Name (WWN) format, as defined in the T11 Fibre Channel Physical and Signaling Interface Specification. The DurableName property shall follow the regular expression pattern '^([0-9A-Fa-f]{2}[:-]){7}([0-9A-Fa-f]{2})$', where the most significant octet is first.",
+ "GCXLID": "This durable name shall be in the globally unique CXL logical device identifier (GCXLID). The DurableName property shall follow the regular expression pattern '^([0-9A-Fa-f]{2}-){7}[0-9A-Fa-f]{2}:([0-9A-Fa-f]{4})$', where the first eight hyphen-delimited octets contain the PCIe serial number, where the most significant octet is first, and the remaining 16-bit field contains the CXL Logical Device Identifier, where the most significant byte first.",
"MACAddress": "This durable name shall be a media access control address (MAC address), which is a unique identifier assigned to a network interface controller (NIC) for use as a network address. This value should not be used if a more specific type of identifier is available. The DurableName property shall follow the regular expression pattern '^([0-9A-Fa-f]{2}[:-]){5}([0-9A-Fa-f]{2})$', where the most significant octet is first.",
"NAA": "This durable name shall contain a hexadecimal representation of the Name Address Authority structure, as defined in the T11 Fibre Channel - Framing and Signaling - 3 (FC-FS-3) specification. The DurableName property shall follow the regular expression pattern '^(([0-9A-Fa-f]{2}){8}){1,2}$', where the most significant octet is first.",
"NGUID": "This durable name shall be in the Namespace Globally Unique Identifier (NGUID), as defined in the NVN Express Specification. The DurableName property shall follow the regular expression pattern '^([0-9A-Fa-f]{2}){16}$', where the most significant octet is first.",
@@ -93,6 +96,7 @@
"iQN": "This durable name shall be in the iSCSI Qualified Name (iQN) format, as defined in RFC3720 and RFC3721."
},
"enumVersionAdded": {
+ "GCXLID": "v1_15_0",
"MACAddress": "v1_14_0",
"NGUID": "v1_10_0",
"NQN": "v1_6_0",
@@ -1057,6 +1061,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2021.4",
- "title": "#Resource.v1_14_1"
+ "release": "2022.3",
+ "title": "#Resource.v1_15_0"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ServiceRoot/ServiceRoot.json b/static/redfish/v1/JsonSchemas/ServiceRoot/ServiceRoot.json
index 20cd7fa389..1cab221a8d 100644
--- a/static/redfish/v1/JsonSchemas/ServiceRoot/ServiceRoot.json
+++ b/static/redfish/v1/JsonSchemas/ServiceRoot/ServiceRoot.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/ServiceRoot.v1_14_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/ServiceRoot.v1_15_0.json",
"$ref": "#/definitions/ServiceRoot",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -40,7 +40,6 @@
"MaxLevels": {
"description": "The maximum levels of resources allowed in deep operations.",
"longDescription": "This property shall contain the maximum levels of resources allowed in deep operations.",
- "maximum": 6,
"minimum": 1,
"readonly": true,
"type": "integer",
@@ -91,8 +90,7 @@
},
"MaxLevels": {
"description": "The maximum $levels option value in the $expand query parameter.",
- "longDescription": "This property shall contain the maximum $levels option value in the $expand query parameter. Shall be included only if $levels is true.",
- "maximum": 6,
+ "longDescription": "This property shall contain the maximum $levels option value in the $expand query parameter. This property shall be present if the Levels property contains `true`.",
"minimum": 1,
"readonly": true,
"type": "integer",
@@ -110,8 +108,8 @@
},
"Links": {
"additionalProperties": false,
- "description": "The links to other Resources that are related to this Resource.",
- "longDescription": "The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource.",
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -127,6 +125,13 @@
}
},
"properties": {
+ "ManagerProvidingService": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Manager.json#/definitions/Manager",
+ "description": "The link to the manager that is providing this Redfish service.",
+ "longDescription": "This property shall contain a link to a resource of type Manager that represents the manager providing this Redfish service.",
+ "readonly": true,
+ "versionAdded": "v1_15_0"
+ },
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
"description": "The OEM extension property.",
@@ -134,8 +139,8 @@
},
"Sessions": {
"$ref": "http://redfish.dmtf.org/schemas/v1/SessionCollection.json#/definitions/SessionCollection",
- "description": "The link to a collection of Sessions.",
- "longDescription": "This property shall contain a link to a Resource Collection of type SessionCollection.",
+ "description": "The link to a collection of sessions.",
+ "longDescription": "This property shall contain a link to a resource collection of type SessionCollection.",
"readonly": true
}
},
@@ -215,8 +220,8 @@
},
"ServiceRoot": {
"additionalProperties": false,
- "description": "The ServiceRoot schema describes the root of the Redfish Service, located at the '/redfish/v1' URI. All other Resources accessible through the Redfish interface on this device are linked directly or indirectly from the Service Root.",
- "longDescription": "This Resource represents the root Redfish Service. All values that this schema describes for Resources shall comply with the Redfish Specification-described requirements.",
+ "description": "The ServiceRoot schema describes the root of the Redfish service, located at the '/redfish/v1' URI. All other resources accessible through the Redfish interface on this device are linked directly or indirectly from the service root.",
+ "longDescription": "This resource shall represent the root of the Redfish service.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -246,8 +251,8 @@
},
"AccountService": {
"$ref": "http://redfish.dmtf.org/schemas/v1/AccountService.json#/definitions/AccountService",
- "description": "The link to the Account Service.",
- "longDescription": "This property shall contain a link to a Resource of type AccountService.",
+ "description": "The link to the account service.",
+ "longDescription": "This property shall contain a link to a resource of type AccountService.",
"readonly": true
},
"AggregationService": {
@@ -266,15 +271,15 @@
},
"CertificateService": {
"$ref": "http://redfish.dmtf.org/schemas/v1/CertificateService.json#/definitions/CertificateService",
- "description": "The link to the Certificate Service.",
- "longDescription": "This property shall contain a link to a Resource of type CertificateService.",
+ "description": "The link to the certificate service.",
+ "longDescription": "This property shall contain a link to a resource of type CertificateService.",
"readonly": true,
"versionAdded": "v1_5_0"
},
"Chassis": {
"$ref": "http://redfish.dmtf.org/schemas/v1/ChassisCollection.json#/definitions/ChassisCollection",
"description": "The link to a collection of chassis.",
- "longDescription": "This property shall contain a link to a Resource Collection of type ChassisCollection.",
+ "longDescription": "This property shall contain a link to a resource collection of type ChassisCollection.",
"readonly": true
},
"ComponentIntegrity": {
@@ -286,8 +291,8 @@
},
"CompositionService": {
"$ref": "http://redfish.dmtf.org/schemas/v1/CompositionService.json#/definitions/CompositionService",
- "description": "The link to the Composition Service.",
- "longDescription": "This property shall contain a link to a Resource of type CompositionService.",
+ "description": "The link to the composition service.",
+ "longDescription": "This property shall contain a link to a resource of type CompositionService.",
"readonly": true,
"versionAdded": "v1_2_0"
},
@@ -304,14 +309,14 @@
},
"EventService": {
"$ref": "http://redfish.dmtf.org/schemas/v1/EventService.json#/definitions/EventService",
- "description": "The link to the Event Service.",
- "longDescription": "This property shall contain a link to a Resource of type EventService.",
+ "description": "The link to the event service.",
+ "longDescription": "This property shall contain a link to a resource of type EventService.",
"readonly": true
},
"Fabrics": {
"$ref": "http://redfish.dmtf.org/schemas/v1/FabricCollection.json#/definitions/FabricCollection",
- "description": "The link to a collection of all fabric entities.",
- "longDescription": "This property shall contain a link to a Resource Collection of type FabricCollection.",
+ "description": "The link to a collection of fabrics.",
+ "longDescription": "This property shall contain a link to a resource collection of type FabricCollection.",
"readonly": true,
"versionAdded": "v1_1_0"
},
@@ -328,15 +333,15 @@
},
"JobService": {
"$ref": "http://redfish.dmtf.org/schemas/v1/JobService.json#/definitions/JobService",
- "description": "The link to the JobService.",
- "longDescription": "This property shall contain a link to a Resource of type JobService.",
+ "description": "The link to the job service.",
+ "longDescription": "This property shall contain a link to a resource of type JobService.",
"readonly": true,
"versionAdded": "v1_4_0"
},
"JsonSchemas": {
"$ref": "http://redfish.dmtf.org/schemas/v1/JsonSchemaFileCollection.json#/definitions/JsonSchemaFileCollection",
"description": "The link to a collection of JSON Schema files.",
- "longDescription": "This property shall contain a link to a Resource Collection of type JsonSchemaFileCollection.",
+ "longDescription": "This property shall contain a link to a resource collection of type JsonSchemaFileCollection.",
"readonly": true
},
"KeyService": {
@@ -355,13 +360,13 @@
},
"Links": {
"$ref": "#/definitions/Links",
- "description": "The links to other Resources that are related to this Resource.",
- "longDescription": "The Redfish Specification-described Links Property shall contain links to Resources related to but not subordinate to this Resource."
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."
},
"Managers": {
"$ref": "http://redfish.dmtf.org/schemas/v1/ManagerCollection.json#/definitions/ManagerCollection",
"description": "The link to a collection of managers.",
- "longDescription": "This property shall contain a link to a Resource Collection of type ManagerCollection.",
+ "longDescription": "This property shall contain a link to a resource collection of type ManagerCollection.",
"readonly": true
},
"NVMeDomains": {
@@ -388,8 +393,8 @@
"versionAdded": "v1_6_0"
},
"Product": {
- "description": "The product associated with this Redfish Service.",
- "longDescription": "This property shall include the name of the product represented by this Redfish Service.",
+ "description": "The product associated with this Redfish service.",
+ "longDescription": "This property shall include the name of the product represented by this Redfish service.",
"readonly": true,
"type": [
"string",
@@ -404,8 +409,8 @@
"versionAdded": "v1_3_0"
},
"RedfishVersion": {
- "description": "The version of the Redfish Service.",
- "longDescription": "This property shall represent the Redfish protocol version, as specified in the Protocol Version clause of the Redfish Specification, to which this Service conforms.",
+ "description": "The version of the Redfish service.",
+ "longDescription": "This property shall represent the Redfish protocol version, as specified in the 'Protocol version' clause of the Redfish Specification, to which this service conforms.",
"pattern": "^\\d+\\.\\d+\\.\\d+$",
"readonly": true,
"type": "string"
@@ -419,14 +424,14 @@
},
"Registries": {
"$ref": "http://redfish.dmtf.org/schemas/v1/MessageRegistryFileCollection.json#/definitions/MessageRegistryFileCollection",
- "description": "The link to a collection of Registries.",
- "longDescription": "This property shall contain a link to a Resource Collection of type MessageRegistryFileCollection.",
+ "description": "The link to a collection of registries.",
+ "longDescription": "This property shall contain a link to a resource collection of type MessageRegistryFileCollection.",
"readonly": true
},
"ResourceBlocks": {
"$ref": "http://redfish.dmtf.org/schemas/v1/ResourceBlockCollection.json#/definitions/ResourceBlockCollection",
- "description": "The link to a collection of all Resource Block Resources. This collection is intended for implementations that do not contain a Composition Service but that expose Resources to an orchestrator that implements a Composition Service.",
- "longDescription": "This property shall contain a link to a Resource Collection of type ResourceBlockCollection.",
+ "description": "The link to a collection of resource blocks. This collection is intended for implementations that do not contain a composition service but that expose resources to an orchestrator that implements a composition service.",
+ "longDescription": "This property shall contain a link to a resource collection of type ResourceBlockCollection.",
"readonly": true,
"versionAdded": "v1_5_0"
},
@@ -446,8 +451,8 @@
},
"SessionService": {
"$ref": "http://redfish.dmtf.org/schemas/v1/SessionService.json#/definitions/SessionService",
- "description": "The link to the Sessions Service.",
- "longDescription": "This property shall contain a link to a Resource of type SessionService.",
+ "description": "The link to the sessions service.",
+ "longDescription": "This property shall contain a link to a resource of type SessionService.",
"readonly": true
},
"Storage": {
@@ -459,60 +464,57 @@
},
"StorageServices": {
"$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/StorageServiceCollection.json#/definitions/StorageServiceCollection",
- "description": "The link to a collection of all storage service entities.",
- "longDescription": "This property shall contain a link to a Resource Collection of type StorageServiceCollection.",
+ "description": "The link to a collection of storage services.",
+ "longDescription": "This property shall contain a link to a resource collection of type StorageServiceCollection.",
"readonly": true,
"versionAdded": "v1_1_0"
},
"StorageSystems": {
"$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/StorageSystemCollection.json#/definitions/StorageSystemCollection",
"description": "The link to a collection of storage systems.",
- "longDescription": "This property shall contain a link to a Resource Collection of type StorageSystemCollection. This collection shall contain computer systems that act as storage servers. The HostingRoles attribute of each such computer system shall have a StorageServer entry.",
+ "longDescription": "This property shall contain a link to a resource collection of type StorageSystemCollection. This collection shall contain computer systems that act as storage servers. The HostingRoles property of each such computer system shall contain a StorageServer entry.",
"readonly": true,
"versionAdded": "v1_1_0"
},
"Systems": {
"$ref": "http://redfish.dmtf.org/schemas/v1/ComputerSystemCollection.json#/definitions/ComputerSystemCollection",
"description": "The link to a collection of systems.",
- "longDescription": "This property shall contain a link to a Resource Collection of type ComputerSystemCollection.",
+ "longDescription": "This property shall contain a link to a resource collection of type ComputerSystemCollection.",
"readonly": true
},
"Tasks": {
"$ref": "http://redfish.dmtf.org/schemas/v1/TaskService.json#/definitions/TaskService",
- "description": "The link to the Task Service.",
- "longDescription": "This property shall contain a link to a Resource of type TaskService.",
+ "description": "The link to the task service.",
+ "longDescription": "This property shall contain a link to a resource of type TaskService.",
"readonly": true
},
"TelemetryService": {
"$ref": "http://redfish.dmtf.org/schemas/v1/TelemetryService.json#/definitions/TelemetryService",
- "description": "The link to the Telemetry Service.",
- "longDescription": "This property shall contain a link to a Resource of type TelemetryService.",
+ "description": "The link to the telemetry service.",
+ "longDescription": "This property shall contain a link to a resource of type TelemetryService.",
"readonly": true,
"versionAdded": "v1_4_0"
},
"UUID": {
- "anyOf": [
- {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/UUID"
- },
- {
- "type": "null"
- }
- ],
- "description": "Unique identifier for a service instance. When SSDP is used, this value should be an exact match of the UUID value returned in a 200 OK from an SSDP M-SEARCH request during discovery.",
- "longDescription": "This property shall represent the id of the Redfish Service instance. The format of this string shall contain a 32-byte value in the form 8-4-4-4-12. If SSDP is used, this value shall be an exact match of the UUID value returned in a 200 OK from an SSDP M-SEARCH request during discovery. RFC4122 describes methods to use to create a UUID value. The value should be considered to be opaque. Client software should only treat the overall value as a universally unique identifier and should not interpret any sub-fields within the UUID.",
- "readonly": true
+ "description": "Unique identifier for a service instance. When SSDP is used, this value contains the same UUID returned in an HTTP `200 OK` response from an SSDP `M-SEARCH` request during discovery.",
+ "longDescription": "This property shall contain the identifier of the Redfish service instance. If SSDP is used, this value shall contain the same UUID returned in an HTTP `200 OK` response from an SSDP `M-SEARCH` request during discovery. RFC4122 describes methods to use to create a UUID value. The value should be considered to be opaque. Client software should only treat the overall value as a universally unique identifier and should not interpret any sub-fields within the UUID.",
+ "pattern": "([0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12})",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ]
},
"UpdateService": {
"$ref": "http://redfish.dmtf.org/schemas/v1/UpdateService.json#/definitions/UpdateService",
- "description": "The link to the Update Service.",
- "longDescription": "This property shall contain a link to a Resource of type UpdateService.",
+ "description": "The link to the update service.",
+ "longDescription": "This property shall contain a link to a resource of type UpdateService.",
"readonly": true,
"versionAdded": "v1_1_0"
},
"Vendor": {
- "description": "The vendor or manufacturer associated with this Redfish Service.",
- "longDescription": "This property shall include the name of the manufacturer or vendor represented by this Redfish Service. If this property is supported, the vendor name shall not be included in the Product property value.",
+ "description": "The vendor or manufacturer associated with this Redfish service.",
+ "longDescription": "This property shall include the name of the manufacturer or vendor represented by this Redfish service. If this property is supported, the vendor name shall not be included in the Product property value.",
"readonly": true,
"type": [
"string",
@@ -532,6 +534,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2022.1",
- "title": "#ServiceRoot.v1_14_0.ServiceRoot"
+ "release": "2022.3",
+ "title": "#ServiceRoot.v1_15_0.ServiceRoot"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Session/Session.json b/static/redfish/v1/JsonSchemas/Session/Session.json
index b2a0e67be8..f0dba85078 100644
--- a/static/redfish/v1/JsonSchemas/Session/Session.json
+++ b/static/redfish/v1/JsonSchemas/Session/Session.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Session.v1_5_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Session.v1_6_0.json",
"$ref": "#/definitions/Session",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -162,7 +162,8 @@
"type": [
"string",
"null"
- ]
+ ],
+ "writeOnly ": false
},
"SessionType": {
"anyOf": [
@@ -178,6 +179,17 @@
"readonly": true,
"versionAdded": "v1_2_0"
},
+ "Token": {
+ "description": "The multi-factor authentication token for this session. The value is `null` in responses.",
+ "longDescription": "This property shall contain the multi-factor authentication token for this session. The value shall be `null` in responses.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_6_0",
+ "writeOnly ": false
+ },
"UserName": {
"description": "The username for the account for this session.",
"longDescription": "This property shall contain the username that matches an account recognized by the account service.",
@@ -225,6 +237,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2022.2",
- "title": "#Session.v1_5_0.Session"
+ "release": "2022.3",
+ "title": "#Session.v1_6_0.Session"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/SoftwareInventory/SoftwareInventory.json b/static/redfish/v1/JsonSchemas/SoftwareInventory/SoftwareInventory.json
index 68ce6e8839..c8e77576ba 100644
--- a/static/redfish/v1/JsonSchemas/SoftwareInventory/SoftwareInventory.json
+++ b/static/redfish/v1/JsonSchemas/SoftwareInventory/SoftwareInventory.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/SoftwareInventory.v1_8_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/SoftwareInventory.v1_9_0.json",
"$ref": "#/definitions/SoftwareInventory",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -344,6 +344,20 @@
"null"
]
},
+ "VersionScheme": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/VersionScheme"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The format of the version.",
+ "longDescription": "This property shall describe the scheme used to format the value of the Version property.",
+ "readonly": true,
+ "versionAdded": "v1_9_0"
+ },
"WriteProtected": {
"description": "Indicates if the software is write-protected.",
"longDescription": "This property shall indicate whether the software image can be overwritten, where a value `true` shall indicate that the software cannot be altered or overwritten.",
@@ -362,9 +376,27 @@
"Name"
],
"type": "object"
+ },
+ "VersionScheme": {
+ "enum": [
+ "SemVer",
+ "DotIntegerNotation",
+ "OEM"
+ ],
+ "enumDescriptions": {
+ "DotIntegerNotation": "Version formatted as dot-separated integers.",
+ "OEM": "Version follows OEM-defined format.",
+ "SemVer": "Version follows Semantic Versioning 2.0 rules."
+ },
+ "enumLongDescriptions": {
+ "DotIntegerNotation": "This value shall indicate that the value of the Version property contains a sequence of integers separated by period (dot) characters, and shall follow the pattern `^\\d+(\\.\\d+)*$`. Leading zeros in the sequence shall be ignored.",
+ "OEM": "This value shall indicate that the value of the Version property follows a format and rules as defined by the vendor or manufacturer.",
+ "SemVer": "This value shall indicate that the value of the Version property conforms to the format and rules of the Semantic Version 2.0 specification, and may include pre-release or build metadata."
+ },
+ "type": "string"
}
},
"owningEntity": "DMTF",
- "release": "2022.2",
- "title": "#SoftwareInventory.v1_8_0.SoftwareInventory"
+ "release": "2022.3",
+ "title": "#SoftwareInventory.v1_9_0.SoftwareInventory"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Storage/Storage.json b/static/redfish/v1/JsonSchemas/Storage/Storage.json
index 7d240080b6..05a4071924 100644
--- a/static/redfish/v1/JsonSchemas/Storage/Storage.json
+++ b/static/redfish/v1/JsonSchemas/Storage/Storage.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Storage.v1_13_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Storage.v1_14_0.json",
"$ref": "#/definitions/Storage",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -92,6 +92,32 @@
],
"type": "object"
},
+ "EncryptionMode": {
+ "enum": [
+ "Disabled",
+ "UseExternalKey",
+ "UseLocalKey"
+ ],
+ "enumDescriptions": {
+ "Disabled": "Encryption is disabled on the storage subsystem.",
+ "UseExternalKey": "The storage subsystem uses one or more external keys for encryption.",
+ "UseLocalKey": "The storage subsystem uses a local key for encryption."
+ },
+ "type": "string"
+ },
+ "HotspareActivationPolicy": {
+ "enum": [
+ "OnDriveFailure",
+ "OnDrivePredictedFailure",
+ "OEM"
+ ],
+ "enumDescriptions": {
+ "OEM": "The hot spare drive will take over for the original drive in an algorithm custom to the OEM.",
+ "OnDriveFailure": "The hot spare drive will take over for the original drive when the original drive has been marked as failed by the storage domain.",
+ "OnDrivePredictedFailure": "The hot spare drive will take over for the original drive when the original drive has been predicted to fail in the future by the storage domain."
+ },
+ "type": "string"
+ },
"Links": {
"additionalProperties": false,
"description": "The links to other resources that are related to this resource.",
@@ -296,14 +322,26 @@
},
"SetEncryptionKey": {
"additionalProperties": false,
- "description": "This action sets the encryption key for the storage subsystem.",
- "longDescription": "This action shall set the encryption key for the storage subsystem.",
+ "description": "This action sets the local encryption key for the storage subsystem.",
+ "longDescription": "This action shall set the local encryption key for the storage subsystem.",
"parameters": {
+ "CurrentEncryptionKey": {
+ "description": "The current local encryption key on the storage subsystem.",
+ "longDescription": "This parameter shall contain the current local encryption key on the storage subsystem. Services may reject the action request if this parameter is not provided.",
+ "type": "string",
+ "versionAdded": "v1_14_0"
+ },
"EncryptionKey": {
- "description": "The encryption key to set on the storage subsystem.",
- "longDescription": "This parameter shall contain the encryption key to set on the storage subsystem.",
+ "description": "The local encryption key to set on the storage subsystem.",
+ "longDescription": "This parameter shall contain the local encryption key to set on the storage subsystem.",
"requiredParameter": true,
"type": "string"
+ },
+ "EncryptionKeyIdentifier": {
+ "description": "The local encryption key identifier used by the storage subsystem.",
+ "longDescription": "This property shall contain the local encryption key identifier used by the storage subsystem.",
+ "type": "string",
+ "versionAdded": "v1_14_0"
}
},
"patternProperties": {
@@ -406,6 +444,20 @@
"Drives@odata.count": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
+ "EncryptionMode": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/EncryptionMode"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The encryption mode of this storage subsystem.",
+ "longDescription": "This property shall contain the encryption mode of this storage subsystem.",
+ "readonly": false,
+ "versionAdded": "v1_14_0"
+ },
"EndpointGroups": {
"$ref": "http://redfish.dmtf.org/schemas/v1/EndpointGroupCollection.json#/definitions/EndpointGroupCollection",
"description": "All of the endpoint groups, each of which contains a set of endpoints that are used for a common purpose such as an ACL or logical identification, that belong to this storage subsystem.",
@@ -420,6 +472,20 @@
"readonly": true,
"versionAdded": "v1_8_0"
},
+ "HotspareActivationPolicy": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/HotspareActivationPolicy"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The policy under which hot spare drives in this storage domain will activate.",
+ "longDescription": "This property shall contain the policy under which all drives operating as hot spares in this storage domain will activate.",
+ "readonly": false,
+ "versionAdded": "v1_14_0"
+ },
"Id": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
"readonly": true
@@ -438,6 +504,16 @@
"description": "The links to other resources that are related to this resource.",
"longDescription": "This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."
},
+ "LocalEncryptionKeyIdentifier": {
+ "description": "The local encryption key identifier used by the storage subsystem.",
+ "longDescription": "This property shall contain the local encryption key identifier used by the storage subsystem when EncryptionMode contains `UseLocalKey`.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_14_0"
+ },
"Name": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
"readonly": true
@@ -864,6 +940,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2022.1",
- "title": "#Storage.v1_13_0.Storage"
+ "release": "2022.3",
+ "title": "#Storage.v1_14_0.Storage"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Task/Task.json b/static/redfish/v1/JsonSchemas/Task/Task.json
index eb583852b5..7d6af64668 100644
--- a/static/redfish/v1/JsonSchemas/Task/Task.json
+++ b/static/redfish/v1/JsonSchemas/Task/Task.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Task.v1_6_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Task.v1_7_0.json",
"$ref": "#/definitions/Task",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -32,6 +32,46 @@
},
"type": "object"
},
+ "Links": {
+ "additionalProperties": false,
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "CreatedResources": {
+ "description": "An array of URIs referencing the resources created as the result of the operation that produced this task.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/idRef"
+ },
+ "longDescription": "This property shall contain an array of links to resources indicating the resources created as the result of the operation that produced this task. Services shall set this property prior to the task entering its final state.",
+ "readonly": true,
+ "type": "array",
+ "versionAdded": "v1_7_0"
+ },
+ "CreatedResources@odata.count": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
+ },
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
+ }
+ },
+ "type": "object"
+ },
"OemActions": {
"additionalProperties": true,
"description": "The available OEM-specific actions for this resource.",
@@ -184,6 +224,12 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
"readonly": true
},
+ "Links": {
+ "$ref": "#/definitions/Links",
+ "description": "Contains references to other resources that are related to this resource.",
+ "longDescription": "The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.",
+ "versionAdded": "v1_7_0"
+ },
"Messages": {
"description": "An array of messages associated with the task.",
"items": {
@@ -203,8 +249,8 @@
},
"Payload": {
"$ref": "#/definitions/Payload",
- "description": "The HTTP and JSON payload details for this task, unless they are hidden from view by the service.",
- "longDescription": "This object shall contain information detailing the HTTP and JSON payload information for executing this task. This property shall not be included in the response if the HidePayload property is `true`.",
+ "description": "The HTTP and JSON request payload details for this task, unless they are hidden from view by the service.",
+ "longDescription": "This object shall contain information detailing the HTTP and JSON request payload information for executing this task. This property shall not be included in the response if the HidePayload property is `true`.",
"versionAdded": "v1_3_0"
},
"PercentComplete": {
@@ -321,6 +367,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2022.1",
- "title": "#Task.v1_6_1.Task"
+ "release": "2022.3",
+ "title": "#Task.v1_7_0.Task"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ThermalMetrics/ThermalMetrics.json b/static/redfish/v1/JsonSchemas/ThermalMetrics/ThermalMetrics.json
index 62279ecd91..885cef4043 100644
--- a/static/redfish/v1/JsonSchemas/ThermalMetrics/ThermalMetrics.json
+++ b/static/redfish/v1/JsonSchemas/ThermalMetrics/ThermalMetrics.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/ThermalMetrics.v1_0_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/ThermalMetrics.v1_1_0.json",
"$ref": "#/definitions/ThermalMetrics",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -34,6 +34,48 @@
},
"type": "object"
},
+ "HeaterSummary": {
+ "additionalProperties": false,
+ "description": "The heater metrics summary for the subsystem.",
+ "longDescription": "This type shall contain properties that describe the heater metrics summary for the subsystem.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "TotalPrePowerOnHeatingTimeSeconds": {
+ "description": "The total number of seconds all the heaters in the thermal subsystem were active while the respective devices they heat were powered off.",
+ "longDescription": "This property shall contain the total number of seconds all the heaters in the thermal subsystem were active while the respective devices they heat were powered off.",
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
+ "TotalRuntimeHeatingTimeSeconds": {
+ "description": "The total number of seconds all the heaters in the thermal subsystem were active while the respective devices they heat were powered on.",
+ "longDescription": "This property shall contain the total number of seconds all the heaters in the thermal subsystem were active while the respective devices they heat were powered on.",
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ }
+ },
+ "type": "object"
+ },
"OemActions": {
"additionalProperties": true,
"description": "The available OEM-specific actions for this resource.",
@@ -208,6 +250,19 @@
],
"readonly": true
},
+ "HeaterSummary": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/HeaterSummary"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The summary of heater metrics for this chassis.",
+ "longDescription": "This property shall contain the summary of heater metrics for this subsystem.",
+ "versionAdded": "v1_1_0"
+ },
"Id": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
"readonly": true
@@ -256,6 +311,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2020.4",
- "title": "#ThermalMetrics.v1_0_1.ThermalMetrics"
+ "release": "2022.3",
+ "title": "#ThermalMetrics.v1_1_0.ThermalMetrics"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ThermalSubsystem/ThermalSubsystem.json b/static/redfish/v1/JsonSchemas/ThermalSubsystem/ThermalSubsystem.json
index 0b22bbde0d..328516c7ae 100644
--- a/static/redfish/v1/JsonSchemas/ThermalSubsystem/ThermalSubsystem.json
+++ b/static/redfish/v1/JsonSchemas/ThermalSubsystem/ThermalSubsystem.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/ThermalSubsystem.v1_0_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/ThermalSubsystem.v1_1_0.json",
"$ref": "#/definitions/ThermalSubsystem",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -113,6 +113,13 @@
"longDescription": "This property shall contain a link to a resource collection of type FanCollection.",
"readonly": true
},
+ "Heaters": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/HeaterCollection.json#/definitions/HeaterCollection",
+ "description": "The link to the collection of heaters within this subsystem.",
+ "longDescription": "This property shall contain a link to a resource collection of type HeaterCollection.",
+ "readonly": true,
+ "versionAdded": "v1_1_0"
+ },
"Id": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
"readonly": true
@@ -148,6 +155,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2020.4",
- "title": "#ThermalSubsystem.v1_0_0.ThermalSubsystem"
+ "release": "2022.3",
+ "title": "#ThermalSubsystem.v1_1_0.ThermalSubsystem"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/UpdateService/UpdateService.json b/static/redfish/v1/JsonSchemas/UpdateService/UpdateService.json
index bf30fec36f..2bc6423bf2 100644
--- a/static/redfish/v1/JsonSchemas/UpdateService/UpdateService.json
+++ b/static/redfish/v1/JsonSchemas/UpdateService/UpdateService.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/UpdateService.v1_11_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/UpdateService.v1_11_2.json",
"$ref": "#/definitions/UpdateService",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -420,7 +420,7 @@
"HttpPushUri": {
"description": "The URI used to perform an HTTP or HTTPS push update to the update service. The format of the message is vendor-specific.",
"format": "uri-reference",
- "longDescription": "This property shall contain a URI at which the update service supports an HTTP or HTTPS POST of a software image for the purpose of installing software contained within the image. Access to this URI shall require the same privilege as access to the update service. If the service requires the `Content-Length` header for POST requests to this URI, the service should return HTTP 411 if the client does not include this header in the POST request. The value of this property should not contain a URI of a Redfish resource.",
+ "longDescription": "This property shall contain a URI at which the update service supports an HTTP or HTTPS POST of a software image for the purpose of installing software contained within the image. Access to this URI shall require the same privilege as access to the update service. If the service requires the `Content-Length` header for POST requests to this URI, the service should return HTTP 411 if the client does not include this header in the POST request. The value of this property should not contain a URI of a Redfish resource. See the 'Redfish-defined URIs and relative reference rules' clause in the Redfish Specification.",
"readonly": true,
"type": "string",
"versionAdded": "v1_1_0"
@@ -483,7 +483,7 @@
"MultipartHttpPushUri": {
"description": "The URI used to perform a Redfish Specification-defined Multipart HTTP or HTTPS push update to the update service.",
"format": "uri-reference",
- "longDescription": "This property shall contain a URI used to perform a Redfish Specification-defined Multipart HTTP or HTTPS POST of a software image for the purpose of installing software contained within the image. The value of this property should not contain a URI of a Redfish resource.",
+ "longDescription": "This property shall contain a URI used to perform a Redfish Specification-defined Multipart HTTP or HTTPS POST of a software image for the purpose of installing software contained within the image. The value of this property should not contain a URI of a Redfish resource. See the 'Redfish-defined URIs and relative reference rules' clause in the Redfish Specification.",
"readonly": true,
"type": "string",
"versionAdded": "v1_6_0"
@@ -500,7 +500,7 @@
"RemoteServerCertificates": {
"$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
"description": "The link to a collection of server certificates for the server referenced by the ImageURI property in SimpleUpdate.",
- "longDescription": "This property shall contain a link to a resource collection of type CertificateCollection that represents the server certificates for the server referenced by the ImageURI property in SimpleUpdate. If VerifyRemoteServerCertificate is `true`, services shall compare the certificates in this collection with the certificate obtained during handshaking with the image server in order to verify the identify of the image server prior to transferring the image. If the server cannot be verified, the service shall not send the transfer request. If VerifyRemoteServerCertificate is `false`, the service shall not perform certificate verification.",
+ "longDescription": "This property shall contain a link to a resource collection of type CertificateCollection that represents the server certificates for the server referenced by the ImageURI property in SimpleUpdate. If VerifyRemoteServerCertificate is `true`, services shall compare the certificates in this collection with the certificate obtained during handshaking with the image server in order to verify the identify of the image server prior to transferring the image. If the server cannot be verified, the service shall not send the transfer request. If VerifyRemoteServerCertificate is `false`, the service shall not perform certificate verification with certificates in this collection. Regardless of the contents of this collection, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource.",
"readonly": true,
"versionAdded": "v1_9_0"
},
@@ -526,7 +526,7 @@
},
"VerifyRemoteServerCertificate": {
"description": "An indication of whether the service will verify the certificate of the server referenced by the ImageURI property in SimpleUpdate prior to sending the transfer request.",
- "longDescription": "This property shall indicate whether whether the service will verify the certificate of the server referenced by the ImageURI property in SimpleUpdate prior to sending the transfer request. If this property is not supported by the service, it shall be assumed to be `false`. This property should default to `false` in order to maintain compatibility with older clients.",
+ "longDescription": "This property shall indicate whether the service will verify the certificate of the server referenced by the ImageURI property in SimpleUpdate prior to sending the transfer request with the certificates found in the collection referenced by the RemoteServerCertificates property. If this property is not supported by the service, it shall be assumed to be `false`. This property should default to `false` in order to maintain compatibility with older clients. Regardless of the value of this property, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource.",
"readonly": false,
"type": [
"boolean",
@@ -546,5 +546,5 @@
},
"owningEntity": "DMTF",
"release": "2021.4",
- "title": "#UpdateService.v1_11_1.UpdateService"
+ "title": "#UpdateService.v1_11_2.UpdateService"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/VLanNetworkInterfaceCollection/VLanNetworkInterfaceCollection.json b/static/redfish/v1/JsonSchemas/VLanNetworkInterfaceCollection/VLanNetworkInterfaceCollection.json
index 0a26866ab5..3722dd615b 100644
--- a/static/redfish/v1/JsonSchemas/VLanNetworkInterfaceCollection/VLanNetworkInterfaceCollection.json
+++ b/static/redfish/v1/JsonSchemas/VLanNetworkInterfaceCollection/VLanNetworkInterfaceCollection.json
@@ -97,6 +97,15 @@
"/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs",
"/redfish/v1/ResourceBlocks/{ResourceBlockId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs",
"/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs"
+ ],
+ "urisDeprecated": [
+ "/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/NetworkDeviceFunctions/{NetworkDeviceFunctionId}/Ethernet/VLANs",
+ "/redfish/v1/Managers/{ManagerId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs",
+ "/redfish/v1/Systems/{ComputerSystemId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs",
+ "/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs",
+ "/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs",
+ "/redfish/v1/ResourceBlocks/{ResourceBlockId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs",
+ "/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs"
]
}
},
diff --git a/static/redfish/v1/JsonSchemas/VirtualMedia/VirtualMedia.json b/static/redfish/v1/JsonSchemas/VirtualMedia/VirtualMedia.json
index 212266cf86..dba4e2612e 100644
--- a/static/redfish/v1/JsonSchemas/VirtualMedia/VirtualMedia.json
+++ b/static/redfish/v1/JsonSchemas/VirtualMedia/VirtualMedia.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/VirtualMedia.v1_5_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/VirtualMedia.v1_6_0.json",
"$ref": "#/definitions/VirtualMedia",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -86,6 +86,23 @@
"type": "object",
"versionAdded": "v1_2_0"
},
+ "EjectPolicy": {
+ "enum": [
+ "OnPowerOff",
+ "Session",
+ "Timed",
+ "AfterUse",
+ "Persistent"
+ ],
+ "enumDescriptions": {
+ "AfterUse": "The virtual media ejection occurs after the media is used.",
+ "OnPowerOff": "The virtual media ejection occurs during a system power or reset event.",
+ "Persistent": "The virtual media mount information persists indefinitely.",
+ "Session": "The virtual media ejection occurs when a session is terminated. The session may be outside the Redfish service.",
+ "Timed": "The virtual media ejection occurs when a timer configured by the EjectTimeout property expires."
+ },
+ "type": "string"
+ },
"InsertMedia": {
"additionalProperties": false,
"description": "This action attaches remote media to virtual media.",
@@ -272,7 +289,7 @@
"Certificates": {
"$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
"description": "The link to a collection of server certificates for the server referenced by the Image property.",
- "longDescription": "This property shall contain a link to a resource collection of type CertificateCollection that represents the server certificates for the server referenced by the Image property. If VerifyCertificate is `true`, services shall compare the certificates in this collection with the certificate obtained during handshaking with the image server in order to verify the identify of the image server prior to completing the remote media connection. If the server cannot be verified, the service shall not complete the remote media connection. If VerifyCertificate is `false`, the service shall not perform certificate verification.",
+ "longDescription": "This property shall contain a link to a resource collection of type CertificateCollection that represents the server certificates for the server referenced by the Image property. If VerifyCertificate is `true`, services shall compare the certificates in this collection with the certificate obtained during handshaking with the image server in order to verify the identify of the image server prior to completing the remote media connection. If the server cannot be verified, the service shall not complete the remote media connection. If VerifyCertificate is `false`, the service shall not perform certificate verification with certificates in this collection. Regardless of the contents of this collection, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource.",
"readonly": true,
"versionAdded": "v1_4_0"
},
@@ -307,6 +324,31 @@
],
"readonly": true
},
+ "EjectPolicy": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/EjectPolicy"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The ejection policy for the virtual media.",
+ "longDescription": "This property shall contain the ejection policy for the virtual media.",
+ "readonly": false,
+ "versionAdded": "v1_6_0"
+ },
+ "EjectTimeout": {
+ "description": "Timeout value before the virtual media is automatically ejected.",
+ "longDescription": "This property shall indicate the amount of time before virtual media is automatically ejected when EjectPolicy contains `Timed`.",
+ "pattern": "-?P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?",
+ "readonly": false,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_6_0"
+ },
"Id": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
"readonly": true
@@ -413,7 +455,7 @@
},
"VerifyCertificate": {
"description": "An indication of whether the service will verify the certificate of the server referenced by the Image property prior to completing the remote media connection.",
- "longDescription": "This property shall indicate whether whether the service will verify the certificate of the server referenced by the Image property prior to completing the remote media connection. If this property is not supported by the service, it shall be assumed to be `false`. This property should default to `false` in order to maintain compatibility with older clients.",
+ "longDescription": "This property shall indicate whether the service will verify the certificate of the server referenced by the Image property prior to completing the remote media connection with the certificates found in the collection referenced by the Certificates property. If this property is not supported by the service, it shall be assumed to be `false`. This property should default to `false` in order to maintain compatibility with older clients. Regardless of the value of this property, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource.",
"readonly": false,
"type": [
"boolean",
@@ -441,6 +483,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2021.2",
- "title": "#VirtualMedia.v1_5_1.VirtualMedia"
+ "release": "2022.3",
+ "title": "#VirtualMedia.v1_6_0.VirtualMedia"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/VirtualMediaCollection/VirtualMediaCollection.json b/static/redfish/v1/JsonSchemas/VirtualMediaCollection/VirtualMediaCollection.json
index d72d0db376..7a7524c384 100644
--- a/static/redfish/v1/JsonSchemas/VirtualMediaCollection/VirtualMediaCollection.json
+++ b/static/redfish/v1/JsonSchemas/VirtualMediaCollection/VirtualMediaCollection.json
@@ -94,6 +94,9 @@
"/redfish/v1/Systems/{ComputerSystemId}/VirtualMedia",
"/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/VirtualMedia",
"/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/VirtualMedia"
+ ],
+ "urisDeprecated": [
+ "/redfish/v1/Managers/{ManagerId}/VirtualMedia"
]
}
},
diff --git a/static/redfish/v1/JsonSchemas/redfish-schema-v1/redfish-schema-v1.json b/static/redfish/v1/JsonSchemas/redfish-schema-v1/redfish-schema-v1.json
index 10eda3fdd7..0bfa39ef78 100644
--- a/static/redfish/v1/JsonSchemas/redfish-schema-v1/redfish-schema-v1.json
+++ b/static/redfish/v1/JsonSchemas/redfish-schema-v1/redfish-schema-v1.json
@@ -99,6 +99,13 @@
},
"description": "The term specifies the URIs a service is allowed to use for the given resource."
},
+ "urisDeprecated": {
+ "type": "array",
+ "items": {
+ "type": "string"
+ },
+ "description": "The term specifies the deprecated URIs a service is allowed to use for the given resource. Each URI listed shall be specified in the uris term."
+ },
"autoExpand": {
"type": "boolean",
"description": "The term specifies if the resource referenced by the hyperlink shall be expanded in the response body as specified in the 'Expanded resources' clause of the Redfish Specification."
diff --git a/static/redfish/v1/JsonSchemas/redfish-schema/redfish-schema.json b/static/redfish/v1/JsonSchemas/redfish-schema/redfish-schema.json
index 10eda3fdd7..0bfa39ef78 100644
--- a/static/redfish/v1/JsonSchemas/redfish-schema/redfish-schema.json
+++ b/static/redfish/v1/JsonSchemas/redfish-schema/redfish-schema.json
@@ -99,6 +99,13 @@
},
"description": "The term specifies the URIs a service is allowed to use for the given resource."
},
+ "urisDeprecated": {
+ "type": "array",
+ "items": {
+ "type": "string"
+ },
+ "description": "The term specifies the deprecated URIs a service is allowed to use for the given resource. Each URI listed shall be specified in the uris term."
+ },
"autoExpand": {
"type": "boolean",
"description": "The term specifies if the resource referenced by the hyperlink shall be expanded in the response body as specified in the 'Expanded resources' clause of the Redfish Specification."
diff --git a/static/redfish/v1/schema/AccountService_v1.xml b/static/redfish/v1/schema/AccountService_v1.xml
index c90691a4de..e2dd2e0b58 100644
--- a/static/redfish/v1/schema/AccountService_v1.xml
+++ b/static/redfish/v1/schema/AccountService_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: AccountService v1.11.1 -->
+<!--# Redfish Schema: AccountService v1.12.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -81,6 +81,47 @@
</Collection>
</Annotation>
</EntityType>
+
+ <ComplexType Name="MFABypass" Abstract="true">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="Multi-factor authentication bypass settings."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain multi-factor authentication bypass settings."/>
+ </ComplexType>
+
+ <EnumType Name="MFABypassType">
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_12_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ <Member Name="All">
+ <Annotation Term="OData.Description" String="Bypass all multi-factor authentication types."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate an account or role mapping can bypass all multi-factor authentication types including OEM-defined types."/>
+ </Member>
+ <Member Name="SecurID">
+ <Annotation Term="OData.Description" String="Bypass RSA SecurID."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate an account or role mapping can bypass RSA SecurID."/>
+ </Member>
+ <Member Name="GoogleAuthenticator">
+ <Annotation Term="OData.Description" String="Bypass Google Authenticator."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate an account or role mapping can bypass Google Authenticator."/>
+ </Member>
+ <Member Name="MicrosoftAuthenticator">
+ <Annotation Term="OData.Description" String="Bypass Microsoft Authenticator."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate an account or role mapping can bypass Microsoft Authenticator."/>
+ </Member>
+ <Member Name="ClientCertificate">
+ <Annotation Term="OData.Description" String="Bypass client certificate authentication."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate an account or role mapping can bypass client certificate authentication."/>
+ </Member>
+ <Member Name="OEM">
+ <Annotation Term="OData.Description" String="Bypass OEM-defined multi-factor authentication."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate an account or role mapping can bypass OEM-defined multi-factor authentication."/>
+ </Member>
+ </EnumType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_0">
@@ -533,17 +574,17 @@
<Annotation Term="OData.LongDescription" String="This property shall contain the user name for this service."/>
</Property>
<Property Name="Password" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
<Annotation Term="OData.Description" String="The password for this service. A PATCH or PUT request writes the password. This property is `null` in responses."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the password for this service. A PATCH or PUT operation writes the password. The value shall be `null` in responses."/>
</Property>
<Property Name="Token" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
<Annotation Term="OData.Description" String="The token for this service. A PATCH or PUT operation writes the token. This property is `null` in responses."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the token for this service. A PATCH or PUT operation writes the token. The value shall be `null` in responses."/>
</Property>
<Property Name="KerberosKeytab" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
<Annotation Term="OData.Description" String="The Base64-encoded version of the Kerberos keytab for this service. A PATCH or PUT operation writes the keytab. This property is `null` in responses."/>
<Annotation Term="OData.LongDescription" String="This property shall contain a Base64-encoded version of the Kerberos keytab for this service. A PATCH or PUT operation writes the keytab. The value shall be `null` in responses."/>
</Property>
@@ -685,6 +726,12 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_3_8.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_3_9.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -743,6 +790,12 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_4_6.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_4_7.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -793,6 +846,12 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_5_5.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_5_6.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -831,6 +890,12 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_6_4.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_6_5.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -876,6 +941,12 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_7_4.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_7_5.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_8_0">
<Annotation Term="Redfish.Release" String="2020.4"/>
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -923,7 +994,7 @@
<ComplexType Name="Authentication" BaseType="AccountService.v1_3_0.Authentication">
<Property Name="EncryptionKey" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
<Annotation Term="OData.Description" String="Specifies the encryption key."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the value of a symmetric encryption key for account services that support some form of encryption, obfuscation, or authentication such as TACACS+. The value shall be `null` in responses. The property shall accept a hexadecimal string whose length depends on the external account service, such as TACACS+. A TACACS+ service shall use this property to specify the secret key as defined in RFC8907."/>
<Annotation Term="Validation.Pattern" String="^[0-9a-fA-F]+$"/>
@@ -987,6 +1058,12 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_8_1.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_8_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_8_2.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_9_0">
<Annotation Term="Redfish.Release" String="2021.1"/>
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -1007,6 +1084,12 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_9_0.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_9_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_9_0.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
@@ -1047,7 +1130,7 @@
<Property Name="OAuthServiceSigningKeys" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The Base64-encoded signing keys of the issuer of the OAuth 2.0 service. Clients should configure this property if Mode contains `Offline`."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a Base64-encoded string of the RFC7517-defined signing keys of the issuer of the OAuth 2.0 service. If the Mode property contains the value `Discovery`, this property shall contain the keys found at the URI specified by the `jwks_uri` string from the OAuth 2.0 service's metadata and this property shall be read-only. Clients should configure this property if Mode contains `Offline`."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a Base64-encoded string of the RFC7517-defined signing keys of the issuer of the OAuth 2.0 service. Services shall verify the token provided in the `Authorization` header of the request with the value of this property. If the Mode property contains the value `Discovery`, this property shall contain the keys found at the URI specified by the `jwks_uri` string from the OAuth 2.0 service's metadata and this property shall be read-only. Clients should configure this property if Mode contains `Offline`."/>
</Property>
</ComplexType>
@@ -1069,6 +1152,18 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_10_0.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_10_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of OAuthServiceSigningKeys with token validation."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_10_1.AccountService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_10_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_10_2.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_11_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -1090,5 +1185,188 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_11_0.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_11_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of OAuthServiceSigningKeys with token validation."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_11_1.AccountService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_11_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_11_2.AccountService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_12_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.3"/>
+
+ <EntityType Name="AccountService" BaseType="AccountService.v1_11_3.AccountService">
+ <Property Name="MultiFactorAuth" Type="AccountService.v1_12_0.MultiFactorAuth">
+ <Annotation Term="OData.Description" String="The multi-factor authentication settings that this account service supports."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the multi-factor authentication settings that this account service supports."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="MultiFactorAuth">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="Multi-factor authentication settings."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain multi-factor authentication settings."/>
+ <Property Name="SecurID" Type="AccountService.v1_12_0.SecurID">
+ <Annotation Term="OData.Description" String="The settings related to RSA SecurID multi-factor authentication."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the settings related to RSA SecurID multi-factor authentication."/>
+ </Property>
+ <Property Name="GoogleAuthenticator" Type="AccountService.v1_12_0.GoogleAuthenticator">
+ <Annotation Term="OData.Description" String="The settings related to Google Authenticator multi-factor authentication."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the settings related to Google Authenticator multi-factor authentication."/>
+ </Property>
+ <Property Name="MicrosoftAuthenticator" Type="AccountService.v1_12_0.MicrosoftAuthenticator">
+ <Annotation Term="OData.Description" String="The settings related to Microsoft Authenticator multi-factor authentication."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the settings related to Microsoft Authenticator multi-factor authentication."/>
+ </Property>
+ <Property Name="ClientCertificate" Type="AccountService.v1_12_0.ClientCertificate">
+ <Annotation Term="OData.Description" String="The settings related to client certificate authentication schemes such as mTLS or CAC/PIV."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the settings related to client certificate authentication."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="SecurID">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="Various settings for RSA SecurID multi-factor authentication."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain settings for RSA SecurID multi-factor authentication."/>
+ <Property Name="Enabled" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An indication of whether multi-factor authentication with RSA SecurID is enabled."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether multi-factor authentication with RSA SecurID is enabled."/>
+ </Property>
+ <Property Name="ServerURI" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The URI of the RSA SecurID server."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the URI of the RSA SecurID server."/>
+ <Annotation Term="OData.IsURL"/>
+ </Property>
+ <Property Name="ClientId" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The client ID to use when communicating with the RSA SecurID server."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the client ID to use when communication with the RSA SecurID server."/>
+ </Property>
+ <Property Name="ClientSecret" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The client secret to use when communicating with the RSA SecurID server. This property is `null` in responses."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the client secret to use when communication with the RSA SecurID server. The value shall be `null` in responses."/>
+ </Property>
+ <Property Name="ClientSecretSet" Type="Edm.Boolean" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Indicates if the ClientSecret property is set."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the ClientSecret property. Otherwise, the property shall contain `false`."/>
+ </Property>
+ <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to a collection of server certificates for the RSA SecurID server referenced by the ServerURI property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that represent the server certificates for the RSA SecurID server referenced by the ServerURI property. Regardless of the contents of this collection, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+
+ <ComplexType Name="GoogleAuthenticator">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="Various settings for Google Authenticator multi-factor authentication."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain settings for Google Authenticator multi-factor authentication."/>
+ <Property Name="Enabled" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An indication of whether multi-factor authentication with Google Authenticator is enabled."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether multi-factor authentication with Google Authenticator is enabled."/>
+ </Property>
+ <Property Name="SecretKey" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The secret key to use when communicating with the Google Authenticator server. This property is `null` in responses."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the client key to use when communication with the Google Authenticator Server. The value shall be `null` in responses."/>
+ </Property>
+ <Property Name="SecretKeySet" Type="Edm.Boolean" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Indicates if the SecretKey property is set."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the SecretKey property. Otherwise, the property shall contain `false`."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="MicrosoftAuthenticator">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="Various settings for Microsoft Authenticator multi-factor authentication."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain settings for Microsoft Authenticator multi-factor authentication."/>
+ <Property Name="Enabled" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An indication of whether multi-factor authentication with Microsoft Authenticator is enabled."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether multi-factor authentication with Microsoft Authenticator is enabled."/>
+ </Property>
+ <Property Name="SecretKey" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The secret key to use when communicating with the Microsoft Authenticator server. This property is `null` in responses."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the client key to use when communication with the Microsoft Authenticator server. The value shall be `null` in responses."/>
+ </Property>
+ <Property Name="SecretKeySet" Type="Edm.Boolean" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Indicates if the SecretKey property is set."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the SecretKey property. Otherwise, the property shall contain `false`."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="ClientCertificate">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="Various settings for client certificate authentication such as mTLS or CAC/PIV."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain settings for client certificate authentication."/>
+ <Property Name="Enabled" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An indication of whether client certificate authentication is enabled."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether client certificate authentication is enabled."/>
+ </Property>
+ <Property Name="RespondToUnauthenticatedClients" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An indication of whether the service responds to clients that do not successfully authenticate."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the service responds to clients that do not successfully authenticate. If this property is not supported by the service, it shall be assumed to be `true`. See the 'Client certificate authentication' clause in the Redfish Specification."/>
+ </Property>
+ <Property Name="CertificateMappingAttribute" Type="AccountService.v1_12_0.CertificateMappingAttribute">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The client certificate attribute to map to a user."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the client certificate attribute to map to a user."/>
+ </Property>
+ <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to a collection of CA certificates used to validate client certificates."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that represents the CA certificates used to validate client certificates during TLS handshaking. Regardless of the contents of this collection, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource. If the service supports the RevokedCertificates or TrustedCertificates properties within the Client property within TLS property of the SecurityPolicy resource, the service shall verify the provided client certificate with the SecurityPolicy resource prior to verifying it with this collection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+
+ <EnumType Name="CertificateMappingAttribute">
+ <Member Name="Whole">
+ <Annotation Term="OData.Description" String="Match the whole certificate."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the service matches the entire certificate with a Certificate resource subordinate to a ManagerAccount resource or the entire certificate matches the appropriate field from an external account provider."/>
+ </Member>
+ <Member Name="CommonName">
+ <Annotation Term="OData.Description" String="Match the Common Name (CN) field in the provided certificate to the username."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the service matches the RFC5280-defined 'commonName' attribute in the provided certificate to the UserName property in a ManagerAccount resource or the appropriate field from an external account provider."/>
+ </Member>
+ <Member Name="UserPrincipalName">
+ <Annotation Term="OData.Description" String="Match the User Principal Name (UPN) field in the provided certificate to the username."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the service matches the User Principal Name (UPN) field in the provided certificate to the UserName property in a ManagerAccount resource or the appropriate field from an external account provider."/>
+ </Member>
+ </EnumType>
+
+ <ComplexType Name="RoleMapping" BaseType="AccountService.v1_3_0.RoleMapping">
+ <Property Name="MFABypass" Type="AccountService.MFABypass">
+ <Annotation Term="OData.Description" String="The multi-factor authentication bypass settings."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the multi-factor authentication bypass settings."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="MFABypass" BaseType="AccountService.MFABypass">
+ <Property Name="BypassTypes" Type="Collection(AccountService.MFABypassType)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The types of multi-factor authentication this account or role mapping is allowed to bypass."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the types of multi-factor authentication this account or role mapping is allowed to bypass. An empty array shall indicate this account or role mapping cannot bypass any multi-factor authentication types that are currently enabled."/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Assembly_v1.xml b/static/redfish/v1/schema/Assembly_v1.xml
index 88d24e6f9a..b63472bbfb 100644
--- a/static/redfish/v1/schema/Assembly_v1.xml
+++ b/static/redfish/v1/schema/Assembly_v1.xml
@@ -107,6 +107,7 @@
<String>/redfish/v1/Chassis/{ChassisId}/PowerSubsystem/PowerSupplies/{PowerSupplyId}/Assembly</String>
<String>/redfish/v1/PowerEquipment/PowerShelves/{PowerDistributionId}/PowerSupplies/{PowerSupplyId}/Assembly</String>
<String>/redfish/v1/Chassis/{ChassisId}/PowerSubsystem/Batteries/{BatteryId}/Assembly</String>
+ <String>/redfish/v1/Chassis/{ChassisId}/ThermalSubsystem/Heaters/{HeaderId}/Assembly</String>
</Collection>
</Annotation>
</EntityType>
diff --git a/static/redfish/v1/schema/CertificateCollection_v1.xml b/static/redfish/v1/schema/CertificateCollection_v1.xml
index 1d686040f2..b89565058d 100644
--- a/static/redfish/v1/schema/CertificateCollection_v1.xml
+++ b/static/redfish/v1/schema/CertificateCollection_v1.xml
@@ -57,10 +57,14 @@
<String>/redfish/v1/AccountService/ActiveDirectory/Certificates</String>
<String>/redfish/v1/AccountService/LDAP/Certificates</String>
<String>/redfish/v1/AccountService/ExternalAccountProviders/{ExternalAccountProviderId}/Certificates</String>
+ <String>/redfish/v1/AccountService/MultiFactorAuth/ClientCertificate/Certificates</String>
+ <String>/redfish/v1/AccountService/MultiFactorAuth/SecurID/Certificates</String>
<String>/redfish/v1/Managers/{ManagerId}/RemoteAccountService/Accounts/{ManagerAccountId}/Certificates</String>
<String>/redfish/v1/Managers/{ManagerId}/RemoteAccountService/ActiveDirectory/Certificates</String>
<String>/redfish/v1/Managers/{ManagerId}/RemoteAccountService/LDAP/Certificates</String>
<String>/redfish/v1/Managers/{ManagerId}/RemoteAccountService/ExternalAccountProviders/{ExternalAccountProviderId}/Certificates</String>
+ <String>/redfish/v1/Managers/{ManagerId}/RemoteAccountService/MultiFactorAuth/ClientCertificate/Certificates</String>
+ <String>/redfish/v1/Managers/{ManagerId}/RemoteAccountService/MultiFactorAuth/SecurID/Certificates</String>
<String>/redfish/v1/Managers/{ManagerId}/NetworkProtocol/HTTPS/Certificates</String>
<String>/redfish/v1/Systems/{ComputerSystemId}/Boot/Certificates</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Boot/Certificates</String>
diff --git a/static/redfish/v1/schema/Certificate_v1.xml b/static/redfish/v1/schema/Certificate_v1.xml
index a4b8606173..528cc52bac 100644
--- a/static/redfish/v1/schema/Certificate_v1.xml
+++ b/static/redfish/v1/schema/Certificate_v1.xml
@@ -56,10 +56,14 @@
<String>/redfish/v1/AccountService/ActiveDirectory/Certificates/{CertificateId}</String>
<String>/redfish/v1/AccountService/LDAP/Certificates/{CertificateId}</String>
<String>/redfish/v1/AccountService/ExternalAccountProviders/{ExternalAccountProviderId}/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/AccountService/MultiFactorAuth/ClientCertificate/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/AccountService/MultiFactorAuth/SecurID/Certificates/{CertificateId}</String>
<String>/redfish/v1/Managers/{ManagerId}/RemoteAccountService/Accounts/{ManagerAccountId}/Certificates/{CertificateId}</String>
<String>/redfish/v1/Managers/{ManagerId}/RemoteAccountService/ActiveDirectory/Certificates/{CertificateId}</String>
<String>/redfish/v1/Managers/{ManagerId}/RemoteAccountService/LDAP/Certificates/{CertificateId}</String>
<String>/redfish/v1/Managers/{ManagerId}/RemoteAccountService/ExternalAccountProviders/{ExternalAccountProviderId}/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/Managers/{ManagerId}/RemoteAccountService/MultiFactorAuth/ClientCertificate/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/Managers/{ManagerId}/RemoteAccountService/MultiFactorAuth/SecurID/Certificates/{CertificateId}</String>
<String>/redfish/v1/Managers/{ManagerId}/NetworkProtocol/HTTPS/Certificates/{CertificateId}</String>
<String>/redfish/v1/Systems/{ComputerSystemId}/Boot/Certificates/{CertificateId}</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Boot/Certificates/{CertificateId}</String>
diff --git a/static/redfish/v1/schema/Chassis_v1.xml b/static/redfish/v1/schema/Chassis_v1.xml
index 7fdd370383..4aaacc7494 100644
--- a/static/redfish/v1/schema/Chassis_v1.xml
+++ b/static/redfish/v1/schema/Chassis_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Chassis v1.21.0 -->
+<!--# Redfish Schema: Chassis v1.22.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -130,6 +130,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/TrustedComponentCollection_v1.xml">
<edmx:Include Namespace="TrustedComponentCollection"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ProcessorCollection_v1.xml">
+ <edmx:Include Namespace="ProcessorCollection"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -477,27 +480,12 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Chassis" BaseType="Chassis.v1_0_0.Chassis">
- <Property Name="PowerState" Type="Chassis.v1_0_1.PowerState">
+ <Property Name="PowerState" Type="Resource.PowerState">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The current power state of the chassis."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the power state of the chassis."/>
</Property>
</EntityType>
-
- <EnumType Name="PowerState">
- <Member Name="On">
- <Annotation Term="OData.Description" String="The components within the chassis have power."/>
- </Member>
- <Member Name="Off">
- <Annotation Term="OData.Description" String="The components within the chassis have no power, except some components might continue to have AUX power, such as the management controller."/>
- </Member>
- <Member Name="PoweringOn">
- <Annotation Term="OData.Description" String="A temporary state between off and on. The components within the chassis can take time to process the power on action."/>
- </Member>
- <Member Name="PoweringOff">
- <Annotation Term="OData.Description" String="A temporary state between on and off. The components within the chassis can take time to process the power off action."/>
- </Member>
- </EnumType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_0_2">
@@ -578,35 +566,50 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_0_13.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_0_15">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_0_14.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="1.1"/>
<EntityType Name="Chassis" BaseType="Chassis.v1_0_2.Chassis">
<Property Name="PhysicalSecurity" Type="Chassis.v1_1_0.PhysicalSecurity" Nullable="false">
- <Annotation Term="OData.Description" String="The state of the physical security sensor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the sensor state of the physical security."/>
+ <Annotation Term="OData.Description" String="The physical security state of the chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the physical security state of the chassis. Services may construct this state from multiple physical sensors."/>
</Property>
</EntityType>
<ComplexType Name="PhysicalSecurity">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The state of the physical security sensor."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe the sensor state of the physical security."/>
+ <Annotation Term="OData.Description" String="The physical security state of the chassis."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe the physical security state of the chassis."/>
<Property Name="IntrusionSensorNumber" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="A numerical identifier to represent the physical security sensor."/>
<Annotation Term="OData.LongDescription" String="This property shall contain a numerical identifier for this physical security sensor that is unique within this resource."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_22_0"/>
+ <PropertyValue Property="Description" String="This property has been deprecated in order to allow for multiple physical sensors to construct this object."/>
+ </Record>
+ </Collection>
+ </Annotation>
</Property>
<Property Name="IntrusionSensor" Type="Chassis.v1_1_0.IntrusionSensor">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="This indicates the known state of the physical security sensor, such as if it is hardware intrusion detected."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the state of this physical security sensor. Hardware intrusion indicates the internal hardware is detected as being accessed in an insecure state. Tampering detected indicates the physical tampering of the monitored entity is detected."/>
+ <Annotation Term="OData.Description" String="The physical security state of the chassis, such as if hardware intrusion is detected."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the physical security state of the chassis. If the IntrusionSensorReArm property contains `Manual`, a client may set this property to `Normal` to reset the physical security state."/>
</Property>
<Property Name="IntrusionSensorReArm" Type="Chassis.v1_1_0.IntrusionSensorReArm">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The method that restores this physical security sensor to the normal state."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the method that restores this physical security sensor to the normal state. Manual indicates manual re-arm is needed. Automatic indicates the state is restored automatically because no abnormal physical security conditions are detected."/>
+ <Annotation Term="OData.Description" String="The policy that describes how the physical security state of the chassis returns to a normal state."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the policy that describes how the IntrusionSensor property returns to the `Normal` value."/>
</Property>
</ComplexType>
@@ -624,10 +627,12 @@
<EnumType Name="IntrusionSensorReArm">
<Member Name="Manual">
- <Annotation Term="OData.Description" String="A manual re-arm of this sensor restores it to the normal state."/>
+ <Annotation Term="OData.Description" String="A user is required to clear the sensor to restore it to the normal state."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate a user is required to set the IntrusionSensor property to `Normal` to restore the sensor to its normal state."/>
</Member>
<Member Name="Automatic">
- <Annotation Term="OData.Description" String="Because no abnormal physical security condition is detected, this sensor is automatically restored to the normal state."/>
+ <Annotation Term="OData.Description" String="The sensor is automatically restored to the normal state when no security condition is detected."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the service sets the IntrusionSensor property to `Normal` when no security condition is detected."/>
</Member>
</EnumType>
</Schema>
@@ -710,6 +715,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_1_13.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_1_15">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property. It was also created to allow for multiple sensors to factor into the physical security state of the chassis. It was also created to update the PowerState property to reference the common enumeration in the Resource schema."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_1_14.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.1"/>
@@ -815,6 +826,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_2_11.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_2_13">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property. It was also created to allow for multiple sensors to factor into the physical security state of the chassis. It was also created to update the PowerState property to reference the common enumeration in the Resource schema."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_2_12.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
@@ -895,6 +912,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_3_11.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_3_13">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property. It was also created to allow for multiple sensors to factor into the physical security state of the chassis. It was also created to update the PowerState property to reference the common enumeration in the Resource schema."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_3_12.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.3"/>
@@ -1021,6 +1044,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_4_10.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_4_12">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property. It was also created to allow for multiple sensors to factor into the physical security state of the chassis. It was also created to update the PowerState property to reference the common enumeration in the Resource schema."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_4_11.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -1097,6 +1126,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_5_9.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_5_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property. It was also created to allow for multiple sensors to factor into the physical security state of the chassis. It was also created to update the PowerState property to reference the common enumeration in the Resource schema."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_5_10.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -1160,6 +1195,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_6_7.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_6_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property. It was also created to allow for multiple sensors to factor into the physical security state of the chassis. It was also created to update the PowerState property to reference the common enumeration in the Resource schema."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_6_8.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
@@ -1230,6 +1271,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_7_7.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_7_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property. It was also created to allow for multiple sensors to factor into the physical security state of the chassis. It was also created to update the PowerState property to reference the common enumeration in the Resource schema."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_7_8.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -1286,6 +1333,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_8_6.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_8_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property. It was also created to allow for multiple sensors to factor into the physical security state of the chassis. It was also created to update the PowerState property to reference the common enumeration in the Resource schema."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_8_7.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -1371,6 +1424,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_9_6.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_9_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property. It was also created to allow for multiple sensors to factor into the physical security state of the chassis. It was also created to update the PowerState property to reference the common enumeration in the Resource schema."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_9_7.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -1415,6 +1474,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_10_4.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_10_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property. It was also created to allow for multiple sensors to factor into the physical security state of the chassis. It was also created to update the PowerState property to reference the common enumeration in the Resource schema."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_10_5.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_11_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -1437,14 +1502,14 @@
</NavigationProperty>
<NavigationProperty Name="Memory" Type="MemoryCollection.MemoryCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the collection of memory located in this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type MemoryCollection."/>
+ <Annotation Term="OData.Description" String="The link to the collection of memory located in this chassis that belong to fabric-related resource pools."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type MemoryCollection that represents memory in this chassis that belong to fabric-related resource pools."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="MemoryDomains" Type="MemoryDomainCollection.MemoryDomainCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the collection of memory domains located in this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type MemoryDomainCollection."/>
+ <Annotation Term="OData.Description" String="The link to the collection of memory domains located in this chassis that belong to fabric-related resource pools."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type MemoryDomainCollection that represents memory domains in this chassis that belong to fabric-related resource pools."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -1489,6 +1554,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_11_4.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_11_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property. It was also created to allow for multiple sensors to factor into the physical security state of the chassis. It was also created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to clarify the expected contents of the Memory and MemoryDomains collections."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_11_5.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_12_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -1534,6 +1605,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_12_3.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_12_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property. It was also created to allow for multiple sensors to factor into the physical security state of the chassis. It was also created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to clarify the expected contents of the Memory and MemoryDomains collections."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_12_4.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_13_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.2"/>
@@ -1560,6 +1637,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_13_2.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_13_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property. It was also created to allow for multiple sensors to factor into the physical security state of the chassis. It was also created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to clarify the expected contents of the Memory and MemoryDomains collections."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_13_3.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_14_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -1591,6 +1674,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_14_1.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_14_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property. It was also created to allow for multiple sensors to factor into the physical security state of the chassis. It was also created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to clarify the expected contents of the Memory and MemoryDomains collections."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_14_2.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_15_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.4"/>
@@ -1649,6 +1738,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_15_1.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_15_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property. It was also created to allow for multiple sensors to factor into the physical security state of the chassis. It was also created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to clarify the expected contents of the Memory and MemoryDomains collections."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_15_2.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_16_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.1"/>
@@ -1669,6 +1764,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_16_0.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_16_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property. It was also created to allow for multiple sensors to factor into the physical security state of the chassis. It was also created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to clarify the expected contents of the Memory and MemoryDomains collections."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_16_1.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_17_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
@@ -1698,6 +1799,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_17_0.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_17_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property. It was also created to allow for multiple sensors to factor into the physical security state of the chassis. It was also created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to clarify the expected contents of the Memory and MemoryDomains collections."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_17_1.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_18_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.3"/>
@@ -1732,6 +1839,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_18_0.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_18_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property. It was also created to allow for multiple sensors to factor into the physical security state of the chassis. It was also created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to clarify the expected contents of the Memory and MemoryDomains collections."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_18_1.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_19_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.4"/>
@@ -1746,6 +1859,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_19_0.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_19_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property. It was also created to allow for multiple sensors to factor into the physical security state of the chassis. It was also created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to clarify the expected contents of the Memory and MemoryDomains collections."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_19_1.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_20_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -1754,8 +1873,8 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_19_1.Chassis">
<NavigationProperty Name="FabricAdapters" Type="FabricAdapterCollection.FabricAdapterCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the collection of fabric adapters located in this chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type FabricAdapterCollection."/>
+ <Annotation Term="OData.Description" String="The link to the collection of fabric adapters located in this chassis that provide access to fabric-related resource pools."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type FabricAdapterCollection that represents fabric adapters in this chassis that provide access to fabric-related resource pools."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<Property Name="PoweredByParent" Type="Edm.Boolean">
@@ -1816,6 +1935,12 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_20_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property. It was also created to allow for multiple sensors to factor into the physical security state of the chassis. It was also created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to clarify the expected contents of the Memory, MemoryDomains, and FabricAdapters collections."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_20_0.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_21_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.2"/>
@@ -1845,5 +1970,26 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_21_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property. It was also created to allow for multiple sensors to factor into the physical security state of the chassis. It was also created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to clarify the expected contents of the Memory, MemoryDomains, and FabricAdapters collections."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_21_0.Chassis"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_22_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.3"/>
+ <Annotation Term="OData.Description" String="This version was created to deprecate IntrusionSensorNumber in PhysicalSecurity."/>
+
+ <EntityType Name="Chassis" BaseType="Chassis.v1_21_1.Chassis">
+ <NavigationProperty Name="Processors" Type="ProcessorCollection.ProcessorCollection" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the collection of processors located in this chassis that belong to fabric-related resource pools."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type ProcessorCollection that represents processors in this chassis that belong to fabric-related resource pools."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ComputerSystem_v1.xml b/static/redfish/v1/schema/ComputerSystem_v1.xml
index a9b4d02e69..50a4b3ab36 100644
--- a/static/redfish/v1/schema/ComputerSystem_v1.xml
+++ b/static/redfish/v1/schema/ComputerSystem_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ComputerSystem v1.19.0 -->
+<!--# Redfish Schema: ComputerSystem v1.20.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -386,7 +386,7 @@
</Collection>
</Annotation>
</Property>
- <Property Name="PowerState" Type="ComputerSystem.v1_0_0.PowerState">
+ <Property Name="PowerState" Type="Resource.PowerState">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The current power state of the system."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the power state of the system."/>
@@ -562,28 +562,13 @@
</Member>
</EnumType>
- <EnumType Name="PowerState">
- <Member Name="On">
- <Annotation Term="OData.Description" String="The system is powered on."/>
- </Member>
- <Member Name="Off">
- <Annotation Term="OData.Description" String="The system is powered off, although some components might continue to have AUX power such as management controller."/>
- </Member>
- <Member Name="PoweringOn">
- <Annotation Term="OData.Description" String="A temporary state between off and on. This temporary state can be very short."/>
- </Member>
- <Member Name="PoweringOff">
- <Annotation Term="OData.Description" String="A temporary state between on and off. The power off action can take time while the OS is in the shutdown process."/>
- </Member>
- </EnumType>
-
<ComplexType Name="Boot">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The boot information for this resource."/>
<Annotation Term="OData.LongDescription" String="This type shall contain properties that describe boot information for a system."/>
<Property Name="BootSourceOverrideTarget" Type="ComputerSystem.BootSource">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The current boot source to use at the next boot instead of the normal boot device, if BootSourceOverrideEnabled is `true`."/>
+ <Annotation Term="OData.Description" String="The current boot source to use at the next boot instead of the normal boot device, if BootSourceOverrideEnabled does not contain `Disabled`."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the source to boot the system from, overriding the normal boot order. The @Redfish.AllowableValues annotation specifies the valid values for this property. `UefiTarget` indicates to boot from the UEFI device path found in UefiTargetBootSourceOverride. `UefiBootNext` indicates to boot from the UEFI BootOptionReference found in BootNext. Virtual devices for a target should take precedence over a physical device. Systems may attempt to boot from multiple devices that share a target identifier. Changes to this property do not alter the BIOS persistent boot order configuration."/>
</Property>
<Property Name="BootSourceOverrideEnabled" Type="ComputerSystem.v1_0_0.BootSourceOverrideEnabled">
@@ -775,6 +760,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_17.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_19">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_18.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.1"/>
@@ -992,6 +983,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_15.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_17">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_16.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
@@ -1199,6 +1196,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_14.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_16">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_15.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.3"/>
@@ -1327,6 +1330,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_13.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_15">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_14.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -1431,6 +1440,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_12.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_14">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_13.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -1641,6 +1656,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_5_11.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_5_13">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_5_12.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -1750,6 +1771,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_6_9.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_6_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_6_10.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -1828,6 +1855,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_7_8.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_7_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_7_9.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -1891,6 +1924,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_8_7.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_8_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_8_8.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
@@ -1901,7 +1940,7 @@
<Property Name="HttpBootUri" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The URI to boot from when BootSourceOverrideTarget is set to `UefiHttp`."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the URI to perform an HTTP or HTTPS boot when BootSourceOverrideTarget is set to `UefiHttp`."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the URI to perform an HTTP or HTTPS boot when BootSourceOverrideTarget is set to `UefiHttp`. If this property is not configured or supported, the URI shall be provided by a DHCP server as specified by the UEFI Specification."/>
<Annotation Term="OData.IsURL"/>
</Property>
</ComplexType>
@@ -1955,6 +1994,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_9_7.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_9_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description. It was also created to clarify the usage of `UefiHttp` when HttpBootUri is not configured or supported."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_9_8.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -2012,6 +2057,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_10_6.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_10_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description. It was also created to clarify the usage of `UefiHttp` when HttpBootUri is not configured or supported."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_10_7.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_11_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -2091,6 +2142,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_11_5.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_11_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description. It was also created to clarify the usage of `UefiHttp` when HttpBootUri is not configured or supported."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_11_6.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_12_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.2"/>
@@ -2135,6 +2192,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_12_4.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_12_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description. It was also created to clarify the usage of `UefiHttp` when HttpBootUri is not configured or supported."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_12_5.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_13_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -2400,6 +2463,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_13_3.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_13_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description. It was also created to clarify the usage of `UefiHttp` when HttpBootUri is not configured or supported."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_13_4.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_14_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.4"/>
@@ -2474,6 +2543,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_14_2.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_14_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description. It was also created to clarify the usage of `UefiHttp` when HttpBootUri is not configured or supported."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_14_3.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_15_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.1"/>
@@ -2566,6 +2641,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_15_1.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_15_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description. It was also created to clarify the usage of `UefiHttp` when HttpBootUri is not configured or supported."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_15_2.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_16_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
@@ -2657,7 +2738,7 @@
<Annotation Term="OData.LongDescription" String="This property shall contain the username to access the KMIP server."/>
</Property>
<Property Name="Password" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
<Annotation Term="OData.Description" String="The password to access the KMIP server. The value is `null` in responses."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the password to access the KMIP server. The value shall be `null` in responses."/>
</Property>
@@ -2676,6 +2757,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_16_1.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_16_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description. It was also created to clarify the usage of `UefiHttp` when HttpBootUri is not configured or supported. It was also created to mark properties with values containing sensitive data as write-only."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_16_2.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_17_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.4"/>
@@ -2699,6 +2786,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_17_0.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_17_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description. It was also created to clarify the usage of `UefiHttp` when HttpBootUri is not configured or supported. It was also created to mark properties with values containing sensitive data as write-only."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_17_1.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_18_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -2745,6 +2838,12 @@
</EnumType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_18_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description. It was also created to clarify the usage of `UefiHttp` when HttpBootUri is not configured or supported. It was also created to mark properties with values containing sensitive data as write-only."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_18_0.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_19_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.2"/>
@@ -2762,5 +2861,40 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_19_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema. It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description. It was also created to clarify the usage of `UefiHttp` when HttpBootUri is not configured or supported. It was also created to mark properties with values containing sensitive data as write-only."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_19_0.ComputerSystem"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_20_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.3"/>
+
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_19_1.ComputerSystem"/>
+
+ <ComplexType Name="KMIPServer" BaseType="ComputerSystem.v1_16_0.KMIPServer">
+ <Property Name="CachePolicy" Type="ComputerSystem.v1_20_0.KMIPCachePolicy">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The cache policy to control how KMIP data is cached."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the cache policy to control how KMIP data is cached."/>
+ </Property>
+ <Property Name="CacheDuration" Type="Edm.Duration">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The duration the system caches KMIP data."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the duration that the system caches KMIP data."/>
+ </Property>
+ </ComplexType>
+
+ <EnumType Name="KMIPCachePolicy">
+ <Member Name="None">
+ <Annotation Term="OData.Description" String="The system does not cache KMIP data."/>
+ </Member>
+ <Member Name="AfterFirstUse">
+ <Annotation Term="OData.Description" String="The system caches KMIP data after first use for the duration specified by the CacheDuration property."/>
+ </Member>
+ </EnumType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Drive_v1.xml b/static/redfish/v1/schema/Drive_v1.xml
index 379680cb92..069ae5c8b8 100644
--- a/static/redfish/v1/schema/Drive_v1.xml
+++ b/static/redfish/v1/schema/Drive_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Drive v1.15.0 -->
+<!--# Redfish Schema: Drive v1.16.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -1344,5 +1344,110 @@
</EnumType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_16_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.3"/>
+
+ <EntityType Name="Drive" BaseType="Drive.v1_15_0.Drive">
+ <Property Name="SlotFormFactor" Type="Drive.v1_16_0.FormFactor">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The form factor of the slot."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the form factor of the slot."/>
+ </Property>
+ <Property Name="DriveFormFactor" Type="Drive.v1_16_0.FormFactor">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The form factor of the drive inserted in this slot."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the form factor of the drive inserted in this slot."/>
+ </Property>
+ <Property Name="SlotCapableProtocols" Type="Collection(Protocol.Protocol)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The drive protocols capable in this slot."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the drive protocols capable in this slot. The value of this property depends upon the connector in this slot, the storage controllers connected to this slot, the configuration of the system, and other constraints that determine if a particular protocol is capable at a given time."/>
+ </Property>
+ </EntityType>
+
+ <EnumType Name="FormFactor">
+ <Member Name="Drive3_5">
+ <Annotation Term="OData.Description" String="A 3.5 inch drive."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the drive is approximately 3.5 inches in width and no more than 1.1 inches in height."/>
+ </Member>
+ <Member Name="Drive2_5">
+ <Annotation Term="OData.Description" String="A 2.5 inch drive."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the drive is approximately 2.5 inches in width and no more than 0.8 inches in height and is not a U.2 drive."/>
+ </Member>
+ <Member Name="EDSFF_1U_Long">
+ <Annotation Term="OData.Description" String="An EDSFF 1U Long (E1.L) drive."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the drive corresponds to the SFF-TA-1007 Specification."/>
+ </Member>
+ <Member Name="EDSFF_1U_Short">
+ <Annotation Term="OData.Description" String="An EDSFF 1U Short (E1.S) drive."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the drive corresponds to the SFF-TA-1006 Specification."/>
+ </Member>
+ <Member Name="EDSFF_E3_Short">
+ <Annotation Term="OData.Description" String="An EDSFF E3 Short (E3.S) drive."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the drive corresponds to the SFF-TA-1008 Specification and is approximately 112.75mm in length."/>
+ </Member>
+ <Member Name="EDSFF_E3_Long">
+ <Annotation Term="OData.Description" String="An EDSFF E3 Long (E3.L) drive."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the drive corresponds to the SFF-TA-1008 Specification and is approximately 142.2mm in length."/>
+ </Member>
+ <Member Name="M2_2230">
+ <Annotation Term="OData.Description" String="An M.2 2230 drive."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the drive corresponds to the PCI Express M.2 Specification and is approximately 22mm in width and 30mm in length."/>
+ </Member>
+ <Member Name="M2_2242">
+ <Annotation Term="OData.Description" String="An M.2 2242 drive."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the drive corresponds to the PCI Express M.2 Specification and is approximately 22mm in width and 42mm in length."/>
+ </Member>
+ <Member Name="M2_2260">
+ <Annotation Term="OData.Description" String="An M.2 2260 drive."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the drive corresponds to the PCI Express M.2 Specification and is approximately 22mm in width and 60mm in length."/>
+ </Member>
+ <Member Name="M2_2280">
+ <Annotation Term="OData.Description" String="An M.2 2280 drive."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the drive corresponds to the PCI Express M.2 Specification and is approximately 22mm in width and 80mm in length."/>
+ </Member>
+ <Member Name="M2_22110">
+ <Annotation Term="OData.Description" String="An M.2 22110 drive."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the drive corresponds to the PCI Express M.2 Specification and is approximately 22mm in width and 110mm in length."/>
+ </Member>
+ <Member Name="U2">
+ <Annotation Term="OData.Description" String="A U.2 drive."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the drive corresponds to the PCI Express SFF-8639 Module Specification."/>
+ </Member>
+ <Member Name="PCIeSlotFullLength">
+ <Annotation Term="OData.Description" String="A full length PCIe add in card."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the drive is an add in card greater than 7 inches in length."/>
+ </Member>
+ <Member Name="PCIeSlotLowProfile">
+ <Annotation Term="OData.Description" String="A low profile PCIe add in card."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the drive is an add in card less than 2.5 inches in height."/>
+ </Member>
+ <Member Name="PCIeHalfLength">
+ <Annotation Term="OData.Description" String="A half length PCIe add in card."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the drive is an add in card less than 7 inches in length."/>
+ </Member>
+ <Member Name="OEM">
+ <Annotation Term="OData.Description" String="An OEM-defined form factor."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the drive is an OEM-defined form factor."/>
+ </Member>
+ </EnumType>
+
+ <ComplexType Name="Links" BaseType="Drive.v1_14_0.Links">
+ <NavigationProperty Name="ActiveSoftwareImage" Type="SoftwareInventory.SoftwareInventory" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The link to the software inventory that represents the active drive firmware image."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link a resource of type SoftwareInventory that represents the active drive firmware image."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <NavigationProperty Name="SoftwareImages" Type="Collection(SoftwareInventory.SoftwareInventory)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The images that are associated with this drive."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type SoftwareInventory that represent the firmware images that apply to this drive."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/EthernetInterfaceCollection_v1.xml b/static/redfish/v1/schema/EthernetInterfaceCollection_v1.xml
index 46c77c6cd1..c918384212 100644
--- a/static/redfish/v1/schema/EthernetInterfaceCollection_v1.xml
+++ b/static/redfish/v1/schema/EthernetInterfaceCollection_v1.xml
@@ -57,7 +57,7 @@
<String>/redfish/v1/Systems/{ComputerSystemId}/EthernetInterfaces</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/EthernetInterfaces</String>
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/EthernetInterfaces</String>
- <String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdaptersId}/NetworkDeviceFunctions/{NetworkDeviceFunctionId}/EthernetInterfaces</String>
+ <String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/NetworkDeviceFunctions/{NetworkDeviceFunctionId}/EthernetInterfaces</String>
</Collection>
</Annotation>
<NavigationProperty Name="Members" Type="Collection(EthernetInterface.EthernetInterface)">
diff --git a/static/redfish/v1/schema/EthernetInterface_v1.xml b/static/redfish/v1/schema/EthernetInterface_v1.xml
index ea2bee7956..9f4bfb2074 100644
--- a/static/redfish/v1/schema/EthernetInterface_v1.xml
+++ b/static/redfish/v1/schema/EthernetInterface_v1.xml
@@ -85,7 +85,7 @@
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/EthernetInterfaces/{EthernetInterfaceId}</String>
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/EthernetInterfaces/{EthernetInterfaceId}</String>
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/EthernetInterfaces/{EthernetInterfaceId}</String>
- <String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdaptersId}/NetworkDeviceFunctions/{NetworkDeviceFunctionId}/EthernetInterfaces/{EthernetInterfaceId}</String>
+ <String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/NetworkDeviceFunctions/{NetworkDeviceFunctionId}/EthernetInterfaces/{EthernetInterfaceId}</String>
</Collection>
</Annotation>
</EntityType>
diff --git a/static/redfish/v1/schema/EventDestination_v1.xml b/static/redfish/v1/schema/EventDestination_v1.xml
index 2955f724a5..1f97e2e2ba 100644
--- a/static/redfish/v1/schema/EventDestination_v1.xml
+++ b/static/redfish/v1/schema/EventDestination_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: EventDestination v1.12.0 -->
+<!--# Redfish Schema: EventDestination v1.13.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -168,6 +168,18 @@
<Annotation Term="OData.Description" String="The destination follows the Redfish Specification for event notifications."/>
<Annotation Term="OData.LongDescription" String="This value shall indicate the destination follows the Redfish Specification for event notifications. Destinations requesting EventFormatType of `Event` shall receive a Redfish resource of type Event. Destinations requesting EventFormatType of `MetricReport` shall receive a Redfish resource of type MetricReport."/>
</Member>
+ <Member Name="Kafka">
+ <Annotation Term="OData.Description" String="The destination follows the Kafka protocol for event notifications."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the destination follows the Apache-defined Kafka protocol as defined by the Kafka Protocol Guide. The Context property shall contain the Kafka topic of the destination broker."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_13_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
<Member Name="SNMPv1">
<Annotation Term="OData.Description" String="The destination follows the SNMPv1 protocol for event notifications."/>
<Annotation Term="OData.LongDescription" String="This value shall indicate the destination follows the RFC1157-defined SNMPv1 protocol."/>
@@ -366,7 +378,7 @@
<Property Name="MessageIds" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The list of MessageIds that are sent to this event destination."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of MessageIds that are the allowable values for the MessageId property within an event sent to the subscriber. The MessageId should be in the `MessageRegistry.MessageId` format. If included, the MessageId major and minor version details should be ignored. Events with a MessageId that is not contained in this array and is not from a message registry contained in RegistryPrefixes shall not be sent to the subscriber. If this property is an empty array or is absent, no inclusive filtering based upon the MessageId of an event is performed."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of MessageIds that are the allowable values for the MessageId property within an event sent to the subscriber. The MessageId should be in the `MessageRegistryPrefix.MessageKey` format. If included, the MessageId major and minor version details should be ignored. Events with a MessageId that is not contained in this array and is not from a message registry contained in RegistryPrefixes shall not be sent to the subscriber. If this property is an empty array or is absent, no inclusive filtering based upon the MessageId of an event is performed."/>
</Property>
</EntityType>
</Schema>
@@ -431,6 +443,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_1_9.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_1_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created make the format terminology of MessageId values consistent with the Redfish Specification and other schemas."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_1_10.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -507,6 +525,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_2_7.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_2_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created make the format terminology of MessageId values consistent with the Redfish Specification and other schemas."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_2_8.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
@@ -614,6 +638,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_3_5.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_3_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created make the format terminology of MessageId values consistent with the Redfish Specification and other schemas."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_3_6.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -673,6 +703,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_4_4.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_4_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created make the format terminology of MessageId values consistent with the Redfish Specification and other schemas."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_4_5.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -705,6 +741,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_5_3.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_5_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created make the format terminology of MessageId values consistent with the Redfish Specification and other schemas."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_5_4.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -785,6 +827,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_6_4.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_6_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created make the format terminology of MessageId values consistent with the Redfish Specification and other schemas."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_6_5.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
@@ -802,12 +850,12 @@
<Annotation Term="OData.Description" String="Settings for an SNMP event destination."/>
<Annotation Term="OData.LongDescription" String="This type shall contain the settings for an SNMP event destination."/>
<Property Name="TrapCommunity" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
<Annotation Term="OData.Description" String="The SNMP trap community string."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the SNMP trap community string. The value shall be `null` in responses."/>
</Property>
<Property Name="AuthenticationKey" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
<Annotation Term="OData.Description" String="The secret authentication key for SNMPv3."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the key for SNMPv3 authentication. The value shall be `null` in responses. This property accepts a passphrase or a hex-encoded key. If the string starts with `Passphrase:`, the remainder of the string shall be the passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414. If the string starts with `Hex:`, then the remainder of the string shall be the key encoded in hexadecimal notation. If the string starts with neither, the full string shall be a passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414. The passphrase can contain any printable characters except for the double quotation mark."/>
<Annotation Term="Validation.Pattern" String="(^[ !#-~]+$)|(^Passphrase:[ ^[ !#-~]+$)|(^Hex:[0-9A-Fa-f]{24,96})|(^\*+$)"/>
@@ -818,7 +866,7 @@
<Annotation Term="OData.LongDescription" String="This property shall contain the SNMPv3 authentication protocol."/>
</Property>
<Property Name="EncryptionKey" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
<Annotation Term="OData.Description" String="The secret authentication key for SNMPv3."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the key for SNMPv3 encryption. The value shall be `null` in responses. This property accepts a passphrase or a hex-encoded key. If the string starts with `Passphrase:`, the remainder of the string shall be the passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414. If the string starts with `Hex:`, then the remainder of the string shall be the key encoded in hexadecimal notation. If the string starts with neither, the full string shall be a passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414. The passphrase can contain any printable characters except for the double quotation mark."/>
<Annotation Term="Validation.Pattern" String="(^[A-Za-z0-9]+$)|(^\*+$)"/>
@@ -943,6 +991,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_7_4.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_7_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created make the format terminology of MessageId values consistent with the Redfish Specification and other schemas. It was also created to mark properties with values containing sensitive data as write-only."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_7_5.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -987,6 +1041,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_8_4.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_8_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created make the format terminology of MessageId values consistent with the Redfish Specification and other schemas. It was also created to mark properties with values containing sensitive data as write-only."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_8_5.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -995,13 +1055,13 @@
<NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to a collection of server certificates for the server referenced by the Destination property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that represent the server certificates for the server referenced by the Destination property. If VerifyCertificate is `true`, services shall compare the certificates in this collection with the certificate obtained during handshaking with the event destination in order to verify the identify of the event destination prior to sending an event. If the server cannot be verified, the service shall not send the event. If VerifyCertificate is `false`, the service shall not perform certificate verification."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that represent the server certificates for the server referenced by the Destination property. If VerifyCertificate is `true`, services shall compare the certificates in this collection with the certificate obtained during handshaking with the event destination in order to verify the identify of the event destination prior to sending an event. If the server cannot be verified, the service shall not send the event. If VerifyCertificate is `false`, the service shall not perform certificate verification with certificates in this collection. Regardless of the contents of this collection, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<Property Name="VerifyCertificate" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="An indication of whether the service will verify the certificate of the server referenced by the Destination property prior to sending the event."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether whether the service will verify the certificate of the server referenced by the Destination property prior to sending the event. If this property is not supported by the service or specified by the client in the create request, it shall be assumed to be `false`."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the service will verify the certificate of the server referenced by the Destination property prior to sending the event with the certificates found in the collection referenced by the Certificates property. If this property is not supported by the service or specified by the client in the create request, it shall be assumed to be `false`. Regardless of the value of this property, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource."/>
</Property>
<Property Name="SyslogFilters" Type="Collection(EventDestination.v1_9_0.SyslogFilter)">
<Annotation Term="OData.Description" String="A list of filters applied to syslog messages before sending to a remote syslog server. An empty list indicates all syslog messages are sent."/>
@@ -1181,6 +1241,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_9_5.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_9_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify that other certificate verification might be performed by the service due to other policies in the service. It was also created make the format terminology of MessageId values consistent with the Redfish Specification and other schemas. It was also created to mark properties with values containing sensitive data as write-only."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_9_6.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to add additional SNMP authentication protocols and to provide better description for the authentication and encryption keys. It also added `RetryForeverWithBackoff` to DeliveryRetryPolicy and long description details to the DeliveryRetryPolicy values."/>
@@ -1232,6 +1298,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_10_4.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_10_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify that other certificate verification might be performed by the service due to other policies in the service. It was also created make the format terminology of MessageId values consistent with the Redfish Specification and other schemas. It was also created to mark properties with values containing sensitive data as write-only."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_10_5.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_11_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
@@ -1276,6 +1348,12 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_11_2.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_11_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify that other certificate verification might be performed by the service due to other policies in the service. It was also created make the format terminology of MessageId values consistent with the Redfish Specification and other schemas. It was also created to mark properties with values containing sensitive data as write-only."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_11_3.EventDestination"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_12_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -1290,7 +1368,27 @@
<Property Name="ExcludeMessageIds" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The list of MessageIds that are not sent to this event destination."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of excluded MessageIds that are not allowed values for the MessageId property within an event sent to the subscriber. The MessageId shall be in the `MessageRegistry.MessageId` format. If included, the MessageId major and minor version details should be ignored. Events with a MessageId that is contained in this array shall not be sent to the subscriber. If this property is an empty array or is absent, no exclusive filtering based upon the MessageId of an event is performed."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of excluded MessageIds that are not allowed values for the MessageId property within an event sent to the subscriber. The MessageId shall be in the `MessageRegistryPrefix.MessageKey` format. If included, the MessageId major and minor version details should be ignored. Events with a MessageId that is contained in this array shall not be sent to the subscriber. If this property is an empty array or is absent, no exclusive filtering based upon the MessageId of an event is performed."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_12_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify that other certificate verification might be performed by the service due to other policies in the service. It was also created make the format terminology of MessageId values consistent with the Redfish Specification and other schemas. It was also created to mark properties with values containing sensitive data as write-only."/>
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_12_0.EventDestination"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_13_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.3"/>
+ <Annotation Term="OData.Description" String="This version was created to add `Kafka` to EventDestinationProtocol."/>
+
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_12_1.EventDestination">
+ <Property Name="Severities" Type="Collection(Resource.Health)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The list of severities that are sent to this event destination."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of severities that are the allowable values for the MessageSeverity property within an event sent to the subscriber. If this property is an empty array or is absent, no filtering based upon the MessageSeverity of an event is performed."/>
</Property>
</EntityType>
</Schema>
diff --git a/static/redfish/v1/schema/EventService_v1.xml b/static/redfish/v1/schema/EventService_v1.xml
index 59aace4cc9..c2ecae836f 100644
--- a/static/redfish/v1/schema/EventService_v1.xml
+++ b/static/redfish/v1/schema/EventService_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: EventService v1.8.0 -->
+<!--# Redfish Schema: EventService v1.9.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -599,7 +599,7 @@
<Annotation Term="OData.LongDescription" String="This property shall contain the username for authentication with the SMTP server."/>
</Property>
<Property Name="Password" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
<Annotation Term="OData.Description" String="The password for authentication with the SMTP server. The value is `null` in responses."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the password for authentication with the SMTP server. The value shall be `null` in responses."/>
</Property>
@@ -687,6 +687,12 @@
<EntityType Name="EventService" BaseType="EventService.v1_5_4.EventService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_5_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
+ <EntityType Name="EventService" BaseType="EventService.v1_5_5.EventService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -724,6 +730,12 @@
<EntityType Name="EventService" BaseType="EventService.v1_6_3.EventService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_6_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
+ <EntityType Name="EventService" BaseType="EventService.v1_6_4.EventService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.2"/>
@@ -750,6 +762,12 @@
<EntityType Name="EventService" BaseType="EventService.v1_7_2.EventService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_7_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
+ <EntityType Name="EventService" BaseType="EventService.v1_7_3.EventService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -768,5 +786,32 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_8_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
+ <EntityType Name="EventService" BaseType="EventService.v1_8_0.EventService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_9_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.3"/>
+
+ <EntityType Name="EventService" BaseType="EventService.v1_8_1.EventService">
+ <Property Name="Severities" Type="Collection(Resource.Health)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The list of severities that can be specified in the Severities array in a subscription."/>
+ <Annotation Term="OData.LongDescription" String="This property shall specify an array of the allowable severities that can be used for an event subscription. If this property is absent or contains an empty array, the service does not support severity-based subscriptions."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="SMTP" BaseType="EventService.v1_5_0.SMTP">
+ <Property Name="PasswordSet" Type="Edm.Boolean" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Indicates if the Password property is set."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the Password property. Otherwise, the property shall contain `false`."/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/FabricAdapter_v1.xml b/static/redfish/v1/schema/FabricAdapter_v1.xml
index 54a64c83a8..14d6fbb4e9 100644
--- a/static/redfish/v1/schema/FabricAdapter_v1.xml
+++ b/static/redfish/v1/schema/FabricAdapter_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: FabricAdapter v1.4.0 -->
+<!--# Redfish Schema: FabricAdapter v1.5.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -45,6 +45,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Endpoint_v1.xml">
<edmx:Include Namespace="Endpoint"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Processor_v1.xml">
+ <edmx:Include Namespace="Processor"/>
+ </edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/MemoryDomain_v1.xml">
<edmx:Include Namespace="MemoryDomain"/>
</edmx:Reference>
@@ -307,5 +310,21 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FabricAdapter.v1_5_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.3"/>
+
+ <EntityType Name="FabricAdapter" BaseType="FabricAdapter.v1_4_0.FabricAdapter"/>
+
+ <ComplexType Name="Links" BaseType="FabricAdapter.v1_3_0.Links">
+ <NavigationProperty Name="Processors" Type="Collection(Processor.Processor)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of links to the processors that this fabric adapter provides to a fabric."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Processor that represent the processors that this fabric adapter provides to a fabric."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/LogEntryCollection_v1.xml b/static/redfish/v1/schema/LogEntryCollection_v1.xml
index 7ad0c016b2..d0f4d157cf 100644
--- a/static/redfish/v1/schema/LogEntryCollection_v1.xml
+++ b/static/redfish/v1/schema/LogEntryCollection_v1.xml
@@ -60,6 +60,7 @@
<String>/redfish/v1/JobService/Log/Entries</String>
<String>/redfish/v1/TelemetryService/LogService/Entries</String>
<String>/redfish/v1/Systems/{ComputerSystemId}/Memory/{MemoryId}/DeviceLog/Entries</String>
+ <String>/redfish/v1/Chassis/{ChassisId}/PCIeDevices/{PCIeDeviceId}/CXLLogicalDevices/{CXLLogicalDeviceId}/DeviceLog/Entries</String>
</Collection>
</Annotation>
<NavigationProperty Name="Members" Type="Collection(LogEntry.LogEntry)">
diff --git a/static/redfish/v1/schema/LogEntry_v1.xml b/static/redfish/v1/schema/LogEntry_v1.xml
index 135516805a..466195c4e7 100644
--- a/static/redfish/v1/schema/LogEntry_v1.xml
+++ b/static/redfish/v1/schema/LogEntry_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: LogEntry v1.13.0 -->
+<!--# Redfish Schema: LogEntry v1.14.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -66,6 +66,7 @@
<String>/redfish/v1/JobService/Log/Entries/{LogEntryId}</String>
<String>/redfish/v1/TelemetryService/LogService/Entries/{LogEntryId}</String>
<String>/redfish/v1/Systems/{ComputerSystemId}/Memory/{MemoryId}/DeviceLog/Entries/{LogEntryId}</String>
+ <String>/redfish/v1/Chassis/{ChassisId}/PCIeDevices/{PCIeDeviceId}/CXLLogicalDevices/{CXLLogicalDeviceId}/DeviceLog/Entries/{LogEntryId}</String>
</Collection>
</Annotation>
</EntityType>
@@ -90,7 +91,7 @@
<Annotation Term="Redfish.RequiredOnCreate"/>
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The type of log entry."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the type of log entry. If the resource represents an IPMI SEL entry, the value shall contain `SEL`. If the resource represents a Redfish event log entry, the value shall contain `Event`. If the resource represents an OEM log entry format, the value shall contain `Oem`."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the type of log entry. If the resource represents an IPMI SEL entry, the value shall contain `SEL`. If the resource represents a Redfish event log entry, the value shall contain `Event`. If the resource represents a CXL event record, the value shall contain `CXL`. If the resource represents an OEM log entry format, the value shall contain `Oem`."/>
<Annotation Term="Redfish.Required"/>
</Property>
<Property Name="OemRecordFormat" Type="Edm.String">
@@ -115,13 +116,13 @@
</Property>
<Property Name="Message" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The message of the log entry. This property decodes from the entry type. If the entry type is `Event`, this property contains a message. If the entry type is `SEL`, this property contains an SEL-specific message. Otherwise, this property contains an OEM-specific log entry. In most cases, this property contains the actual log entry."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the message of the log entry. This property decodes from the entry type. If the entry type is `Event`, this property contains a message. If the entry type is `SEL`, this property contains an SEL-specific message, following the format specified in Table 32-1, SEL Event Records, in the IPMI Specification v2.0 revision 1.1. Otherwise, this property contains an OEM-specific log entry. In most cases, this property contains the actual log entry."/>
+ <Annotation Term="OData.Description" String="The message of the log entry. This property decodes from the entry type. If the entry type is `Event`, this property contains a message. If the entry type is `SEL`, this property contains an SEL-specific message. If the entry type is `CXL`, this property contains a CXL event record. Otherwise, this property contains an OEM-specific log entry. In most cases, this property contains the actual log entry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the message of the log entry. This property decodes from the entry type. If the entry type is `Event`, this property contains a message. If the entry type is `SEL`, this property contains an SEL-specific message, following the format specified in Table 32-1, SEL Event Records, in the IPMI Specification v2.0 revision 1.1. If the entry type is `CXL`, this property contains the CXL event record as a string of hex bytes in the pattern '^([a-fA-F0-9]{2})+$'. Otherwise, this property contains an OEM-specific log entry. In most cases, this property contains the actual log entry."/>
</Property>
<Property Name="MessageId" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The MessageId, event data, or OEM-specific information. This property decodes from the entry type. If the entry type is `Event`, this property contains a Redfish Specification-defined MessageId. If the entry type is `SEL`, this property contains the Event Data. Otherwise, this property contains OEM-specific information."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the MessageId, event data, or OEM-specific information. This property decodes from the entry type. If the entry type is `Event`, this property contains a Redfish Specification-defined MessageId property of the event. If the entry type is `SEL`, the format should follow the pattern '^0[xX](([a-fA-F]|[0-9]){2}){4}$', which results in a string in the form '0xNNaabbcc', where 'NN' is the EventDir/EventType byte, 'aa' is the Event Data 1 byte, 'bb' is Event Data 2 byte, 'cc' is Event Data 3 byte, corresponding with bytes 13-16 in the IPMI SEL Event Record. Otherwise, this property contains OEM-specific information."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the MessageId, event data, or OEM-specific information. This property decodes from the entry type. If the entry type is `Event`, this property contains a Redfish Specification-defined MessageId property of the event. If the entry type is `SEL`, the format should follow the pattern '^0[xX](([a-fA-F]|[0-9]){2}){4}$', which results in a string in the form '0xNNaabbcc', where 'NN' is the EventDir/EventType byte, 'aa' is the Event Data 1 byte, 'bb' is Event Data 2 byte, 'cc' is Event Data 3 byte, corresponding with bytes 13-16 in the IPMI SEL Event Record. If the entry type is `CXL`, this property shall not be present. Otherwise, this property contains OEM-specific information."/>
</Property>
<Property Name="MessageArgs" Type="Collection(Edm.String)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -167,6 +168,17 @@
<Member Name="Oem">
<Annotation Term="OData.Description" String="An entry in an OEM-defined format."/>
</Member>
+ <Member Name="CXL">
+ <Annotation Term="OData.Description" String="A CXL log entry."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_14_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
</EnumType>
<TypeDefinition Name="LogEntryCode" UnderlyingType="Edm.String">
@@ -700,6 +712,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_0_14.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_16">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions for EntryType, Message, and MessageId to account for the new `CXL` value for EntryType."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_0_15.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
@@ -810,6 +828,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_1_12.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_14">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions for EntryType, Message, and MessageId to account for the new `CXL` value for EntryType."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_1_13.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -904,6 +928,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_2_10.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_2_12">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions for EntryType, Message, and MessageId to account for the new `CXL` value for EntryType."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_2_11.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -983,6 +1013,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_3_9.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_3_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions for EntryType, Message, and MessageId to account for the new `CXL` value for EntryType."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_3_10.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -1051,6 +1087,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_4_8.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_4_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions for EntryType, Message, and MessageId to account for the new `CXL` value for EntryType."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_4_9.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
@@ -1096,6 +1138,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_5_4.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_5_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions for EntryType, Message, and MessageId to account for the new `CXL` value for EntryType."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_5_5.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -1134,6 +1182,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_6_3.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_6_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions for EntryType, Message, and MessageId to account for the new `CXL` value for EntryType."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_6_4.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -1216,6 +1270,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_7_1.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_7_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions for EntryType, Message, and MessageId to account for the new `CXL` value for EntryType."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_7_2.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.4"/>
@@ -1236,6 +1296,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_8_0.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_8_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions for EntryType, Message, and MessageId to account for the new `CXL` value for EntryType."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_8_1.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.1"/>
@@ -1267,6 +1333,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_9_1.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_9_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions for EntryType, Message, and MessageId to account for the new `CXL` value for EntryType."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_9_2.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.3"/>
@@ -1287,6 +1359,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_10_1.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_10_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions for EntryType, Message, and MessageId to account for the new `CXL` value for EntryType."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_10_2.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_11_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.4"/>
@@ -1323,6 +1401,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_11_0.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_11_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions for EntryType, Message, and MessageId to account for the new `CXL` value for EntryType."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_11_1.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_12_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -1345,6 +1429,12 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_12_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions for EntryType, Message, and MessageId to account for the new `CXL` value for EntryType."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_12_0.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_13_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.2"/>
@@ -1358,5 +1448,63 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_13_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update descriptions for EntryType, Message, and MessageId to account for the new `CXL` value for EntryType."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_13_0.LogEntry"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_14_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.3"/>
+ <Annotation Term="OData.Description" String="This version was created to add `CXL` to LogEntryType."/>
+
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_13_1.LogEntry">
+ <Property Name="OverflowErrorCount" Type="Edm.Int64" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The count of overflow errors that occurred after this log entry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the count of overflow errors that occurred after this log entry. If this log entry is the most recent log entry in the log service, this property shall not be present if no overflow errors occurred after the time of this log entry. If this log entry is not the most recent log entry in the log service, this property shall not be present if no overflow errors occurred between the time of this log entry and the time of the next log entry."/>
+ </Property>
+ <Property Name="FirstOverflowTimestamp" Type="Edm.DateTimeOffset" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The timestamp of the first overflow captured after this log entry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the timestamp of the first overflow captured after this log entry. If this log entry is the most recent log entry in the log service, this property shall not be present if no overflow errors occurred after the time of this log entry. If this log entry is not the most recent log entry in the log service, this property shall not be present if no overflow errors occurred between the time of this log entry and the time of the next log entry."/>
+ </Property>
+ <Property Name="LastOverflowTimestamp" Type="Edm.DateTimeOffset" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The timestamp of the last overflow captured after this log entry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the timestamp of the last overflow captured after this log entry. If this log entry is the most recent log entry in the log service, this property shall not be present if no overflow errors occurred after the time of this log entry. If this log entry is not the most recent log entry in the log service, this property shall not be present if no overflow errors occurred between the time of this log entry and the time of the next log entry."/>
+ </Property>
+ <Property Name="CXLEntryType" Type="LogEntry.v1_14_0.CXLEntryType" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The specific CXL entry type."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the specific CXL entry type. This property shall only be present if EntryType contains `CXL`."/>
+ </Property>
+ <Property Name="Persistency" Type="Edm.Boolean" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Indicates whether the log entry is persistent across a cold reset of the device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether log entry is persistent across a cold reset of the device."/>
+ </Property>
+ </EntityType>
+
+ <EnumType Name="CXLEntryType">
+ <Member Name="DynamicCapacity">
+ <Annotation Term="OData.Description" String="A CXL Dynamic Capacity log entry."/>
+ </Member>
+ <Member Name="Informational">
+ <Annotation Term="OData.Description" String="A CXL informational log entry."/>
+ </Member>
+ <Member Name="Warning">
+ <Annotation Term="OData.Description" String="A CXL warning log entry."/>
+ </Member>
+ <Member Name="Failure">
+ <Annotation Term="OData.Description" String="A CXL failure log entry."/>
+ </Member>
+ <Member Name="Fatal">
+ <Annotation Term="OData.Description" String="A CXL fatal log entry."/>
+ </Member>
+ </EnumType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/LogService_v1.xml b/static/redfish/v1/schema/LogService_v1.xml
index a7ce0baf3c..199db8e03a 100644
--- a/static/redfish/v1/schema/LogService_v1.xml
+++ b/static/redfish/v1/schema/LogService_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: LogService v1.3.0 -->
+<!--# Redfish Schema: LogService v1.4.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -63,6 +63,7 @@
<String>/redfish/v1/JobService/Log</String>
<String>/redfish/v1/TelemetryService/LogService</String>
<String>/redfish/v1/Systems/{ComputerSystemId}/Memory/{MemoryId}/DeviceLog</String>
+ <String>/redfish/v1/Chassis/{ChassisId}/PCIeDevices/{PCIeDeviceId}/CXLLogicalDevices/{CXLLogicalDeviceId}/DeviceLog</String>
</Collection>
</Annotation>
</EntityType>
@@ -471,5 +472,54 @@
<EntityType Name="LogService" BaseType="LogService.v1_3_0.LogService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_4_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.3"/>
+
+ <EntityType Name="LogService" BaseType="LogService.v1_3_1.LogService">
+ <Property Name="LogPurposes" Type="Collection(LogService.v1_4_0.LogPurpose)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The purposes of the log."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the purposes of the log."/>
+ </Property>
+ <Property Name="OEMLogPurpose" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The OEM-specified purpose of the log if LogPurposes contains `OEM`."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the OEM-specified purpose of the log if LogPurposes contains `OEM`."/>
+ </Property>
+ <Property Name="Persistency" Type="Edm.Boolean" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Indicates whether the log service is persistent across a cold reset."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the log service is persistent across a cold reset of the device."/>
+ </Property>
+ <Property Name="Overflow" Type="Edm.Boolean" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Indicates whether the log service has overflowed."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the log service has overflowed and is no longer able to store new logs."/>
+ </Property>
+ </EntityType>
+
+ <EnumType Name="LogPurpose">
+ <Member Name="Diagnostic">
+ <Annotation Term="OData.Description" String="The log provides information for diagnosing hardware or software issues, such as error conditions, sensor threshold trips, or exception cases."/>
+ </Member>
+ <Member Name="Operations">
+ <Annotation Term="OData.Description" String="The log provides information about management operations that have a significant impact on the system, such as firmware updates, system resets, and storage volume creation."/>
+ </Member>
+ <Member Name="Security">
+ <Annotation Term="OData.Description" String="The log provides security-related information such as authentication, authorization, and data access logging required for security audits."/>
+ </Member>
+ <Member Name="Telemetry">
+ <Annotation Term="OData.Description" String="The log provides telemetry history, typically collected on a regular basis."/>
+ </Member>
+ <Member Name="ExternalEntity">
+ <Annotation Term="OData.Description" String="The log exposes log entries provided by external entities, such as external users, system firmware, operating systems, or management applications."/>
+ </Member>
+ <Member Name="OEM">
+ <Annotation Term="OData.Description" String="The log is used for an OEM-defined purpose."/>
+ </Member>
+ </EnumType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ManagerAccount_v1.xml b/static/redfish/v1/schema/ManagerAccount_v1.xml
index d0a98d5089..c212382aed 100644
--- a/static/redfish/v1/schema/ManagerAccount_v1.xml
+++ b/static/redfish/v1/schema/ManagerAccount_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ManagerAccount v1.9.0 -->
+<!--# Redfish Schema: ManagerAccount v1.10.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -34,6 +34,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/KeyCollection_v1.xml">
<edmx:Include Namespace="KeyCollection"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/AccountService_v1.xml">
+ <edmx:Include Namespace="AccountService"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -171,7 +174,7 @@
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.ManagerAccount">
<Property Name="Password" Type="Edm.String">
<Annotation Term="Redfish.RequiredOnCreate"/>
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
<Annotation Term="OData.Description" String="The password. Use this property with a PATCH or PUT to write the password for the account. This property is `null` in responses."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the password for this account. The value shall be `null` in responses."/>
</Property>
@@ -281,6 +284,12 @@
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_0_11.ManagerAccount"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_0_13">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_0_12.ManagerAccount"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -357,6 +366,12 @@
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_1_7.ManagerAccount"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_1_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_1_8.ManagerAccount"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -364,8 +379,8 @@
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_1_3.ManagerAccount">
<NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a collection of certificates used for this account."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection."/>
+ <Annotation Term="OData.Description" String="The link to a collection of user identity certificates for this account."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that represents the user identity certificates for this account."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -401,6 +416,12 @@
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_2_4.ManagerAccount"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_2_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only. It was also created to provide more details for the usage of the Certificates property."/>
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_2_5.ManagerAccount"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -438,6 +459,12 @@
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_3_3.ManagerAccount"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_3_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only. It was also created to provide more details for the usage of the Certificates property."/>
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_3_4.ManagerAccount"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
@@ -465,7 +492,7 @@
<Annotation Term="OData.Description" String="The SNMP settings for an account."/>
<Annotation Term="OData.LongDescription" String="This object shall contain the SNMP settings for an account."/>
<Property Name="AuthenticationKey" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
<Annotation Term="OData.Description" String="The secret authentication key for SNMPv3."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the key for SNMPv3 authentication. The value shall be `null` in responses. This property accepts a passphrase or a hex-encoded key. If the string starts with `Passphrase:`, the remainder of the string shall be the passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414. If the string starts with `Hex:`, then the remainder of the string shall be the key encoded in hexadecimal notation. If the string starts with neither, the full string shall be a passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414. The passphrase can contain any printable characters except for the double quotation mark."/>
<Annotation Term="Validation.Pattern" String="(^[ !#-~]+$)|(^Passphrase:[ ^[ !#-~]+$)|(^Hex:[0-9A-Fa-f]{24,96})|(^\*+$)"/>
@@ -476,7 +503,7 @@
<Annotation Term="OData.LongDescription" String="This property shall contain the SNMPv3 authentication protocol."/>
</Property>
<Property Name="EncryptionKey" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
<Annotation Term="OData.Description" String="The secret encryption key used in SNMPv3."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the key for SNMPv3 encryption. The value shall be `null` in responses. This property accepts a passphrase or a hex-encoded key. If the string starts with `Passphrase:`, the remainder of the string shall be the passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414. If the string starts with `Hex:`, then the remainder of the string shall be the key encoded in hexadecimal notation. If the string starts with neither, the full string shall be a passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414. The passphrase can contain any printable characters except for the double quotation mark."/>
<Annotation Term="Validation.Pattern" String="(^[ !#-~]+$)|(^Passphrase:[ ^[ !#-~]+$)|(^Hex:[0-9A-Fa-f]{32})|(^\*+$)"/>
@@ -603,6 +630,12 @@
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_4_5.ManagerAccount"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_4_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only. It was also created to provide more details for the usage of the Certificates property."/>
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_4_6.ManagerAccount"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -653,6 +686,12 @@
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_5_4.ManagerAccount"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_5_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only. It was also created to provide more details for the usage of the Certificates property."/>
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_5_5.ManagerAccount"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -691,6 +730,12 @@
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_6_3.ManagerAccount"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_6_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only. It was also created to provide more details for the usage of the Certificates property."/>
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_6_4.ManagerAccount"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="OData.Description" String="This version was created to add additional SNMPv3 authentication protocols. It was also created to extend the values for AccountTypes."/>
@@ -717,6 +762,12 @@
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_7_1.ManagerAccount"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_7_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only. It was also created to provide more details for the usage of the Certificates property."/>
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_7_2.ManagerAccount"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.1"/>
@@ -742,6 +793,12 @@
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_8_0.ManagerAccount"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_8_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only. It was also created to provide more details for the usage of the Certificates property."/>
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_8_1.ManagerAccount"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -755,5 +812,23 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_9_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to provide more details for the usage of the Certificates property. It was also created to provide more details for the usage of the Certificates property."/>
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_9_0.ManagerAccount"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_10_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.3"/>
+
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_9_1.ManagerAccount">
+ <Property Name="MFABypass" Type="AccountService.MFABypass">
+ <Annotation Term="OData.Description" String="The multi-factor authentication bypass settings for this account."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the multi-factor authentication bypass settings for this account."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ManagerDiagnosticData_v1.xml b/static/redfish/v1/schema/ManagerDiagnosticData_v1.xml
index 2c4492c549..7a088005e3 100644
--- a/static/redfish/v1/schema/ManagerDiagnosticData_v1.xml
+++ b/static/redfish/v1/schema/ManagerDiagnosticData_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ManagerDiagnosticData v1.1.0 -->
+<!--# Redfish Schema: ManagerDiagnosticData v1.2.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -307,5 +307,18 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerDiagnosticData.v1_2_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.3"/>
+
+ <EntityType Name="ManagerDiagnosticData" BaseType="ManagerDiagnosticData.v1_1_0.ManagerDiagnosticData">
+ <Property Name="ServiceRootUptimeSeconds" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The wall-clock time the service root hosted by this manager has been running in seconds."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the wall-clock time the service root hosted by this manager has been running in seconds."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml b/static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml
index 5bfc3518ce..0ab0c95793 100644
--- a/static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml
+++ b/static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ManagerNetworkProtocol v1.9.0 -->
+<!--# Redfish Schema: ManagerNetworkProtocol v1.9.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -720,7 +720,7 @@
<Annotation Term="OData.LongDescription" String="This property shall contain the username for this proxy."/>
</Property>
<Property Name="Password" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
<Annotation Term="OData.Description" String="The password for the proxy. The value is `null` in responses."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the password for this proxy. The value shall be `null` in responses."/>
</Property>
@@ -749,6 +749,12 @@
<EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_8_0.ManagerNetworkProtocol"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_8_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
+ <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_8_1.ManagerNetworkProtocol"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.2"/>
@@ -764,5 +770,11 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_9_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
+ <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_9_0.ManagerNetworkProtocol"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Manager_v1.xml b/static/redfish/v1/schema/Manager_v1.xml
index fa00c693b5..a069439c8f 100644
--- a/static/redfish/v1/schema/Manager_v1.xml
+++ b/static/redfish/v1/schema/Manager_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Manager v1.16.0 -->
+<!--# Redfish Schema: Manager v1.17.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -1355,5 +1355,18 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_17_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.3"/>
+
+ <EntityType Name="Manager" BaseType="Manager.v1_16_0.Manager">
+ <Property Name="Version" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The hardware version of this manager."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the hardware version of this manager as determined by the vendor or supplier."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Memory_v1.xml b/static/redfish/v1/schema/Memory_v1.xml
index ce07a4a1b1..090c63fd5d 100644
--- a/static/redfish/v1/schema/Memory_v1.xml
+++ b/static/redfish/v1/schema/Memory_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Memory v1.16.0 -->
+<!--# Redfish Schema: Memory v1.17.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -55,6 +55,12 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Control_v1.xml">
<edmx:Include Namespace="Control"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/MemoryChunks_v1.xml">
+ <edmx:Include Namespace="MemoryChunks"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Endpoint_v1.xml">
+ <edmx:Include Namespace="Endpoint"/>
+ </edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Battery_v1.xml">
<edmx:Include Namespace="Battery"/>
</edmx:Reference>
@@ -123,6 +129,66 @@
</Parameter>
</Action>
+ <Action Name="FreezeSecurityState" IsBound="true">
+ <Annotation Term="OData.Description" String="Freezes the security state of the memory device."/>
+ <Annotation Term="OData.LongDescription" String="This action shall freeze the security state of the memory device."/>
+ <Parameter Name="Memory" Type="Memory.v1_0_0.Actions"/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_17_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Action>
+
+ <Action Name="ScanMedia" IsBound="true">
+ <Annotation Term="OData.Description" String="Scans the media of the memory device."/>
+ <Annotation Term="OData.LongDescription" String="This action shall scan the media of the memory device."/>
+ <Parameter Name="Memory" Type="Memory.v1_0_0.Actions"/>
+ <Parameter Name="PhysicalAddress" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Description" String="The starting device physical address to scan as a hex-encoded string."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the starting device physical address to scan as a hex-encoded string."/>
+ <Annotation Term="Validation.Pattern" String="^0x[0-9a-fA-F]+$"/>
+ </Parameter>
+ <Parameter Name="Length" Type="Edm.Int64" Nullable="false">
+ <Annotation Term="OData.Description" String="The length of the target region to scan in bytes from the physical address."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the length of the target region to scan in bytes from the PhysicalAddress parameter."/>
+ </Parameter>
+ <Parameter Name="NoEventLog" Type="Edm.Boolean">
+ <Annotation Term="OData.Description" String="Indicates whether events related to the media scan are not logged."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall indicate whether events related to the media scan are not logged. If not provided by the client, the value shall be assumed to be `false`."/>
+ </Parameter>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_17_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Action>
+
+ <Action Name="InjectPersistentPoison" IsBound="true">
+ <Annotation Term="OData.Description" String="Injects poison to a specific persistent memory address in the memory device."/>
+ <Annotation Term="OData.LongDescription" String="This action shall inject poison to a specific persistent memory address in the memory device."/>
+ <Parameter Name="Memory" Type="Memory.v1_0_0.Actions"/>
+ <Parameter Name="PhysicalAddress" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Description" String="The device persistent physical address in which to perform a poison injection as a hex-encoded string."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the device persistent physical address in which to perform a poison injection as a hex-encoded string."/>
+ <Annotation Term="Validation.Pattern" String="^0x[0-9a-fA-F]+$"/>
+ </Parameter>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_17_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Action>
+
<Action Name="OverwriteUnit" IsBound="true">
<Annotation Term="OData.Description" String="This contains the action for securely erasing given regions using the NIST SP800-88 Purge: Overwrite."/>
<Annotation Term="OData.LongDescription" String="This action shall securely erase the supplied region provided the supplied passphrase matches that of the given region using the NIST SP800-88 Purge: Overwrite. Use the SecureEraseUnit method to perform NIST SP800-88 Purge: Cryptographic Erase."/>
@@ -159,6 +225,28 @@
</Parameter>
</Action>
+ <Action Name="SetMasterPassphrase" IsBound="true">
+ <Annotation Term="OData.Description" String="Sets the master passphrase for the given region."/>
+ <Annotation Term="OData.LongDescription" String="This action shall set the supplied master passphrase to the supplied region."/>
+ <Parameter Name="Memory" Type="Memory.v1_0_0.Actions"/>
+ <Parameter Name="RegionId" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Description" String="The memory region ID to which to apply the master passphrase."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the memory region ID to which to apply the master passphrase."/>
+ </Parameter>
+ <Parameter Name="Passphrase" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Description" String="The master passphrase to set for the specified region."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the master passphrase to set for the specified region."/>
+ </Parameter>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_17_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Action>
+
<Action Name="DisablePassphrase" IsBound="true">
<Annotation Term="OData.Description" String="Disable passphrase for given regions."/>
<Annotation Term="OData.LongDescription" String="This action shall disable the need for passphrases on the supplied region provided the supplied passphrase matches that of the region."/>
@@ -173,6 +261,28 @@
</Parameter>
</Action>
+ <Action Name="DisableMasterPassphrase" IsBound="true">
+ <Annotation Term="OData.Description" String="Disables the master passphrase for given region."/>
+ <Annotation Term="OData.LongDescription" String="This action shall disable the master passphrase on the supplied region provided the supplied master passphrase matches that of the region."/>
+ <Parameter Name="Memory" Type="Memory.v1_0_0.Actions"/>
+ <Parameter Name="RegionId" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Description" String="The memory region ID to which to disable the master passphrase."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the memory region ID to which to disable the master passphrase."/>
+ </Parameter>
+ <Parameter Name="Passphrase" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Description" String="The master passphrase for the specified region."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the master passphrase for the specified region."/>
+ </Parameter>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_17_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Action>
+
<Action Name="Reset" IsBound="true">
<Annotation Term="OData.Description" String="This action resets this memory device."/>
<Annotation Term="OData.LongDescription" String="This action shall reset this memory device."/>
@@ -534,7 +644,7 @@
<Annotation Term="OData.Description" String="Pipelined Nibble."/>
</Member>
<Member Name="Logical">
- <Annotation Term="OData.Description" String="Logical Non-volatile device."/>
+ <Annotation Term="OData.Description" String="Logical device, such as when the memory is fabric-attached."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -566,6 +676,17 @@
</Collection>
</Annotation>
</Member>
+ <Member Name="HBM2E">
+ <Annotation Term="OData.Description" String="An updated version of the second generation of High Bandwidth Memory."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_17_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
<Member Name="HBM3">
<Annotation Term="OData.Description" String="The third generation of High Bandwidth Memory."/>
<Annotation Term="Redfish.Revisions">
@@ -1791,5 +1912,118 @@
<EntityType Name="Memory" BaseType="Memory.v1_15_0.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_17_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.3"/>
+ <Annotation Term="OData.Description" String="This version was created to add `HBM2E` to MemoryDeviceType. It was also created to add the FreezeSecurityState, ScanMedia, SetMasterPassphrase, and DisableMasterPassphrase actions."/>
+
+ <EntityType Name="Memory" BaseType="Memory.v1_16_0.Memory">
+ <Property Name="PoisonListMaxMediaErrorRecords" Type="Edm.Int64" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The maximum number of media error records this device can track in its poison list."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of media error records this device can track in its poison list."/>
+ </Property>
+ <Property Name="CXL" Type="Memory.v1_17_0.CXL" Nullable="false">
+ <Annotation Term="OData.Description" String="CXL properties for this memory device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain CXL-specific properties for this memory device."/>
+ </Property>
+ <Property Name="VolatileSizeLimitMiB" Type="Edm.Int64" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The total volatile memory capacity in mebibytes (MiB)."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the total volatile memory capacity in mebibytes (MiB)."/>
+ <Annotation Term="Measures.Unit" String="MiBy"/>
+ </Property>
+ <Property Name="NonVolatileSizeLimitMiB" Type="Edm.Int64" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The total non-volatile memory capacity in mebibytes (MiB)."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the total non-volatile memory capacity in mebibytes (MiB)."/>
+ <Annotation Term="Measures.Unit" String="MiBy"/>
+ </Property>
+ <Property Name="SecurityStates" Type="Memory.v1_17_0.SecurityStateInfo" Nullable="false">
+ <Annotation Term="OData.Description" String="The security states of this memory device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the security states of this memory device."/>
+ </Property>
+ <Property Name="HealthData" Type="Memory.v1_17_0.HealthData" Nullable="false">
+ <Annotation Term="OData.Description" String="The health data of this memory device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the health data of this memory device."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="Links" BaseType="Memory.v1_15_0.Links">
+ <NavigationProperty Name="Endpoints" Type="Collection(Endpoint.Endpoint)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of links to the endpoints associated with this memory."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Endpoint that represent the endpoints associated with this memory."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <NavigationProperty Name="MemoryMediaSources" Type="Collection(MemoryChunks.MemoryChunks)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of memory chunks providing media for this memory."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type MemoryChunks that represent the memory chunk instances providing media for this memory."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+
+ <ComplexType Name="CXL">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="CXL properties for a memory device."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain CXL-specific properties for a memory device."/>
+ <Property Name="LabelStorageSizeBytes" Type="Edm.Int64" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The size of the label storage area in bytes of this memory device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the size of the label storage area in bytes of this memory device."/>
+ <Annotation Term="Measures.Unit" String="By"/>
+ </Property>
+ <Property Name="StagedVolatileSizeMiB" Type="Edm.Int64" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Total device non-volatile capacity in MiB staged for next activation. This value shall be in multiples of 256 MiB."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the total device non-volatile capacity in Mebibytes staged for next activation. This value shall be in multiples of 256 Mebibytes."/>
+ <Annotation Term="Measures.Unit" String="MiBy"/>
+ </Property>
+ <Property Name="StagedNonVolatileSizeMiB" Type="Edm.Int64" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Total device non-volatile capacity in MiB. The value shall be in multiples of 256MiB."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the total device non-volatile capacity in Mebibytes. The value shall be in multiples of 256 Mebibytes."/>
+ <Annotation Term="Measures.Unit" String="MiBy"/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="RegionSet" BaseType="Memory.v1_5_0.RegionSet">
+ <Property Name="MasterPassphraseEnabled" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An indication of whether the master passphrase is enabled for this region."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the master passphrase is enabled for this region."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="SecurityStateInfo">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The security states of a memory device."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the security states of a memory device."/>
+ <Property Name="UserPassphraseAttemptCountReached" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An indication of whether an incorrect user passphrase attempt count has been reached."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether an incorrect user passphrase attempt count has been reached."/>
+ </Property>
+ <Property Name="MasterPassphraseAttemptCountReached" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An indication of whether an incorrect master passphrase attempt count has been reached."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether an incorrect master passphrase attempt count has been reached."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="HealthData">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The health data of a memory device."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the health data of a memory device."/>
+ <Property Name="PredictedMediaLifeLeftPercent" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The current health of the memory device as a percentage."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the current health of the memory device as a percentage."/>
+ <Annotation Term="Measures.Unit" String="%"/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MessageRegistry_v1.xml b/static/redfish/v1/schema/MessageRegistry_v1.xml
index 08a61ad839..9a86157404 100644
--- a/static/redfish/v1/schema/MessageRegistry_v1.xml
+++ b/static/redfish/v1/schema/MessageRegistry_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: MessageRegistry v1.5.0 -->
+<!--# Redfish Schema: MessageRegistry v1.6.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -442,7 +442,7 @@
<Property Name="Deprecated" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The reason the message has been deprecated."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate that a message is deprecated. The value of the string should explain the deprecation, including reference to new message or messages to be used. The message can be supported in new and existing implementations, but usage in new implementations is discouraged. Deprecated messages are likely to be removed in a future major version of the message registry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate that a message is deprecated. The value of the string should explain the deprecation, including reference to new message or messages to be used. The message can be supported in new and existing implementations, but usage in new implementations is discouraged. Deprecated messages are likely to be removed in a future major version of the message registry. The ReplacedBy property may be used to provide a reference to a replacement message definition."/>
</Property>
<Property Name="VersionDeprecated" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -453,5 +453,27 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_6_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.3"/>
+
+ <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_5_0.MessageRegistry"/>
+
+ <ComplexType Name="Message" BaseType="MessageRegistry.v1_5_0.Message">
+ <Property Name="ReplacedBy" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="Validation.Pattern" String="^[A-Z]\w+\.[A-Z]\w+$"/>
+ <Annotation Term="OData.Description" String="The message identifier that replaces this message."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the message registry and message key, in the `MessageRegistryPrefix.MessageKey` format, that identifies the message that replaces this message. This property may be used to indicate replacement for a deprecated message, including cases where a standardized version replaces an OEM-created message."/>
+ </Property>
+ <Property Name="MapsToGeneralMessages" Type="Collection(Edm.String)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="Validation.Pattern" String="^[A-Z]\w+\.[A-Z]\w+$"/>
+ <Annotation Term="OData.Description" String="The general or less-specific messages related to this message."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate that this message maps to general or less-specific messages that duplicates information about the condition that generated this message. Services may issue the referenced messages along with this message to provide consistency for clients. The array shall contain `MessageRegistryPrefix.MessageKey` formatted values that describe the message registry and message key used to identify the messages."/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/PCIeDevice_v1.xml b/static/redfish/v1/schema/PCIeDevice_v1.xml
index 2db8581fc9..40ee7616a8 100644
--- a/static/redfish/v1/schema/PCIeDevice_v1.xml
+++ b/static/redfish/v1/schema/PCIeDevice_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: PCIeDevice v1.10.0 -->
+<!--# Redfish Schema: PCIeDevice v1.11.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -43,6 +43,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Switch_v1.xml">
<edmx:Include Namespace="Switch"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CXLLogicalDeviceCollection_v1.xml">
+ <edmx:Include Namespace="CXLLogicalDeviceCollection"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -642,5 +645,74 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_11_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.3"/>
+
+ <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_10_0.PCIeDevice">
+ <Property Name="CXLDevice" Type="PCIeDevice.v1_11_0.CXLDevice">
+ <Annotation Term="OData.Description" String="The CXL-specific properties of this PCIe device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain CXL-specific properties of this PCIe device."/>
+ </Property>
+ <Property Name="StagedVersion" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The staged firmware version for this PCIe device, but is not yet active."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the staged firmware version for this PCIe device, but is not yet active."/>
+ </Property>
+ <NavigationProperty Name="CXLLogicalDevices" Type="CXLLogicalDeviceCollection.CXLLogicalDeviceCollection" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the collection of CXL logical devices within this PCIe device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CXLLogicalDeviceCollection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </EntityType>
+
+ <ComplexType Name="CXLDevice">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The CXL-specific properties of a PCIe device."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain CXL-specific properties of a PCIe device."/>
+ <Property Name="MaxNumberLogicalDevices" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The maximum number of logical devices supported by this CXL device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of logical devices supported by this CXL device."/>
+ </Property>
+ <Property Name="EgressPortCongestionSupport" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Indicates whether the CXL device supports egress port congestion management."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the CXL device supports the CXL Specification-defined 'Egress Port Congestion' mechanism."/>
+ </Property>
+ <Property Name="ThroughputReductionSupport" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Indicates whether the CXL device supports throughput reduction."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the CXL device supports the CXL Specification-defined 'Throughput Reduction' mechanism."/>
+ </Property>
+ <Property Name="Timestamp" Type="Edm.DateTimeOffset" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The timestamp set on the CXL device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the timestamp set on the CXL device."/>
+ </Property>
+ <Property Name="DeviceType" Type="PCIeDevice.v1_11_0.CXLDeviceType">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The CXL device type."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the CXL device type."/>
+ </Property>
+ </ComplexType>
+
+ <EnumType Name="CXLDeviceType">
+ <Member Name="Type1">
+ <Annotation Term="OData.Description" String="A CXL Type 1 device."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate a CXL Specification-defined Type 1 device."/>
+ </Member>
+ <Member Name="Type2">
+ <Annotation Term="OData.Description" String="A CXL Type 2 device."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate a CXL Specification-defined Type 2 device."/>
+ </Member>
+ <Member Name="Type3">
+ <Annotation Term="OData.Description" String="A CXL Type 3 device."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate a CXL Specification-defined Type 3 device."/>
+ </Member>
+ </EnumType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/PCIeFunctionCollection_v1.xml b/static/redfish/v1/schema/PCIeFunctionCollection_v1.xml
index 30d2a43a9e..14233836c6 100644
--- a/static/redfish/v1/schema/PCIeFunctionCollection_v1.xml
+++ b/static/redfish/v1/schema/PCIeFunctionCollection_v1.xml
@@ -33,8 +33,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="PCIeFunctionCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The collection of PCIeFunction Resource instances."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of PCIeFunction instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The collection of PCIeFunction resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of PCIeFunction instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -66,7 +66,6 @@
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
-
</Schema>
</edmx:DataServices>
diff --git a/static/redfish/v1/schema/PCIeFunction_v1.xml b/static/redfish/v1/schema/PCIeFunction_v1.xml
index 475d9a2f37..4bbabdd243 100644
--- a/static/redfish/v1/schema/PCIeFunction_v1.xml
+++ b/static/redfish/v1/schema/PCIeFunction_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: PCIeFunction v1.4.0 -->
+<!--# Redfish Schema: PCIeFunction v1.5.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -45,6 +45,12 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Processor_v1.xml">
<edmx:Include Namespace="Processor"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/MemoryDomain_v1.xml">
+ <edmx:Include Namespace="MemoryDomain"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CXLLogicalDevice_v1.xml">
+ <edmx:Include Namespace="CXLLogicalDevice"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -52,8 +58,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="PCIeFunction" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The schema definition for the PCIeFunction Resource. It represents the properties of a PCIeFunction attached to a System."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent a PCIeFunction attached to a System."/>
+ <Annotation Term="OData.Description" String="The PCIeFunction schema describes the properties of a PCIe function that is attached to a system."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a PCIe function in a Redfish implementation."/>
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
@@ -88,13 +94,13 @@
<EntityType Name="PCIeFunction" BaseType="PCIeFunction.PCIeFunction">
<Property Name="FunctionId" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The PCIe Function Number."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the PCIe Function Number within a given PCIe device."/>
+ <Annotation Term="OData.Description" String="The PCIe function number."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the PCIe function number within a given PCIe device."/>
</Property>
<Property Name="FunctionType" Type="PCIeFunction.v1_0_0.FunctionType" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The type of the PCIe function."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the function type of the PCIe device function such as Physical or Virtual."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the function type of the PCIe device function such as physical or virtual."/>
</Property>
<Property Name="DeviceClass" Type="PCIeFunction.v1_0_0.DeviceClass" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -104,74 +110,74 @@
<Property Name="DeviceId" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The Device ID of this PCIe function."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the PCI Device ID of the PCIe device function."/>
- <Annotation Term="Validation.Pattern" String="^0[xX](([a-fA-F]|[0-9]){2}){2}$"/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the PCI Device ID of the PCIe device function with the most significant byte shown first."/>
+ <Annotation Term="Validation.Pattern" String="^0[xX]([0-9A-Fa-f]{2}){2}$"/>
</Property>
<Property Name="VendorId" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The Vendor ID of this PCIe function."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the PCI Vendor ID of the PCIe device function."/>
- <Annotation Term="Validation.Pattern" String="^0[xX](([a-fA-F]|[0-9]){2}){2}$"/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the PCI Vendor ID of the PCIe device function with the most significant byte shown first."/>
+ <Annotation Term="Validation.Pattern" String="^0[xX]([0-9A-Fa-f]{2}){2}$"/>
</Property>
<Property Name="ClassCode" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The Class Code of this PCIe function."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the PCI Class Code of the PCIe device function."/>
- <Annotation Term="Validation.Pattern" String="^0[xX](([a-fA-F]|[0-9]){2}){3}$"/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the PCI Class Code, Subclass, and Programming Interface of the PCIe device function in the order listed."/>
+ <Annotation Term="Validation.Pattern" String="^0[xX]([0-9A-Fa-f]{2}){3}$"/>
</Property>
<Property Name="RevisionId" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The Revision ID of this PCIe function."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the PCI Revision ID of the PCIe device function."/>
- <Annotation Term="Validation.Pattern" String="^0[xX](([a-fA-F]|[0-9]){2}){1}$"/>
+ <Annotation Term="Validation.Pattern" String="^0[xX]([0-9A-Fa-f]{2}){1}$"/>
</Property>
<Property Name="SubsystemId" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The Subsystem ID of this PCIe function."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the PCI Subsystem ID of the PCIe device function."/>
- <Annotation Term="Validation.Pattern" String="^0[xX](([a-fA-F]|[0-9]){2}){2}$"/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the PCI Subsystem ID of the PCIe device function with the most significant byte shown first."/>
+ <Annotation Term="Validation.Pattern" String="^0[xX]([0-9A-Fa-f]{2}){2}$"/>
</Property>
<Property Name="SubsystemVendorId" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The Subsystem Vendor ID of this PCIe function."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the PCI Subsystem Vendor ID of the PCIe device function."/>
- <Annotation Term="Validation.Pattern" String="^0[xX](([a-fA-F]|[0-9]){2}){2}$"/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the PCI Subsystem Vendor ID of the PCIe device function with the most significant byte shown first."/>
+ <Annotation Term="Validation.Pattern" String="^0[xX]([0-9A-Fa-f]{2}){2}$"/>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
</Property>
<Property Name="Links" Type="PCIeFunction.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain links to Resources that are related to but are not contained by, or subordinate to, this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
</Property>
</EntityType>
<ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
<NavigationProperty Name="EthernetInterfaces" Type="Collection(EthernetInterface.EthernetInterface)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the Ethernet interfaces that the PCIe device produces."/>
- <Annotation Term="OData.LongDescription" String="This property shall link to a Resource of type EthernetInterface that represents the network interfaces associated with this Resource."/>
+ <Annotation Term="OData.Description" String="An array of links to the Ethernet interfaces that this PCIe function produces."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an arrays of links to resources of type EthernetInterface that represent the network interfaces associated with this PCIe function."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Drives" Type="Collection(Drive.Drive)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the drives that the PCIe device produces."/>
- <Annotation Term="OData.LongDescription" String="This property shall link to a Resource of type Drive that represents the storage drives associated with this Resource."/>
+ <Annotation Term="OData.Description" String="An array of links to the drives that this PCIe function produces."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an arrays of links to resources of type Drive that represent the drives associated with this PCIe function."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="StorageControllers" Type="Collection(Storage.StorageController)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the storage controllers that the PCIe device produces."/>
- <Annotation Term="OData.LongDescription" String="This property shall link to a Resource of type StorageController that represents the storage controllers associated with this Resource."/>
+ <Annotation Term="OData.Description" String="An array of links to the storage controllers that this PCIe function produces."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an arrays of links to referenceable members of type StorageController that represent the storage controllers associated with this PCIe function."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="PCIeDevice" Type="PCIeDevice.PCIeDevice" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to the PCIe device on which this function resides."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type PCIeDevice of which this function is a part."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type PCIeDevice that represents the PCIe devices on which this function resides."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
@@ -244,7 +250,7 @@
<Annotation Term="OData.Description" String="An unassigned class."/>
</Member>
<Member Name="Other">
- <Annotation Term="OData.Description" String="A other class. The function Device Class Id needs to be verified."/>
+ <Annotation Term="OData.Description" String="Other class. The function Class Code needs to be verified."/>
</Member>
</EnumType>
@@ -294,31 +300,37 @@
<EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_0_5.PCIeFunction"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_0_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the byte order for properties encoded as hex strings."/>
+ <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_0_6.PCIeFunction"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_0_2.PCIeFunction">
<Property Name="Actions" Type="PCIeFunction.v1_1_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="PCIeFunction.v1_1_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
</Schema>
@@ -346,20 +358,23 @@
<EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_1_3.PCIeFunction"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_1_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the byte order for properties encoded as hex strings."/>
+ <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_1_4.PCIeFunction"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
- <Annotation Term="OData.Description" String="This version was created to add NetworkDeviceFunctions to the Links section."/>
<EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_1_1.PCIeFunction"/>
<ComplexType Name="Links" BaseType="PCIeFunction.v1_0_0.Links">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to Resources that are related to but are not contained by or subordinate to this Resource."/>
<NavigationProperty Name="NetworkDeviceFunctions" Type="Collection(NetworkDeviceFunction.NetworkDeviceFunction)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of links to the network device functions that the PCIe device produces."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to Resources of the NetworkDeviceFunction type that represents the network device functions associated with this Resource."/>
+ <Annotation Term="OData.Description" String="An array of links to the network device functions that the PCIe function produces."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type NetworkDeviceFunction that represents the network device functions associated with this PCIe function."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
@@ -383,10 +398,15 @@
<EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_2_2.PCIeFunction"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_2_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the byte order for properties encoded as hex strings."/>
+ <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_2_3.PCIeFunction"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.1"/>
- <Annotation Term="OData.Description" String="This version was created to include the Enabled property."/>
<EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_2_3.PCIeFunction">
<Property Name="Enabled" Type="Edm.Boolean" Nullable="false">
@@ -397,6 +417,12 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_3_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the byte order for properties encoded as hex strings."/>
+ <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_3_0.PCIeFunction"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.2"/>
@@ -406,12 +432,55 @@
<ComplexType Name="Links" BaseType="PCIeFunction.v1_2_0.Links">
<NavigationProperty Name="Processor" Type="Processor.Processor">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a processor that is hosted on this PCIe device function."/>
- <Annotation Term="OData.LongDescription" String="This property shall link to a resource of type Processor that is hosted on this PCIe device function."/>
+ <Annotation Term="OData.Description" String="The link to a processor that is hosted on this PCIe function."/>
+ <Annotation Term="OData.LongDescription" String="This property shall link to a resource of type Processor that represents the processor that is hosted on this PCIe function."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_4_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the byte order for properties encoded as hex strings."/>
+ <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_4_0.PCIeFunction"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_5_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.3"/>
+
+ <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_4_1.PCIeFunction">
+ <Property Name="FunctionProtocol" Type="PCIeFunction.v1_5_0.FunctionProtocol">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The PCIe function protocol."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the protocol supported by this PCIe function."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="Links" BaseType="PCIeFunction.v1_4_0.Links">
+ <NavigationProperty Name="MemoryDomains" Type="Collection(MemoryDomain.MemoryDomain)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of links to the memory domains that the PCIe function produces."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type MemoryDomain that represents the memory domains associated with this PCIe function."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <NavigationProperty Name="CXLLogicalDevice" Type="CXLLogicalDevice.CXLLogicalDevice">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the CXL logical device to which this function is assigned."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type CXLLogicalDevice that represents the CXL logical device to which this PCIe function is assigned."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+
+ <EnumType Name="FunctionProtocol">
+ <Member Name="PCIe">
+ <Annotation Term="OData.Description" String="A standard PCIe function."/>
+ </Member>
+ <Member Name="CXL">
+ <Annotation Term="OData.Description" String="A PCIe function supporting CXL extensions."/>
+ </Member>
+ </EnumType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/PowerSupplyCollection_v1.xml b/static/redfish/v1/schema/PowerSupplyCollection_v1.xml
index 89318d5b14..b6696144c1 100644
--- a/static/redfish/v1/schema/PowerSupplyCollection_v1.xml
+++ b/static/redfish/v1/schema/PowerSupplyCollection_v1.xml
@@ -56,6 +56,11 @@
<String>/redfish/v1/PowerEquipment/PowerShelves/{PowerDistributionId}/PowerSupplies</String>
</Collection>
</Annotation>
+ <Annotation Term="Redfish.DeprecatedUris">
+ <Collection>
+ <String>/redfish/v1/PowerEquipment/PowerShelves/{PowerDistributionId}/PowerSupplies</String>
+ </Collection>
+ </Annotation>
<NavigationProperty Name="Members" Type="Collection(PowerSupply.PowerSupply)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The members of this collection."/>
diff --git a/static/redfish/v1/schema/PowerSupply_v1.xml b/static/redfish/v1/schema/PowerSupply_v1.xml
index aa1a92b314..10aba0c3eb 100644
--- a/static/redfish/v1/schema/PowerSupply_v1.xml
+++ b/static/redfish/v1/schema/PowerSupply_v1.xml
@@ -80,6 +80,11 @@
<String>/redfish/v1/PowerEquipment/PowerShelves/{PowerDistributionId}/PowerSupplies/{PowerSupplyId}</String>
</Collection>
</Annotation>
+ <Annotation Term="Redfish.DeprecatedUris">
+ <Collection>
+ <String>/redfish/v1/PowerEquipment/PowerShelves/{PowerDistributionId}/PowerSupplies/{PowerSupplyId}</String>
+ </Collection>
+ </Annotation>
</EntityType>
<Action Name="Reset" IsBound="true">
diff --git a/static/redfish/v1/schema/Power_v1.xml b/static/redfish/v1/schema/Power_v1.xml
index 886d1b6695..971ddada63 100644
--- a/static/redfish/v1/schema/Power_v1.xml
+++ b/static/redfish/v1/schema/Power_v1.xml
@@ -67,6 +67,11 @@
<String>/redfish/v1/Chassis/{ChassisId}/Power</String>
</Collection>
</Annotation>
+ <Annotation Term="Redfish.DeprecatedUris">
+ <Collection>
+ <String>/redfish/v1/Chassis/{ChassisId}/Power</String>
+ </Collection>
+ </Annotation>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
diff --git a/static/redfish/v1/schema/Privileges_v1.xml b/static/redfish/v1/schema/Privileges_v1.xml
index c4e510f7db..beb670a80f 100644
--- a/static/redfish/v1/schema/Privileges_v1.xml
+++ b/static/redfish/v1/schema/Privileges_v1.xml
@@ -64,7 +64,7 @@
</Annotation>
</Member>
<Member Name="AdministrateSystems">
- <Annotation Term="OData.Description" String="Adminsitrator for systems found in the systems collection. Able to manage boot configuration, keys, and certificates for systems."/>
+ <Annotation Term="OData.Description" String="Administrator for systems found in the systems collection. Able to manage boot configuration, keys, and certificates for systems."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -75,7 +75,7 @@
</Annotation>
</Member>
<Member Name="OperateSystems">
- <Annotation Term="OData.Description" String="Operator for systems found in the systems colletion. Able to perform resets and configure interfaces."/>
+ <Annotation Term="OData.Description" String="Operator for systems found in the systems collection. Able to perform resets and configure interfaces."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
diff --git a/static/redfish/v1/schema/ProcessorCollection_v1.xml b/static/redfish/v1/schema/ProcessorCollection_v1.xml
index 23d6d3ee9f..c3323aa51c 100644
--- a/static/redfish/v1/schema/ProcessorCollection_v1.xml
+++ b/static/redfish/v1/schema/ProcessorCollection_v1.xml
@@ -68,6 +68,9 @@
<String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/Processors</String>
<String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/Processors/{ProcessorId}/SubProcessors</String>
<String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/SubProcessors</String>
+ <String>/redfish/v1/Chassis/{ChassisId}/Processors</String>
+ <String>/redfish/v1/Chassis/{ChassisId}/Processors/{ProcessorId}/SubProcessors</String>
+ <String>/redfish/v1/Chassis/{ChassisId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/SubProcessors</String>
</Collection>
</Annotation>
<NavigationProperty Name="Members" Type="Collection(Processor.Processor)">
diff --git a/static/redfish/v1/schema/Processor_v1.xml b/static/redfish/v1/schema/Processor_v1.xml
index f686660fe2..aed62b1755 100644
--- a/static/redfish/v1/schema/Processor_v1.xml
+++ b/static/redfish/v1/schema/Processor_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Processor v1.16.0 -->
+<!--# Redfish Schema: Processor v1.17.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -88,6 +88,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PortCollection_v1.xml">
<edmx:Include Namespace="PortCollection"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/FabricAdapter_v1.xml">
+ <edmx:Include Namespace="FabricAdapter"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -133,6 +136,9 @@
<String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/Processors/{ProcessorId}</String>
<String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}</String>
<String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/SubProcessors/{ProcessorId3}</String>
+ <String>/redfish/v1/Chassis/{ChassisId}/Processors/{ProcessorId}</String>
+ <String>/redfish/v1/Chassis/{ChassisId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}</String>
+ <String>/redfish/v1/Chassis/{ChassisId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/SubProcessors/{ProcessorId3}</String>
</Collection>
</Annotation>
</EntityType>
@@ -793,6 +799,17 @@
</ComplexType>
<EnumType Name="ProcessorMemoryType">
+ <Member Name="Cache">
+ <Annotation Term="OData.Description" String="Processor cache, but no level is determined."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_17_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
<Member Name="L1Cache">
<Annotation Term="OData.Description" String="L1 cache."/>
</Member>
@@ -820,6 +837,17 @@
<Member Name="HBM2">
<Annotation Term="OData.Description" String="The second generation of High Bandwidth Memory."/>
</Member>
+ <Member Name="HBM2E">
+ <Annotation Term="OData.Description" String="An updated version of the second generation of High Bandwidth Memory."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_17_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
<Member Name="HBM3">
<Annotation Term="OData.Description" String="The third generation of High Bandwidth Memory."/>
</Member>
@@ -1617,7 +1645,7 @@
<NavigationProperty Name="Ports" Type="PortCollection.PortCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to the collection of ports for this processor."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type PortCollection. It shall contain the interconnect ports of this processor. It shall not contain ports of for GraphicsController resources, USBController resources, or other adapter-related type of resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type PortCollection. It shall contain the interconnect and fabric ports of this processor. It shall not contain ports for GraphicsController resources, USBController resources, or other local adapter-related types of resources."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -1652,6 +1680,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_13_1.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_13_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to allow the Ports property to contain fabric ports."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_13_2.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_14_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.4"/>
@@ -1666,6 +1700,12 @@
<EntityType Name="Processor" BaseType="Processor.v1_14_0.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_14_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to allow the Ports property to contain fabric ports."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_14_1.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_15_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -1678,6 +1718,12 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_15_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to allow the Ports property to contain fabric ports."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_15_0.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_16_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.2"/>
@@ -1730,5 +1776,34 @@
</EnumType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_16_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to allow the Ports property to contain fabric ports."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_16_0.Processor"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_17_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.3"/>
+ <Annotation Term="OData.Description" String="This version was created to add `HBM2E` to MemoryType. It was also created to add `Cache` to ProcessorMemoryType."/>
+
+ <EntityType Name="Processor" BaseType="Processor.v1_16_1.Processor">
+ <Property Name="PowerState" Type="Resource.PowerState">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The current power state of the processor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the power state of the processor. If the PowerState property in the associated Chassis resource contains the value `Off`, this property shall contain `Off`."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="Links" BaseType="Processor.v1_13_0.Links">
+ <NavigationProperty Name="FabricAdapters" Type="Collection(FabricAdapter.FabricAdapter)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of links to the fabric adapters that present this processor to a fabric."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type FabricAdapter that represent the fabric adapters that present this processor to a fabric."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/RedfishExtensions_v1.xml b/static/redfish/v1/schema/RedfishExtensions_v1.xml
index 728b2778a2..0c20110634 100644
--- a/static/redfish/v1/schema/RedfishExtensions_v1.xml
+++ b/static/redfish/v1/schema/RedfishExtensions_v1.xml
@@ -106,6 +106,9 @@
<Term Name="Uris" Type="Collection(Edm.String)">
<Annotation Term="OData.Description" String="The term specifies the URIs that a service can use for the resource."/>
</Term>
+ <Term Name="DeprecatedUris" Type="Collection(Edm.String)">
+ <Annotation Term="OData.Description" String="The term specifies the deprecated URIs that a service can use for the resource. Each URI listed shall be specified in the Uris term."/>
+ </Term>
<Term Name="RequestedCount" Type="Edm.Int64">
<Annotation Term="OData.Description" String="The term is used by a client to specify a request for a quantity of items."/>
</Term>
diff --git a/static/redfish/v1/schema/Resource_v1.xml b/static/redfish/v1/schema/Resource_v1.xml
index 20658e39f5..bd64946eb7 100644
--- a/static/redfish/v1/schema/Resource_v1.xml
+++ b/static/redfish/v1/schema/Resource_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Resource v1.14.1 -->
+<!--# Redfish Schema: Resource v1.15.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -313,7 +313,7 @@
</Member>
<Member Name="PowerCycle">
<Annotation Term="OData.Description" String="Power cycle the unit. Behaves like a full power removal, followed by a power restore to the resource."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will transition to a power off state, then transition to a power on state. Upon successful completion, the PowerState property, if supported, shall contain the value `On`."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will perform a power cycle. If currently in the power on state, the resource will transition to a power off state, then transition to a power on state. If currently in the power off state, the resource will transition to a power on state. Upon successful completion, the PowerState property, if supported, shall contain the value `On`."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -390,19 +390,19 @@
<EnumType Name="PowerState">
<Member Name="On">
- <Annotation Term="OData.Description" String="The state is powered on."/>
+ <Annotation Term="OData.Description" String="The resource is powered on."/>
</Member>
<Member Name="Off">
- <Annotation Term="OData.Description" String="The state is powered off."/>
+ <Annotation Term="OData.Description" String="The resource is powered off. The components within the resource might continue to have AUX power."/>
</Member>
<Member Name="PoweringOn">
- <Annotation Term="OData.Description" String="A temporary state between off and on."/>
+ <Annotation Term="OData.Description" String="A temporary state between off and on. The components within the resource can take time to process the power on action."/>
</Member>
<Member Name="PoweringOff">
- <Annotation Term="OData.Description" String="A temporary state between on and off."/>
+ <Annotation Term="OData.Description" String="A temporary state between on and off. The components within the resource can take time to process the power off action."/>
</Member>
<Member Name="Paused">
- <Annotation Term="OData.Description" String="The state is paused."/>
+ <Annotation Term="OData.Description" String="The resource is paused."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -655,6 +655,18 @@
</Collection>
</Annotation>
</Member>
+ <Member Name="GCXLID">
+ <Annotation Term="OData.Description" String="The globally unique CXL logical device identifier (GCXLID)."/>
+ <Annotation Term="OData.LongDescription" String="This durable name shall be in the globally unique CXL logical device identifier (GCXLID). The DurableName property shall follow the regular expression pattern '^([0-9A-Fa-f]{2}-){7}[0-9A-Fa-f]{2}:([0-9A-Fa-f]{4})$', where the first eight hyphen-delimited octets contain the PCIe serial number, where the most significant octet is first, and the remaining 16-bit field contains the CXL Logical Device Identifier, where the most significant byte first."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_15_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
</EnumType>
</Schema>
@@ -1772,5 +1784,11 @@
<Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_15_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.3"/>
+ <Annotation Term="OData.Description" String="This version was created to add `GCXLID` to DurableNameFormat."/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Sensor_v1.xml b/static/redfish/v1/schema/Sensor_v1.xml
index 6a85a3478e..de72dff18d 100644
--- a/static/redfish/v1/schema/Sensor_v1.xml
+++ b/static/redfish/v1/schema/Sensor_v1.xml
@@ -65,7 +65,6 @@
<Annotation Term="Redfish.Uris">
<Collection>
<String>/redfish/v1/Chassis/{ChassisId}/Sensors/{SensorId}</String>
- <String>/redfish/v1/PowerEquipment/Sensors/{SensorId}</String>
<String>/redfish/v1/PowerEquipment/RackPDUs/{PowerDistributionId}/Sensors/{SensorId}</String>
<String>/redfish/v1/PowerEquipment/FloorPDUs/{PowerDistributionId}/Sensors/{SensorId}</String>
<String>/redfish/v1/PowerEquipment/Switchgear/{PowerDistributionId}/Sensors/{SensorId}</String>
diff --git a/static/redfish/v1/schema/ServiceRoot_v1.xml b/static/redfish/v1/schema/ServiceRoot_v1.xml
index 3d2eda394d..aab877b90a 100644
--- a/static/redfish/v1/schema/ServiceRoot_v1.xml
+++ b/static/redfish/v1/schema/ServiceRoot_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ServiceRoot v1.14.0 -->
+<!--# Redfish Schema: ServiceRoot v1.15.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -40,6 +40,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ManagerCollection_v1.xml">
<edmx:Include Namespace="ManagerCollection"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Manager_v1.xml">
+ <edmx:Include Namespace="Manager"/>
+ </edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/TaskService_v1.xml">
<edmx:Include Namespace="TaskService"/>
</edmx:Reference>
@@ -122,8 +125,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="ServiceRoot" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The ServiceRoot schema describes the root of the Redfish Service, located at the '/redfish/v1' URI. All other Resources accessible through the Redfish interface on this device are linked directly or indirectly from the Service Root."/>
- <Annotation Term="OData.LongDescription" String="This Resource represents the root Redfish Service. All values that this schema describes for Resources shall comply with the Redfish Specification-described requirements."/>
+ <Annotation Term="OData.Description" String="The ServiceRoot schema describes the root of the Redfish service, located at the '/redfish/v1' URI. All other resources accessible through the Redfish interface on this device are linked directly or indirectly from the service root."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent the root of the Redfish service."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -146,7 +149,6 @@
</Collection>
</Annotation>
</EntityType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_0_0">
@@ -170,88 +172,87 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.ServiceRoot">
<Property Name="RedfishVersion" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The version of the Redfish Service."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the Redfish protocol version, as specified in the Protocol Version clause of the Redfish Specification, to which this Service conforms."/>
+ <Annotation Term="OData.Description" String="The version of the Redfish service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the Redfish protocol version, as specified in the 'Protocol version' clause of the Redfish Specification, to which this service conforms."/>
<Annotation Term="Validation.Pattern" String="^\d+\.\d+\.\d+$"/>
</Property>
- <Property Name="UUID" Type="Resource.UUID">
+ <Property Name="UUID" Type="Edm.Guid">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Unique identifier for a service instance. When SSDP is used, this value should be an exact match of the UUID value returned in a 200 OK from an SSDP M-SEARCH request during discovery."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the id of the Redfish Service instance. The format of this string shall contain a 32-byte value in the form 8-4-4-4-12. If SSDP is used, this value shall be an exact match of the UUID value returned in a 200 OK from an SSDP M-SEARCH request during discovery. RFC4122 describes methods to use to create a UUID value. The value should be considered to be opaque. Client software should only treat the overall value as a universally unique identifier and should not interpret any sub-fields within the UUID."/>
+ <Annotation Term="OData.Description" String="Unique identifier for a service instance. When SSDP is used, this value contains the same UUID returned in an HTTP `200 OK` response from an SSDP `M-SEARCH` request during discovery."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the identifier of the Redfish service instance. If SSDP is used, this value shall contain the same UUID returned in an HTTP `200 OK` response from an SSDP `M-SEARCH` request during discovery. RFC4122 describes methods to use to create a UUID value. The value should be considered to be opaque. Client software should only treat the overall value as a universally unique identifier and should not interpret any sub-fields within the UUID."/>
</Property>
<NavigationProperty Name="Systems" Type="ComputerSystemCollection.ComputerSystemCollection" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to a collection of systems."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type ComputerSystemCollection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type ComputerSystemCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Chassis" Type="ChassisCollection.ChassisCollection" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to a collection of chassis."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type ChassisCollection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type ChassisCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Managers" Type="ManagerCollection.ManagerCollection" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to a collection of managers."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type ManagerCollection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type ManagerCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Tasks" Type="TaskService.TaskService" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the Task Service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type TaskService."/>
+ <Annotation Term="OData.Description" String="The link to the task service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type TaskService."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="SessionService" Type="SessionService.SessionService" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the Sessions Service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type SessionService."/>
+ <Annotation Term="OData.Description" String="The link to the sessions service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type SessionService."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="AccountService" Type="AccountService.AccountService" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the Account Service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type AccountService."/>
+ <Annotation Term="OData.Description" String="The link to the account service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type AccountService."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="EventService" Type="EventService.EventService" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the Event Service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type EventService."/>
+ <Annotation Term="OData.Description" String="The link to the event service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type EventService."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Registries" Type="MessageRegistryFileCollection.MessageRegistryFileCollection" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a collection of Registries."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type MessageRegistryFileCollection."/>
+ <Annotation Term="OData.Description" String="The link to a collection of registries."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type MessageRegistryFileCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="JsonSchemas" Type="JsonSchemaFileCollection.JsonSchemaFileCollection" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to a collection of JSON Schema files."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type JsonSchemaFileCollection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type JsonSchemaFileCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<Property Name="Links" Type="ServiceRoot.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="The Redfish Specification-described Links Property shall contain links to Resources related to but not subordinate to this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
<Annotation Term="Redfish.Required"/>
</Property>
</EntityType>
<ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
<NavigationProperty Name="Sessions" Type="SessionCollection.SessionCollection" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a collection of Sessions."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type SessionCollection."/>
+ <Annotation Term="OData.Description" String="The link to a collection of sessions."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type SessionCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
</ComplexType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_0_2">
@@ -280,7 +281,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_0_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add a missing Redfish.Required term to the Sessions link."/>
+ <Annotation Term="OData.Description" String="This version was created to mark the Sessions property as required."/>
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_0_5.ServiceRoot"/>
</Schema>
@@ -302,29 +303,36 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_0_8.ServiceRoot"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_0_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_0_9.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
+
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_0_2.ServiceRoot">
<NavigationProperty Name="StorageSystems" Type="StorageSystemCollection.StorageSystemCollection" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to a collection of storage systems."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type StorageSystemCollection. This collection shall contain computer systems that act as storage servers. The HostingRoles attribute of each such computer system shall have a StorageServer entry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type StorageSystemCollection. This collection shall contain computer systems that act as storage servers. The HostingRoles property of each such computer system shall contain a StorageServer entry."/>
</NavigationProperty>
<NavigationProperty Name="StorageServices" Type="StorageServiceCollection.StorageServiceCollection" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a collection of all storage service entities."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type StorageServiceCollection."/>
+ <Annotation Term="OData.Description" String="The link to a collection of storage services."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type StorageServiceCollection."/>
</NavigationProperty>
<NavigationProperty Name="Fabrics" Type="FabricCollection.FabricCollection" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a collection of all fabric entities."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type FabricCollection."/>
+ <Annotation Term="OData.Description" String="The link to a collection of fabrics."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type FabricCollection."/>
</NavigationProperty>
<NavigationProperty Name="UpdateService" Type="UpdateService.UpdateService" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the Update Service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type UpdateService."/>
+ <Annotation Term="OData.Description" String="The link to the update service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type UpdateService."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -341,7 +349,6 @@
</EntityContainer>
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_1_0.ServiceRoot"/>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_1_2">
@@ -352,7 +359,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_1_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add a missing Redfish.Required term to the Sessions link."/>
+ <Annotation Term="OData.Description" String="This version was created to mark the Sessions property as required."/>
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_1_2.ServiceRoot"/>
</Schema>
@@ -374,6 +381,12 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_1_5.ServiceRoot"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_1_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_1_6.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -385,17 +398,16 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_1_2.ServiceRoot">
<NavigationProperty Name="CompositionService" Type="CompositionService.CompositionService" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the Composition Service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type CompositionService."/>
+ <Annotation Term="OData.Description" String="The link to the composition service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type CompositionService."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_2_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add a missing Redfish.Required term to the Sessions link."/>
+ <Annotation Term="OData.Description" String="This version was created to mark the Sessions property as required."/>
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_2_0.ServiceRoot"/>
</Schema>
@@ -417,6 +429,12 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_2_3.ServiceRoot"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_2_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_2_4.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -424,8 +442,8 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_2_0.ServiceRoot">
<Property Name="Product" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The product associated with this Redfish Service."/>
- <Annotation Term="OData.LongDescription" String="This property shall include the name of the product represented by this Redfish Service."/>
+ <Annotation Term="OData.Description" String="The product associated with this Redfish service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall include the name of the product represented by this Redfish service."/>
</Property>
<Property Name="ProtocolFeaturesSupported" Type="ServiceRoot.v1_3_0.ProtocolFeaturesSupported" Nullable="false">
<Annotation Term="OData.Description" String="The information about protocol features that the service supports."/>
@@ -478,17 +496,15 @@
<Property Name="MaxLevels" Type="Edm.Int64" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The maximum $levels option value in the $expand query parameter."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the maximum $levels option value in the $expand query parameter. Shall be included only if $levels is true."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum $levels option value in the $expand query parameter. This property shall be present if the Levels property contains `true`."/>
<Annotation Term="Validation.Minimum" Int="1"/>
- <Annotation Term="Validation.Maximum" Int="6"/>
</Property>
</ComplexType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_3_1">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to add a missing Redfish.Required term to the Sessions link."/>
+ <Annotation Term="OData.Description" String="This version was created to mark the Sessions property as required."/>
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_3_0.ServiceRoot"/>
</Schema>
@@ -516,6 +532,12 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_3_4.ServiceRoot"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_3_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove the upper limit on the MaxLevels property."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_3_5.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -529,14 +551,14 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_3_2.ServiceRoot">
<NavigationProperty Name="JobService" Type="JobService.JobService" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the JobService."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type JobService."/>
+ <Annotation Term="OData.Description" String="The link to the job service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type JobService."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="TelemetryService" Type="TelemetryService.TelemetryService" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the Telemetry Service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type TelemetryService."/>
+ <Annotation Term="OData.Description" String="The link to the telemetry service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type TelemetryService."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -573,6 +595,12 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_4_2.ServiceRoot"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_4_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove the upper limit on the MaxLevels property."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_4_3.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -585,19 +613,19 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_4_1.ServiceRoot">
<Property Name="Vendor" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The vendor or manufacturer associated with this Redfish Service."/>
- <Annotation Term="OData.LongDescription" String="This property shall include the name of the manufacturer or vendor represented by this Redfish Service. If this property is supported, the vendor name shall not be included in the Product property value."/>
+ <Annotation Term="OData.Description" String="The vendor or manufacturer associated with this Redfish service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall include the name of the manufacturer or vendor represented by this Redfish service. If this property is supported, the vendor name shall not be included in the Product property value."/>
</Property>
<NavigationProperty Name="CertificateService" Type="CertificateService.CertificateService" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the Certificate Service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type CertificateService."/>
+ <Annotation Term="OData.Description" String="The link to the certificate service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type CertificateService."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="ResourceBlocks" Type="ResourceBlockCollection.ResourceBlockCollection" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a collection of all Resource Block Resources. This collection is intended for implementations that do not contain a Composition Service but that expose Resources to an orchestrator that implements a Composition Service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type ResourceBlockCollection."/>
+ <Annotation Term="OData.Description" String="The link to a collection of resource blocks. This collection is intended for implementations that do not contain a composition service but that expose resources to an orchestrator that implements a composition service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type ResourceBlockCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
@@ -615,6 +643,12 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_5_1.ServiceRoot"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_5_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove the upper limit on the MaxLevels property."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_5_2.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -639,6 +673,12 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_6_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove the upper limit on the MaxLevels property."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_6_0.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -671,11 +711,16 @@
<Annotation Term="OData.Description" String="The maximum levels of resources allowed in deep operations."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the maximum levels of resources allowed in deep operations."/>
<Annotation Term="Validation.Minimum" Int="1"/>
- <Annotation Term="Validation.Maximum" Int="6"/>
</Property>
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_7_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove the upper limit on the MaxLevels property."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_7_0.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.2"/>
@@ -694,6 +739,12 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_8_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove the upper limit on the MaxLevels property."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_8_0.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -712,6 +763,12 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_9_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove the upper limit on the MaxLevels property."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_9_0.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.1"/>
@@ -730,6 +787,12 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_10_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove the upper limit on the MaxLevels property."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_10_0.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_11_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
@@ -754,6 +817,12 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_11_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove the upper limit on the MaxLevels property."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_11_0.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_12_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.3"/>
@@ -772,6 +841,12 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_12_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove the upper limit on the MaxLevels property."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_12_0.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_13_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.4"/>
@@ -801,6 +876,12 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_13_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove the upper limit on the MaxLevels property."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_13_0.ServiceRoot"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_14_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -822,5 +903,26 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_14_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove the upper limit on the MaxLevels property."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_14_0.ServiceRoot"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_15_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.3"/>
+
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_14_1.ServiceRoot"/>
+
+ <ComplexType Name="Links" BaseType="ServiceRoot.v1_0_0.Links">
+ <NavigationProperty Name="ManagerProvidingService" Type="Manager.Manager" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the manager that is providing this Redfish service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Manager that represents the manager providing this Redfish service."/>
+ </NavigationProperty>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Session_v1.xml b/static/redfish/v1/schema/Session_v1.xml
index 9d7d1ac9b3..82c2305364 100644
--- a/static/redfish/v1/schema/Session_v1.xml
+++ b/static/redfish/v1/schema/Session_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Session v1.5.0 -->
+<!--# Redfish Schema: Session v1.6.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -69,7 +69,7 @@
<Annotation Term="OData.LongDescription" String="This property shall contain the username that matches an account recognized by the account service."/>
</Property>
<Property Name="Password" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/None"/>
<Annotation Term="Redfish.RequiredOnCreate"/>
<Annotation Term="OData.Description" String="The password for this session. The value is `null` in responses."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the password for this session. The value shall be `null` in responses."/>
@@ -113,6 +113,12 @@
<EntityType Name="Session" BaseType="Session.v1_0_6.Session"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_0_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
+ <EntityType Name="Session" BaseType="Session.v1_0_7.Session"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -165,6 +171,12 @@
<EntityType Name="Session" BaseType="Session.v1_1_3.Session"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_1_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
+ <EntityType Name="Session" BaseType="Session.v1_1_4.Session"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -222,6 +234,12 @@
<EntityType Name="Session" BaseType="Session.v1_2_1.Session"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_2_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
+ <EntityType Name="Session" BaseType="Session.v1_2_2.Session"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -241,6 +259,12 @@
<EntityType Name="Session" BaseType="Session.v1_3_0.Session"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_3_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
+ <EntityType Name="Session" BaseType="Session.v1_3_1.Session"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -254,6 +278,12 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_4_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
+ <EntityType Name="Session" BaseType="Session.v1_4_0.Session"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.2"/>
@@ -267,5 +297,24 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_5_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
+ <EntityType Name="Session" BaseType="Session.v1_5_0.Session"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_6_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.3"/>
+
+ <EntityType Name="Session" BaseType="Session.v1_5_1.Session">
+ <Property Name="Token" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/None"/>
+ <Annotation Term="OData.Description" String="The multi-factor authentication token for this session. The value is `null` in responses."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the multi-factor authentication token for this session. The value shall be `null` in responses."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/SoftwareInventory_v1.xml b/static/redfish/v1/schema/SoftwareInventory_v1.xml
index ec9a18abfb..6239e3c5fc 100644
--- a/static/redfish/v1/schema/SoftwareInventory_v1.xml
+++ b/static/redfish/v1/schema/SoftwareInventory_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: SoftwareInventory v1.8.0 -->
+<!--# Redfish Schema: SoftwareInventory v1.9.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -359,5 +359,33 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_9_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.3"/>
+
+ <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_8_0.SoftwareInventory">
+ <Property Name="VersionScheme" Type="SoftwareInventory.v1_9_0.VersionScheme">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The format of the version."/>
+ <Annotation Term="OData.LongDescription" String="This property shall describe the scheme used to format the value of the Version property."/>
+ </Property>
+ </EntityType>
+
+ <EnumType Name="VersionScheme">
+ <Member Name="SemVer">
+ <Annotation Term="OData.Description" String="Version follows Semantic Versioning 2.0 rules."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate that the value of the Version property conforms to the format and rules of the Semantic Version 2.0 specification, and may include pre-release or build metadata."/>
+ </Member>
+ <Member Name="DotIntegerNotation">
+ <Annotation Term="OData.Description" String="Version formatted as dot-separated integers."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate that the value of the Version property contains a sequence of integers separated by period (dot) characters, and shall follow the pattern `^\d+(\.\d+)*$`. Leading zeros in the sequence shall be ignored."/>
+ </Member>
+ <Member Name="OEM">
+ <Annotation Term="OData.Description" String="Version follows OEM-defined format."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate that the value of the Version property follows a format and rules as defined by the vendor or manufacturer."/>
+ </Member>
+ </EnumType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Storage_v1.xml b/static/redfish/v1/schema/Storage_v1.xml
index e117aad8d4..988be5c1aa 100644
--- a/static/redfish/v1/schema/Storage_v1.xml
+++ b/static/redfish/v1/schema/Storage_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Storage v1.13.0 -->
+<!--# Redfish Schema: Storage v1.14.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -137,12 +137,36 @@
</EntityType>
<Action Name="SetEncryptionKey" IsBound="true">
- <Annotation Term="OData.Description" String="This action sets the encryption key for the storage subsystem."/>
- <Annotation Term="OData.LongDescription" String="This action shall set the encryption key for the storage subsystem."/>
+ <Annotation Term="OData.Description" String="This action sets the local encryption key for the storage subsystem."/>
+ <Annotation Term="OData.LongDescription" String="This action shall set the local encryption key for the storage subsystem."/>
<Parameter Name="Storage" Type="Storage.v1_0_0.Actions"/>
<Parameter Name="EncryptionKey" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="The encryption key to set on the storage subsystem."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the encryption key to set on the storage subsystem."/>
+ <Annotation Term="OData.Description" String="The local encryption key to set on the storage subsystem."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the local encryption key to set on the storage subsystem."/>
+ </Parameter>
+ <Parameter Name="EncryptionKeyIdentifier" Type="Edm.String">
+ <Annotation Term="OData.Description" String="The local encryption key identifier used by the storage subsystem."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the local encryption key identifier used by the storage subsystem."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_14_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Parameter>
+ <Parameter Name="CurrentEncryptionKey" Type="Edm.String">
+ <Annotation Term="OData.Description" String="The current local encryption key on the storage subsystem."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the current local encryption key on the storage subsystem. Services may reject the action request if this parameter is not provided."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_14_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Parameter>
</Action>
@@ -1125,5 +1149,52 @@
<EntityType Name="Storage" BaseType="Storage.v1_12_0.Storage"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_14_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.3"/>
+
+ <EntityType Name="Storage" BaseType="Storage.v1_13_0.Storage">
+ <Property Name="HotspareActivationPolicy" Type="Storage.v1_14_0.HotspareActivationPolicy">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The policy under which hot spare drives in this storage domain will activate."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the policy under which all drives operating as hot spares in this storage domain will activate."/>
+ </Property>
+ <Property Name="EncryptionMode" Type="Storage.v1_14_0.EncryptionMode">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The encryption mode of this storage subsystem."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the encryption mode of this storage subsystem."/>
+ </Property>
+ <Property Name="LocalEncryptionKeyIdentifier" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The local encryption key identifier used by the storage subsystem."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the local encryption key identifier used by the storage subsystem when EncryptionMode contains `UseLocalKey`."/>
+ </Property>
+ </EntityType>
+
+ <EnumType Name="HotspareActivationPolicy">
+ <Member Name="OnDriveFailure">
+ <Annotation Term="OData.Description" String="The hot spare drive will take over for the original drive when the original drive has been marked as failed by the storage domain."/>
+ </Member>
+ <Member Name="OnDrivePredictedFailure">
+ <Annotation Term="OData.Description" String="The hot spare drive will take over for the original drive when the original drive has been predicted to fail in the future by the storage domain."/>
+ </Member>
+ <Member Name="OEM">
+ <Annotation Term="OData.Description" String="The hot spare drive will take over for the original drive in an algorithm custom to the OEM."/>
+ </Member>
+ </EnumType>
+
+ <EnumType Name="EncryptionMode">
+ <Member Name="Disabled">
+ <Annotation Term="OData.Description" String="Encryption is disabled on the storage subsystem."/>
+ </Member>
+ <Member Name="UseExternalKey">
+ <Annotation Term="OData.Description" String="The storage subsystem uses one or more external keys for encryption."/>
+ </Member>
+ <Member Name="UseLocalKey">
+ <Annotation Term="OData.Description" String="The storage subsystem uses a local key for encryption."/>
+ </Member>
+ </EnumType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Task_v1.xml b/static/redfish/v1/schema/Task_v1.xml
index 2f4ef5348e..b8cb476d81 100644
--- a/static/redfish/v1/schema/Task_v1.xml
+++ b/static/redfish/v1/schema/Task_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Task v1.6.1 -->
+<!--# Redfish Schema: Task v1.7.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -361,8 +361,8 @@
<EntityType Name="Task" BaseType="Task.v1_2_1.Task">
<Property Name="Payload" Type="Task.v1_3_0.Payload" Nullable="false">
- <Annotation Term="OData.Description" String="The HTTP and JSON payload details for this task, unless they are hidden from view by the service."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain information detailing the HTTP and JSON payload information for executing this task. This property shall not be included in the response if the HidePayload property is `true`."/>
+ <Annotation Term="OData.Description" String="The HTTP and JSON request payload details for this task, unless they are hidden from view by the service."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain information detailing the HTTP and JSON request payload information for executing this task. This property shall not be included in the response if the HidePayload property is `true`."/>
</Property>
<Property Name="HidePayload" Type="Edm.Boolean" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -435,6 +435,12 @@
<EntityType Name="Task" BaseType="Task.v1_3_5.Task"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_3_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Payload property."/>
+ <EntityType Name="Task" BaseType="Task.v1_3_6.Task"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -480,6 +486,12 @@
<EntityType Name="Task" BaseType="Task.v1_4_4.Task"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_4_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Payload property."/>
+ <EntityType Name="Task" BaseType="Task.v1_4_5.Task"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.3"/>
@@ -506,6 +518,12 @@
<EntityType Name="Task" BaseType="Task.v1_5_1.Task"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_5_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Payload property."/>
+ <EntityType Name="Task" BaseType="Task.v1_5_2.Task"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2022.1"/>
@@ -525,5 +543,34 @@
<EntityType Name="Task" BaseType="Task.v1_6_0.Task"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_6_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Payload property."/>
+ <EntityType Name="Task" BaseType="Task.v1_6_1.Task"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_7_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.3"/>
+
+ <EntityType Name="Task" BaseType="Task.v1_6_2.Task">
+ <Property Name="Links" Type="Task.v1_7_0.Links" Nullable="false">
+ <Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="Links" BaseType="Resource.Links">
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
+ <NavigationProperty Name="CreatedResources" Type="Collection(Resource.Item)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of URIs referencing the resources created as the result of the operation that produced this task."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources indicating the resources created as the result of the operation that produced this task. Services shall set this property prior to the task entering its final state."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ThermalMetrics_v1.xml b/static/redfish/v1/schema/ThermalMetrics_v1.xml
index caf35ae9b6..1a734a1961 100644
--- a/static/redfish/v1/schema/ThermalMetrics_v1.xml
+++ b/static/redfish/v1/schema/ThermalMetrics_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ThermalMetrics v1.0.1 -->
+<!--# Redfish Schema: ThermalMetrics v1.1.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -134,5 +134,33 @@
<EntityType Name="ThermalMetrics" BaseType="ThermalMetrics.v1_0_0.ThermalMetrics"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalMetrics.v1_1_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.3"/>
+
+ <EntityType Name="ThermalMetrics" BaseType="ThermalMetrics.v1_0_1.ThermalMetrics">
+ <Property Name="HeaterSummary" Type="ThermalMetrics.v1_1_0.HeaterSummary">
+ <Annotation Term="OData.Description" String="The summary of heater metrics for this chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the summary of heater metrics for this subsystem."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="HeaterSummary">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The heater metrics summary for the subsystem."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain properties that describe the heater metrics summary for the subsystem."/>
+ <Property Name="TotalPrePowerOnHeatingTimeSeconds" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The total number of seconds all the heaters in the thermal subsystem were active while the respective devices they heat were powered off."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the total number of seconds all the heaters in the thermal subsystem were active while the respective devices they heat were powered off."/>
+ </Property>
+ <Property Name="TotalRuntimeHeatingTimeSeconds" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The total number of seconds all the heaters in the thermal subsystem were active while the respective devices they heat were powered on."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the total number of seconds all the heaters in the thermal subsystem were active while the respective devices they heat were powered on."/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ThermalSubsystem_v1.xml b/static/redfish/v1/schema/ThermalSubsystem_v1.xml
index bf117fe1e5..c07f8e78c7 100644
--- a/static/redfish/v1/schema/ThermalSubsystem_v1.xml
+++ b/static/redfish/v1/schema/ThermalSubsystem_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ThermalSubsystem v1.0.0 -->
+<!--# Redfish Schema: ThermalSubsystem v1.1.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -34,6 +34,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ThermalMetrics_v1.xml">
<edmx:Include Namespace="ThermalMetrics"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/HeaterCollection_v1.xml">
+ <edmx:Include Namespace="HeaterCollection"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -115,5 +118,19 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalSubsystem.v1_1_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.3"/>
+
+ <EntityType Name="ThermalSubsystem" BaseType="ThermalSubsystem.v1_0_0.ThermalSubsystem">
+ <NavigationProperty Name="Heaters" Type="HeaterCollection.HeaterCollection" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the collection of heaters within this subsystem."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type HeaterCollection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Thermal_v1.xml b/static/redfish/v1/schema/Thermal_v1.xml
index d41dbf4643..3bf4f2a009 100644
--- a/static/redfish/v1/schema/Thermal_v1.xml
+++ b/static/redfish/v1/schema/Thermal_v1.xml
@@ -65,6 +65,11 @@
<String>/redfish/v1/Chassis/{ChassisId}/Thermal</String>
</Collection>
</Annotation>
+ <Annotation Term="Redfish.DeprecatedUris">
+ <Collection>
+ <String>/redfish/v1/Chassis/{ChassisId}/Thermal</String>
+ </Collection>
+ </Annotation>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
diff --git a/static/redfish/v1/schema/UpdateService_v1.xml b/static/redfish/v1/schema/UpdateService_v1.xml
index 8ec1cf1116..080a03be45 100644
--- a/static/redfish/v1/schema/UpdateService_v1.xml
+++ b/static/redfish/v1/schema/UpdateService_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: UpdateService v1.11.1 -->
+<!--# Redfish Schema: UpdateService v1.11.2 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -321,7 +321,7 @@
<Property Name="HttpPushUri" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The URI used to perform an HTTP or HTTPS push update to the update service. The format of the message is vendor-specific."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a URI at which the update service supports an HTTP or HTTPS POST of a software image for the purpose of installing software contained within the image. Access to this URI shall require the same privilege as access to the update service. If the service requires the `Content-Length` header for POST requests to this URI, the service should return HTTP 411 if the client does not include this header in the POST request. The value of this property should not contain a URI of a Redfish resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a URI at which the update service supports an HTTP or HTTPS POST of a software image for the purpose of installing software contained within the image. Access to this URI shall require the same privilege as access to the update service. If the service requires the `Content-Length` header for POST requests to this URI, the service should return HTTP 411 if the client does not include this header in the POST request. The value of this property should not contain a URI of a Redfish resource. See the 'Redfish-defined URIs and relative reference rules' clause in the Redfish Specification."/>
<Annotation Term="OData.IsURL"/>
</Property>
</EntityType>
@@ -387,6 +387,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_1_9.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_1_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update non-resource URI description to reference URI rules in the specification."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_1_10.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -460,6 +466,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_2_8.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_2_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update non-resource URI description to reference URI rules in the specification."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_2_9.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -510,6 +522,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_3_6.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_3_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update non-resource URI description to reference URI rules in the specification."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_3_7.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -634,6 +652,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_4_6.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_4_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update non-resource URI description to reference URI rules in the specification."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_4_7.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -684,6 +708,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_5_5.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_5_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update non-resource URI description to reference URI rules in the specification."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_5_6.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -692,7 +722,7 @@
<Property Name="MultipartHttpPushUri" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The URI used to perform a Redfish Specification-defined Multipart HTTP or HTTPS push update to the update service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a URI used to perform a Redfish Specification-defined Multipart HTTP or HTTPS POST of a software image for the purpose of installing software contained within the image. The value of this property should not contain a URI of a Redfish resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a URI used to perform a Redfish Specification-defined Multipart HTTP or HTTPS POST of a software image for the purpose of installing software contained within the image. The value of this property should not contain a URI of a Redfish resource. See the 'Redfish-defined URIs and relative reference rules' clause in the Redfish Specification."/>
<Annotation Term="OData.IsURL"/>
</Property>
</EntityType>
@@ -740,6 +770,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_6_4.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_6_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update non-resource URI description to reference URI rules in the specification."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_6_7.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
@@ -778,6 +814,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_7_4.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_7_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update non-resource URI description to reference URI rules in the specification."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_7_5.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -822,6 +864,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_8_4.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_8_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update non-resource URI description to reference URI rules in the specification."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_8_5.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.1"/>
@@ -830,13 +878,13 @@
<NavigationProperty Name="RemoteServerCertificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to a collection of server certificates for the server referenced by the ImageURI property in SimpleUpdate."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that represents the server certificates for the server referenced by the ImageURI property in SimpleUpdate. If VerifyRemoteServerCertificate is `true`, services shall compare the certificates in this collection with the certificate obtained during handshaking with the image server in order to verify the identify of the image server prior to transferring the image. If the server cannot be verified, the service shall not send the transfer request. If VerifyRemoteServerCertificate is `false`, the service shall not perform certificate verification."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that represents the server certificates for the server referenced by the ImageURI property in SimpleUpdate. If VerifyRemoteServerCertificate is `true`, services shall compare the certificates in this collection with the certificate obtained during handshaking with the image server in order to verify the identify of the image server prior to transferring the image. If the server cannot be verified, the service shall not send the transfer request. If VerifyRemoteServerCertificate is `false`, the service shall not perform certificate verification with certificates in this collection. Regardless of the contents of this collection, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<Property Name="VerifyRemoteServerCertificate" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="An indication of whether the service will verify the certificate of the server referenced by the ImageURI property in SimpleUpdate prior to sending the transfer request."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether whether the service will verify the certificate of the server referenced by the ImageURI property in SimpleUpdate prior to sending the transfer request. If this property is not supported by the service, it shall be assumed to be `false`. This property should default to `false` in order to maintain compatibility with older clients."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the service will verify the certificate of the server referenced by the ImageURI property in SimpleUpdate prior to sending the transfer request with the certificates found in the collection referenced by the RemoteServerCertificates property. If this property is not supported by the service, it shall be assumed to be `false`. This property should default to `false` in order to maintain compatibility with older clients. Regardless of the value of this property, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource."/>
</Property>
</EntityType>
</Schema>
@@ -853,6 +901,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_9_1.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_9_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update non-resource URI description to reference URI rules in the specification. It was also created to clarify that other certificate verification might be performed by the service due to other policies in the service."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_9_2.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
@@ -879,6 +933,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_10_1.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_10_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update non-resource URI description to reference URI rules in the specification. It was also created to clarify that other certificate verification might be performed by the service due to other policies in the service."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_10_2.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_11_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.4"/>
@@ -909,5 +969,11 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_11_0.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_11_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update non-resource URI description to reference URI rules in the specification. It was also created to clarify that other certificate verification might be performed by the service due to other policies in the service."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_11_1.UpdateService"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/VLanNetworkInterfaceCollection_v1.xml b/static/redfish/v1/schema/VLanNetworkInterfaceCollection_v1.xml
index 01adc8f0a9..24d3742da5 100644
--- a/static/redfish/v1/schema/VLanNetworkInterfaceCollection_v1.xml
+++ b/static/redfish/v1/schema/VLanNetworkInterfaceCollection_v1.xml
@@ -62,6 +62,17 @@
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs</String>
</Collection>
</Annotation>
+ <Annotation Term="Redfish.DeprecatedUris">
+ <Collection>
+ <String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/NetworkDeviceFunctions/{NetworkDeviceFunctionId}/Ethernet/VLANs</String>
+ <String>/redfish/v1/Managers/{ManagerId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs</String>
+ </Collection>
+ </Annotation>
<NavigationProperty Name="Members" Type="Collection(VLanNetworkInterface.VLanNetworkInterface)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The members of this collection."/>
diff --git a/static/redfish/v1/schema/VLanNetworkInterface_v1.xml b/static/redfish/v1/schema/VLanNetworkInterface_v1.xml
index c53e864a12..aeed9d79b7 100644
--- a/static/redfish/v1/schema/VLanNetworkInterface_v1.xml
+++ b/static/redfish/v1/schema/VLanNetworkInterface_v1.xml
@@ -61,6 +61,17 @@
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs/{VLanNetworkInterfaceId}</String>
</Collection>
</Annotation>
+ <Annotation Term="Redfish.DeprecatedUris">
+ <Collection>
+ <String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/NetworkDeviceFunctions/{NetworkDeviceFunctionId}/Ethernet/VLANs/{VLanNetworkInterfaceId}</String>
+ <String>/redfish/v1/Managers/{ManagerId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs/{VLanNetworkInterfaceId}</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs/{VLanNetworkInterfaceId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs/{VLanNetworkInterfaceId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs/{VLanNetworkInterfaceId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs/{VLanNetworkInterfaceId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs/{VLanNetworkInterfaceId}</String>
+ </Collection>
+ </Annotation>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
diff --git a/static/redfish/v1/schema/VirtualMediaCollection_v1.xml b/static/redfish/v1/schema/VirtualMediaCollection_v1.xml
index 3c954f4167..7f84c577b0 100644
--- a/static/redfish/v1/schema/VirtualMediaCollection_v1.xml
+++ b/static/redfish/v1/schema/VirtualMediaCollection_v1.xml
@@ -58,6 +58,11 @@
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/VirtualMedia</String>
</Collection>
</Annotation>
+ <Annotation Term="Redfish.DeprecatedUris">
+ <Collection>
+ <String>/redfish/v1/Managers/{ManagerId}/VirtualMedia</String>
+ </Collection>
+ </Annotation>
<NavigationProperty Name="Members" Type="Collection(VirtualMedia.VirtualMedia)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The members of this collection."/>
diff --git a/static/redfish/v1/schema/VirtualMedia_v1.xml b/static/redfish/v1/schema/VirtualMedia_v1.xml
index 3c95bedb25..042e87f099 100644
--- a/static/redfish/v1/schema/VirtualMedia_v1.xml
+++ b/static/redfish/v1/schema/VirtualMedia_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: VirtualMedia v1.5.1 -->
+<!--# Redfish Schema: VirtualMedia v1.6.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -60,6 +60,11 @@
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/VirtualMedia/{VirtualMediaId}</String>
</Collection>
</Annotation>
+ <Annotation Term="Redfish.DeprecatedUris">
+ <Collection>
+ <String>/redfish/v1/Managers/{ManagerId}/VirtualMedia/{VirtualMediaId}</String>
+ </Collection>
+ </Annotation>
</EntityType>
<Action Name="InsertMedia" IsBound="true">
@@ -463,13 +468,13 @@
<NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to a collection of server certificates for the server referenced by the Image property."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that represents the server certificates for the server referenced by the Image property. If VerifyCertificate is `true`, services shall compare the certificates in this collection with the certificate obtained during handshaking with the image server in order to verify the identify of the image server prior to completing the remote media connection. If the server cannot be verified, the service shall not complete the remote media connection. If VerifyCertificate is `false`, the service shall not perform certificate verification."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that represents the server certificates for the server referenced by the Image property. If VerifyCertificate is `true`, services shall compare the certificates in this collection with the certificate obtained during handshaking with the image server in order to verify the identify of the image server prior to completing the remote media connection. If the server cannot be verified, the service shall not complete the remote media connection. If VerifyCertificate is `false`, the service shall not perform certificate verification with certificates in this collection. Regardless of the contents of this collection, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<Property Name="VerifyCertificate" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="An indication of whether the service will verify the certificate of the server referenced by the Image property prior to completing the remote media connection."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether whether the service will verify the certificate of the server referenced by the Image property prior to completing the remote media connection. If this property is not supported by the service, it shall be assumed to be `false`. This property should default to `false` in order to maintain compatibility with older clients."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the service will verify the certificate of the server referenced by the Image property prior to completing the remote media connection with the certificates found in the collection referenced by the Certificates property. If this property is not supported by the service, it shall be assumed to be `false`. This property should default to `false` in order to maintain compatibility with older clients. Regardless of the value of this property, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource."/>
</Property>
</EntityType>
</Schema>
@@ -486,6 +491,12 @@
<EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_4_1.VirtualMedia"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_4_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify that other certificate verification might be performed by the service due to other policies in the service."/>
+ <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_4_2.VirtualMedia"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2021.2"/>
@@ -506,5 +517,47 @@
<EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_5_0.VirtualMedia"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_5_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify that other certificate verification might be performed by the service due to other policies in the service."/>
+ <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_5_1.VirtualMedia"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_6_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2022.3"/>
+
+ <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_5_2.VirtualMedia">
+ <Property Name="EjectPolicy" Type="VirtualMedia.v1_6_0.EjectPolicy">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The ejection policy for the virtual media."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the ejection policy for the virtual media."/>
+ </Property>
+ <Property Name="EjectTimeout" Type="Edm.Duration">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Timeout value before the virtual media is automatically ejected."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the amount of time before virtual media is automatically ejected when EjectPolicy contains `Timed`."/>
+ </Property>
+ </EntityType>
+
+ <EnumType Name="EjectPolicy">
+ <Member Name="OnPowerOff">
+ <Annotation Term="OData.Description" String="The virtual media ejection occurs during a system power or reset event."/>
+ </Member>
+ <Member Name="Session">
+ <Annotation Term="OData.Description" String="The virtual media ejection occurs when a session is terminated. The session may be outside the Redfish service."/>
+ </Member>
+ <Member Name="Timed">
+ <Annotation Term="OData.Description" String="The virtual media ejection occurs when a timer configured by the EjectTimeout property expires."/>
+ </Member>
+ <Member Name="AfterUse">
+ <Annotation Term="OData.Description" String="The virtual media ejection occurs after the media is used."/>
+ </Member>
+ <Member Name="Persistent">
+ <Annotation Term="OData.Description" String="The virtual media mount information persists indefinitely."/>
+ </Member>
+ </EnumType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>